温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 3 个厂商报毒

安全评分

文件信息

文件名称 1a199ded9af0c1bbe9fdf2d29d8dd31c283fb3e654fe1d36affbf8d93d8bb763.apk
文件大小 7.0MB
MD5 9a087f29fe751c15621b85f7c5c759f4
SHA1 5d2dbeb99485278b91a9be44569d6d80c764df32
SHA256 1a199ded9af0c1bbe9fdf2d29d8dd31c283fb3e654fe1d36affbf8d93d8bb763

应用信息

应用名称 应用宝
包名 com.tencent.android.qqdownloader
主活动 com.tencent.assistant.activity.SplashActivity
目标SDK 17     最小SDK 7
版本号 6.6.0     子版本号 6602130
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=86, ST=Beijing City, L=Beijing City, O=QZone Team of Tencent Company, OU=Tencent Company, CN=Android QZone Team
签名算法: rsassa_pkcs1v15
有效期自: 2010-06-27 04:08:02+00:00
有效期至: 2035-06-21 04:08:02+00:00
发行人: C=86, ST=Beijing City, L=Beijing City, O=QZone Team of Tencent Company, OU=Tencent Company, CN=Android QZone Team
序列号: 0x4c26cea2
哈希算法: sha1
证书MD5: a095641b30785f28642708f481603e0b
证书SHA1: 2677c0f3bc06b2bb627c5653040e6da8b2f5e39c
证书SHA256: 9c286b8beb45a6bc2642e2e52255c7f892573a7d5da7cb4598c419a46e898d36
证书SHA512: 04008877a9efe8ac3eeaa59a002fa9f86d01a21a338c63e3282087bddc2f6d7293bd80da3becd7fd8b186fcb2d5ff9ca0d6c4c8b9f8694ac362d2a9b36cbce95
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
com.tencent.android.qqdownloader.theme.permission 未知 未知权限 来自 android 引用的未知权限。
oicq.wlogin_sdk.permission.WloginProvider.READ 未知 未知权限 来自 android 引用的未知权限。
oicq.wlogin_sdk.permission.WloginProvider.WRITE 未知 未知权限 来自 android 引用的未知权限。
com.qq.AppService.permission.out.IPC_SERVICE 未知 未知权限 来自 android 引用的未知权限。
com.qq.superuser.READ_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
com.qq.AppService.permission.out.CACHE_READ_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
com.qq.AppService.permission.out.CACHE_WRITE_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.android.launcher2.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher2.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.android.launcher3.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher3.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
cn.nubia.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
cn.nubia.launcher.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.huawei.android.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.huawei.android.launcher.permission.WRITE_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.bbk.launcher2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.bbk.launcher2.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
com/connector/qq/AppService/AppInstaller.java
com/connector/qq/AppService/AppServiceImpl.java
com/connector/qq/AppService/ComposeSmsActivity.java
com/connector/qq/AppService/SmsManagerActivity.java
com/connector/qq/AppService/UsbPage.java
com/connector/qq/AppService/WifiPage.java
com/connector/qq/AppService/z.java
com/connector/qq/a/a/c.java
com/connector/qq/provider/ab.java
com/connector/qq/receiver/NetReceiver.java
com/connector/tencent/connector/CaptureActivity.java
com/connector/tencent/connector/ConnectionActivity.java
com/connector/tencent/connector/UsbDebugModeAlertActivity.java
com/connector/tencent/connector/j.java
com/connector/tencent/connector/l.java
com/connector/tencent/connector/qrcode/decoder/e.java
com/pay/tool/APMidasCommMethod.java
com/qq/AppService/StartApp.java
com/tencent/android/qqdownloader/wxapi/WXEntryActivity.java
com/tencent/assistant/activity/BaseActivity.java
com/tencent/assistant/activity/BrowserActivity.java
com/tencent/assistant/activity/SplashActivity.java
com/tencent/assistant/activity/pictureprocessor/ShowPictureActivity.java
com/tencent/assistant/component/dialog/m.java
com/tencent/assistant/component/fps/e.java
com/tencent/assistant/component/fps/i.java
com/tencent/assistant/e/c.java
com/tencent/assistant/e/f.java
com/tencent/assistant/localres/localapk/loadapkservice/GetApkInfoService.java
com/tencent/assistant/manager/webview/FullscreenableChromeClientV2.java
com/tencent/assistant/manager/webview/WebViewHelper.java
com/tencent/assistant/manager/webview/component/TxWebViewContainer.java
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
com/tencent/assistant/manager/webview/sys/SysFullscreenableChromeClient.java
com/tencent/assistant/manager/webview/sys/SysWebChromeClient.java
com/tencent/assistant/manager/webview/sys/SysWebView.java
com/tencent/assistant/manager/webview/sys/a.java
com/tencent/assistant/plugin/PluginActivity.java
com/tencent/assistant/plugin/PluginContext.java
com/tencent/assistant/plugin/PluginHelper.java
com/tencent/assistant/plugin/PluginService.java
com/tencent/assistant/plugin/component/PluginDownStateButton.java
com/tencent/assistant/plugin/mgr/PluginConnectNotificationService.java
com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
com/tencent/assistant/plugin/system/PluginLoader.java
com/tencent/assistant/plugin/system/PluginStarter.java
com/tencent/assistant/receiver/DockRubbishRelateReceiver.java
com/tencent/assistant/receiver/SDKRelatedReceiver.java
com/tencent/assistant/uninstall/WakeUpActivity.java
com/tencent/assistant/utils/FunctionUtils.java
com/tencent/assistant/utils/af.java
com/tencent/assistant/utils/ah.java
com/tencent/assistant/utils/u.java
com/tencent/cloud/activity/VideoActivity.java
com/tencent/cloud/activity/VideoActivityV2.java
com/tencent/cloud/activity/bs.java
com/tencent/cloud/component/bg.java
com/tencent/game/activity/a/a.java
com/tencent/midas/control/APMidasPayHelper.java
com/tencent/midas/jsbridge/APWebJSBridgeActivity.java
com/tencent/midas/plugin/APPluginActivity.java
com/tencent/midas/plugin/APPluginProxyActivity.java
com/tencent/midas/qq/APMidasQQWalletActivity.java
com/tencent/midas/wx/APMidasWXPayActivity.java
com/tencent/nucleus/manager/DockRubbishRelateService.java
com/tencent/nucleus/manager/accessibility/l.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowService.java
com/tencent/nucleus/manager/floatingwindow/openguild/GuildRestartService.java
com/tencent/nucleus/manager/floatingwindow/openguild/e.java
com/tencent/nucleus/manager/main/AssistantTabActivity.java
com/tencent/nucleus/manager/main/AssistantTabAdapter.java
com/tencent/nucleus/manager/memclean/MemCleanReceiver.java
com/tencent/nucleus/manager/memclean/MemoryAccelerateManager.java
com/tencent/nucleus/manager/memclean/k.java
com/tencent/nucleus/manager/resultrecommend/h.java
com/tencent/nucleus/manager/uninstallwatch/WakeUpActivity.java
com/tencent/nucleus/manager/usagestats/j.java
com/tencent/nucleus/socialcontact/login/h.java
com/tencent/nucleus/socialcontact/tagpage/TagPageCardAdapter.java
com/tencent/nucleus/socialcontact/usercenter/component/UcTitleView.java
com/tencent/pangu/activity/NewFeatureTipActivity.java
com/tencent/pangu/activity/OperationDialogActivity.java
com/tencent/pangu/activity/PopWindowTemplate1.java
com/tencent/pangu/activity/PopWindowTemplate2.java
com/tencent/pangu/activity/PopWindowTemplateDeskTop1.java
com/tencent/pangu/activity/PopWindowTemplateDeskTop2.java
com/tencent/pangu/activity/ShortCutActivity.java
com/tencent/pangu/activity/StartPopWindowActivity.java
com/tencent/pangu/activity/r.java
com/tencent/pangu/component/ab.java
com/tencent/pangu/component/appdetail/process/i.java
com/tencent/pangu/component/appdetail/process/o.java
com/tencent/pangu/download/DownloadingService.java
com/tencent/pangu/e/e.java
com/tencent/pangu/link/LinkProxyActivity.java
com/tencent/pangu/link/a.java
com/tencent/pangu/manager/bf.java
com/tencent/pangu/manager/notification/AbstractNotificationService.java
com/tencent/pangu/smartcard/view/v6/n.java
com/tencent/pangu/update/g.java
com/tencent/securemodule/impl/SecureModuleService.java
com/tencent/securemodule/impl/SecureService.java
com/tencent/securemodule/ui/TransparentActivity.java
com/tencent/theme/SkinnableActivityProcesser.java
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com/connector/qq/AppService/MmsReceiver.java
com/connector/qq/AppService/PowerReceiver.java
com/connector/qq/AppService/SmsXReceiver.java
com/connector/qq/receiver/NetReceiver.java
com/qq/AppService/APKReceiver.java
com/qq/AppService/AuthorReceiver.java
com/qq/AppService/LoginReceiver.java
com/qq/AppService/MainReceiver.java
com/qq/AppService/SMSReceiver.java
com/qq/AppService/SmsSentReceiver.java
com/tencent/assistant/activity/BaseActivity.java
com/tencent/assistant/activity/SplashActivity.java
com/tencent/assistant/activity/ax.java
com/tencent/assistant/e/c.java
com/tencent/assistant/e/e.java
com/tencent/assistant/e/f.java
com/tencent/assistant/e/h.java
com/tencent/assistant/module/timer/ScheduleJobReceiver.java
com/tencent/assistant/module/update/AppBatchUploadReceiver.java
com/tencent/assistant/plugin/system/DockReceiver.java
com/tencent/assistant/plugin/system/PluginBackToBaoReceiver.java
com/tencent/assistant/plugin/system/PluginDispatchReceiver.java
com/tencent/assistant/receiver/BatteryStatusReceiver.java
com/tencent/assistant/receiver/DockRubbishRelateReceiver.java
com/tencent/assistant/receiver/NetworkMonitorReceiver.java
com/tencent/assistant/receiver/PackageChangedReceiver.java
com/tencent/assistant/receiver/PhoneStatusReceiver.java
com/tencent/assistant/receiver/QubeThemeInstallReceiver.java
com/tencent/assistant/receiver/SDKRelatedReceiver.java
com/tencent/assistant/receiver/SdCardEventReceiver.java
com/tencent/assistant/receiver/StorageLowReceiver.java
com/tencent/assistant/st/report/LogProcessorReceiver.java
com/tencent/assistant/uninstall/WakeUpReceiver.java
com/tencent/halley/downloader/utils/a.java
com/tencent/halley/downloader/utils/b.java
com/tencent/halley/scheduler/access/d.java
com/tencent/halley/scheduler/access/e.java
com/tencent/halley/scheduler/access/f.java
com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
com/tencent/nucleus/UninstallReceiver.java
com/tencent/nucleus/manager/accessibility/b.java
com/tencent/nucleus/manager/accessibility/o.java
com/tencent/nucleus/manager/backgroundscan/BackgroundReceiver.java
com/tencent/nucleus/manager/floatingwindow/receiver/FloatWindowReceiver.java
com/tencent/nucleus/manager/main/AssistantTabActivity.java
com/tencent/nucleus/manager/main/c.java
com/tencent/nucleus/manager/memclean/MemCleanReceiver.java
com/tencent/nucleus/manager/uninstallwatch/WakeUpReceiver.java
com/tencent/pangu/activity/StartPopWindowActivity.java
com/tencent/pangu/module/timer/RecoverAppListReceiver.java
com/tencent/securemodule/impl/SecureModuleService.java
com/tencent/securemodule/ui/SecureEventReceiver.java
com/tencent/theme/SkinEngine.java
com/tencent/theme/SkinnableActivityProcesser.java
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
android.permission.WRITE_CALL_LOG 危险 写入通话记录 允许应用程序写入(但不读取)用户的通话记录数据。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
com/connector/qq/AppService/MmsReceiver.java
com/connector/qq/AppService/PowerReceiver.java
com/connector/qq/AppService/SmsXReceiver.java
com/connector/qq/receiver/NetReceiver.java
com/qq/AppService/APKReceiver.java
com/qq/AppService/AuthorReceiver.java
com/qq/AppService/LoginReceiver.java
com/qq/AppService/MainReceiver.java
com/qq/AppService/SMSReceiver.java
com/qq/AppService/SmsSentReceiver.java
com/tencent/assistant/activity/SplashActivity.java
com/tencent/assistant/activity/ax.java
com/tencent/assistant/e/e.java
com/tencent/assistant/e/h.java
com/tencent/assistant/module/timer/ScheduleJobReceiver.java
com/tencent/assistant/module/update/AppBatchUploadReceiver.java
com/tencent/assistant/plugin/system/DockReceiver.java
com/tencent/assistant/plugin/system/PluginBackToBaoReceiver.java
com/tencent/assistant/plugin/system/PluginDispatchReceiver.java
com/tencent/assistant/receiver/BatteryStatusReceiver.java
com/tencent/assistant/receiver/DockRubbishRelateReceiver.java
com/tencent/assistant/receiver/NetworkMonitorReceiver.java
com/tencent/assistant/receiver/PackageChangedReceiver.java
com/tencent/assistant/receiver/PhoneStatusReceiver.java
com/tencent/assistant/receiver/QubeThemeInstallReceiver.java
com/tencent/assistant/receiver/SDKRelatedReceiver.java
com/tencent/assistant/receiver/SdCardEventReceiver.java
com/tencent/assistant/receiver/StorageLowReceiver.java
com/tencent/assistant/st/report/LogProcessorReceiver.java
com/tencent/assistant/uninstall/WakeUpReceiver.java
com/tencent/halley/downloader/utils/b.java
com/tencent/halley/scheduler/access/e.java
com/tencent/halley/scheduler/access/f.java
com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
com/tencent/nucleus/UninstallReceiver.java
com/tencent/nucleus/manager/accessibility/b.java
com/tencent/nucleus/manager/accessibility/o.java
com/tencent/nucleus/manager/backgroundscan/BackgroundReceiver.java
com/tencent/nucleus/manager/floatingwindow/receiver/FloatWindowReceiver.java
com/tencent/nucleus/manager/main/c.java
com/tencent/nucleus/manager/memclean/MemCleanReceiver.java
com/tencent/nucleus/manager/uninstallwatch/WakeUpReceiver.java
com/tencent/pangu/activity/StartPopWindowActivity.java
com/tencent/pangu/module/timer/RecoverAppListReceiver.java
com/tencent/securemodule/impl/SecureModuleService.java
com/tencent/securemodule/ui/SecureEventReceiver.java
com/tencent/theme/SkinEngine.java
com/tencent/theme/SkinnableActivityProcesser.java
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.SET_WALLPAPER 普通 设置壁纸 允许应用程序设置壁纸。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS 危险 修改自带浏览器上网记录 恶意代码可有利用此权限篡改用户的上网记录和书签。
android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
com.tencent.permission.VIRUS_SCAN 未知 未知权限 来自 android 引用的未知权限。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.FORCE_STOP_PACKAGES 签名 强行停止其他应用程序 允许应用程序强行停止其他应用程序。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_CACHE_FILESYSTEM 签名(系统) 访问缓存文件系统 允许应用程序读取和写入缓存文件系统。
android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
android.permission.DIAGNOSTIC 签名 读取/写入诊断所拥有的资源 允许应用程序读取/写入诊断组所拥有的任何资源(例如,/dev 中的文件)。这可能会影响系统稳定性和安全性。此权限仅供制造商或运营商诊断硬件问题。
android.permission.UPDATE_APP_OPS_STATS 未知 未知权限 来自 android 引用的未知权限。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.READ_SECURE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.BIND_ACCESSIBILITY_SERVICE 签名 AccessibilityServices 需要进行系统绑定 必须由 AccessibilityService要求,以确保只有系统可以绑定到它。
android.permission.SET_PREFERRED_APPLICATIONS 签名 设置首选应用程序 允许应用程序修改首选的应用程序。这样恶意应用程序可能会暗中更改运行的应用程序,从而骗过您的现有应用程序来收集您的保密数据。
android.permission.SET_WALLPAPER_HINTS 普通 设置壁纸大小 允许应用程序设置壁纸大小。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.DEVICE_POWER 签名 开机或关机 允许应用程序启动/关闭设备。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
52
警告
54
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android XX, [minSdk=7]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Activity (com.tencent.pangu.link.LinkProxyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
3 Activity (com.tencent.pangu.link.LinkProxyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
4 Activity (com.tencent.assistant.activity.InstalledAppManagerActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
5 Activity (com.tencent.assistant.activity.InstalledAppManagerActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
6 Activity (com.tencent.assistant.activity.RootUtilInstallActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
7 Activity (com.tencent.assistant.activity.RootUtilInstallActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
8 Activity (com.tencent.pangu.update.UpdateListActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
9 Activity (com.tencent.pangu.update.UpdateListActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
10 Activity (com.tencent.pangu.update.UpdateIgnoreListActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
11 Activity (com.tencent.pangu.update.UpdateIgnoreListActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
12 Activity (com.tencent.assistant.activity.SpaceCleanActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
13 Activity (com.tencent.assistant.activity.SpaceCleanActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
14 Activity (com.tencent.assistant.activity.SpaceCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity (com.tencent.assistant.activity.SpaceCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity (com.tencent.nucleus.manager.bigfile.BigFileCleanActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
17 Activity (com.tencent.nucleus.manager.bigfile.BigFileCleanActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
18 Activity (com.tencent.pangu.activity.ExternalCallActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
19 Activity (com.tencent.pangu.activity.QQH5DownloadBrowserActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
20 Activity (com.tencent.pangu.activity.QQH5DownloadBrowserActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
21 Activity (com.tencent.assistant.activity.SingleBrowserActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
22 Activity (com.tencent.assistant.activity.SingleBrowserActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
23 Activity (com.tencent.assistant.activity.ExportBrowserActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (com.tencent.assistant.activity.ExportBrowserActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
25 Service (com.tencent.assistant.receiver.DeafaultLauncherService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
26 Broadcast Receiver (com.tencent.nucleus.manager.uninstallwatch.WakeUpReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
27 Broadcast Receiver (com.tencent.assistant.uninstall.WakeUpReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
28 Activity (com.connector.tencent.assistant.activity.PhotoBackupNewActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
29 Activity (com.connector.tencent.assistant.activity.PhotoBackupNewActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
30 Activity (com.connector.tencent.connector.ConnectionActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
31 Activity (com.connector.tencent.connector.ConnectionActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
32 Content Provider (com.qq.provider.EbooksProvider) 如果应用程序在API级别低于17的设备上运行,则不会受到保护。
[Content Provider, targetSdkVersion >= 17]
警告 如果应用程序运行在一个API级别低于17的设备上,内容提供者( Content Provider)就会被导出。在这种情况下,它会被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。
33 Content Provider (com.qq.provider.cache2.CacheProvider) 如果应用程序在API级别低于17的设备上运行,则不会受到保护。
[Content Provider, targetSdkVersion >= 17]
警告 如果应用程序运行在一个API级别低于17的设备上,内容提供者( Content Provider)就会被导出。在这种情况下,它会被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。
34 Content Provider (com.tencent.assistant.db.contentprovider.AssistantProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
35 Content Provider (com.tencent.assistant.db.contentprovider.ExternalProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
36 Activity (com.qq.AppService.StartApp) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
37 Activity (com.qq.AppService.StartApp) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
38 Service (com.qq.AppService.AppService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
39 Service (com.tencent.assistant.plugin.system.ConnectAppService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
40 Service (com.tencent.assistant.plugin.system.AppService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
41 Broadcast Receiver (com.connector.qq.AppService.SmsXReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
42 Broadcast Receiver (com.connector.qq.AppService.MmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
43 Activity (com.connector.qq.AppService.ComposeSmsActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
44 Service (com.tencent.connector.HeadlessSmsSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
45 Broadcast Receiver (com.qq.AppService.MainReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
46 Broadcast Receiver (com.qq.AppService.SMSReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
47 Broadcast Receiver (com.qq.AppService.AuthorReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
48 Broadcast Receiver (com.qq.AppService.APKReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
49 Broadcast Receiver (com.tencent.nucleus.UninstallReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
50 Broadcast Receiver (com.tencent.assistant.receiver.QubeThemeInstallReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
51 Broadcast Receiver (com.tencent.assistant.receiver.DockRubbishRelateReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
52 Broadcast Receiver (com.tencent.assistant.st.report.LogProcessorReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
53 Activity (com.tencent.nucleus.manager.setting.SettingActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
54 Activity (com.tencent.nucleus.manager.setting.SettingActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
55 Activity (com.tencent.android.qqdownloader.wxapi.WXEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
56 Activity (com.tencent.android.qqdownloader.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
57 Activity (com.tencent.tauth.AuthActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
58 Activity (com.tencent.tauth.AuthActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
59 Activity (com.tencent.tauth.AuthActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
60 Activity (com.tencent.pangu.activity.StartPopWindowActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
61 Activity (com.tencent.pangu.activity.StartPopWindowActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
62 Activity (com.tencent.pangu.activity.PopUpNecessaryAcitivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
63 Activity (com.tencent.pangu.activity.PopUpNecessaryAcitivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
64 Activity (com.tencent.game.activity.GameDesktopShortActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
65 Activity (com.tencent.game.activity.GameDesktopShortActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
66 Activity (com.tencent.assistant.activity.DesktopGameShortActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
67 Activity (com.tencent.assistant.activity.DesktopGameShortActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
68 Broadcast Receiver (com.tencent.assistant.receiver.SDKRelatedReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
69 Activity (com.tencent.assistant.plugin.proxy.SingleTaskPluginProxyActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
70 Activity (com.tencent.assistant.plugin.proxy.SingleTaskPluginProxyActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
71 Activity (com.tencent.assistant.plugin.proxy.ConnectSingleTaskPluginProxyActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
72 Activity (com.tencent.assistant.plugin.proxy.ConnectSingleTaskPluginProxyActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
73 Activity (com.tencent.assistant.plugin.proxy.TranslucentSinglePluginProxyActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
74 Activity (com.tencent.assistant.plugin.accelerate.PluginAccelerateBridgeActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
75 Activity (com.tencent.assistant.plugin.accelerate.PluginAccelerateBridgeActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
76 Service (com.tencent.assistant.sdk.SDKSupportService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
77 Broadcast Receiver (com.tencent.assistant.plugin.system.DockReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
78 Broadcast Receiver (com.tencent.nucleus.manager.memclean.MemCleanReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
79 Activity (com.tencent.pangu.activity.ShortCutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
80 Activity (com.tencent.pangu.activity.ShortCutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
81 Activity (com.tencent.assistant.activity.AppBackupActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
82 Activity (com.tencent.assistant.activity.AppBackupActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
83 Activity设置了TaskAffinity属性
(com.tencent.securemodule.ui.TransparentActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
84 Activity (com.tencent.assistantv2.activity.MainActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
85 Activity (com.tencent.assistantv2.activity.MainActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
86 Activity (com.tencent.nucleus.manager.main.AssistantTabActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
87 Activity (com.tencent.nucleus.manager.main.AssistantTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
88 Activity设置了TaskAffinity属性
(com.tencent.pangu.utils.installuninstall.interceptorhandler.InterceptorReminderActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
89 Activity (com.tencent.assistant.activity.InterceptorInfoActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
90 Broadcast Receiver (com.tencent.assistant.plugin.system.QReaderReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
91 Service (com.tencent.nucleus.manager.accessibility.YYBAccessibilityService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
92 Activity (com.tencent.midas.wx.APMidasWXPayActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
93 Activity (com.tencent.midas.wx.APMidasWXPayActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
94 Activity (com.tencent.midas.qq.APMidasQQWalletActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (17) 更新到 29 或更高版本以在平台级别修复此问题。
95 Activity (com.tencent.midas.qq.APMidasQQWalletActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
96 Activity (com.tencent.pangu.activity.PopWindowTemplateDeskTop1) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
97 Activity (com.tencent.pangu.activity.PopWindowTemplateDeskTop2) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
98 Activity (com.tencent.nucleus.manager.accessibility.YYBAccessibilityIntroActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
99 Activity (com.tencent.nucleus.manager.accessibility.YYBAccessibilityIntroActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (17) 更新到 28 或更高版本以在平台级别修复此问题。
100 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
101 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
102 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
103 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
104 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
105 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
106 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
107 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.tencent.pangu.link.LinkProxyActivity Schemes: tmast://, market://,
com.tencent.pangu.activity.ExternalCallActivity Schemes: http://,
Hosts: apps.wandoujia.com, apps.wandoujia.cn, *,
Mime Types: image/*, video/*, audio/*, application/*, text/plain,
Path Patterns: .*download, .*\\..*download, .*\\..*\\..*download, .*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\.apk, .*\\.apk.*, .*\\..*\\.apk.*, .*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\.APK, .*\\.APK.*, .*\\..*\\.APK.*, .*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\.mp3, .*\\.mp3.*, .*\\..*\\.mp3.*, .*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\.doc, .*\\.doc.*, .*\\..*\\.doc.*, .*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.doc.*, .*\\.docx, .*\\.docx.*, .*\\..*\\.docx.*, .*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.docx.*, .*\\.txt, .*\\.txt.*, .*\\..*\\.txt.*, .*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.txt.*, .*\\.zip, .*\\.zip.*, .*\\..*\\.zip.*, .*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.zip.*, .*\\.rar, .*\\.rar.*, .*\\..*\\.rar.*, .*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.rar.*, .*\\.ape, .*\\.avi, .*\\.wmv, .*\\.asf, .*\\.mpg, .*\\.3gpp, .*\\.rm, .*\\.oga, .*\\.pps, .*\\.ppx, .*\\.torrent, .*\\.m4a, .*\\.mid, .*\\.aac, .*\\.amr, .*\\.wma, .*\\.mpga, .*\\.flac, .*\\.ogg, .*\\.wav, .*\\.3gp, .*\\.mp4, .*\\.rtsp, .*\\.rtmp, .*\\.flv, .*\\.webm, .*\\.ts, .*\\.ogv, .*\\.m3u8, .*\\.rmvb, .*\\.f4v, .*\\.dat, .*\\.mov, .*\\.mkv, .*\\.mpeg, .*\\.xvid, .*\\.dvd, .*\\.vcd, .*\\.vob, .*\\.divx, .*\\.jpg, .*\\.gif, .*\\.png, .*\\.jpeg, .*\\.bmp, .*\\.webp, .*\\.ppt, .*\\.pptx, .*\\.xls, .*\\.xlsx, .*\\.pdf, .*\\.chm, .*\\.log, .*\\.bat, .*\\.lrc, .*\\.ini, .*\\.7z,
com.connector.tencent.connector.ConnectionActivity Schemes: pcyyb://,
com.connector.qq.AppService.ComposeSmsActivity Schemes: sms://, smsto://, mms://, mmsto://,
com.tencent.tauth.AuthActivity Schemes: tencent1101070898://,
com.tencent.midas.qq.APMidasQQWalletActivity Schemes: qwallet100703379://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
组件-> 启动 Activity
com/connector/qq/AppService/AppInstaller.java
com/connector/qq/AppService/SmsManagerActivity.java
com/connector/qq/AppService/WifiPage.java
com/connector/qq/AppService/ac.java
com/connector/qq/provider/ab.java
com/connector/qq/provider/ac.java
com/connector/qq/provider/ad.java
com/connector/qq/provider/x.java
com/connector/tencent/assistant/activity/PhotoBackupNewActivity.java
com/connector/tencent/connector/ConnectionActivity.java
com/connector/tencent/connector/component/ContentVersionLowTip.java
com/connector/tencent/connector/j.java
com/connector/tencent/connector/l.java
com/tencent/assistant/activity/BaseActivity.java
com/tencent/assistant/activity/BrowserActivity.java
com/tencent/assistant/activity/SpaceCleanActivity.java
com/tencent/assistant/activity/SplashActivity.java
com/tencent/assistant/activity/be.java
com/tencent/assistant/activity/bp.java
com/tencent/assistant/activity/cb.java
com/tencent/assistant/component/DownloadButton.java
com/tencent/assistant/component/a.java
com/tencent/assistant/component/av.java
com/tencent/assistant/component/aw.java
com/tencent/assistant/component/b.java
com/tencent/assistant/component/bn.java
com/tencent/assistant/component/bo.java
com/tencent/assistant/component/bp.java
com/tencent/assistant/component/dialog/m.java
com/tencent/assistant/component/fps/e.java
com/tencent/assistant/component/fps/i.java
com/tencent/assistant/component/l.java
com/tencent/assistant/component/v.java
com/tencent/assistant/manager/webview/component/TxWebViewContainer.java
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
com/tencent/assistant/manager/webview/sys/SysFullscreenableChromeClient.java
com/tencent/assistant/manager/webview/sys/SysWebChromeClient.java
com/tencent/assistant/manager/webview/sys/SysWebViewClient.java
com/tencent/assistant/manager/webview/sys/a.java
com/tencent/assistant/plugin/PluginActivity.java
com/tencent/assistant/plugin/PluginHelper.java
com/tencent/assistant/plugin/PluginProxyManager.java
com/tencent/assistant/plugin/mgr/k.java
com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
com/tencent/assistant/utils/aa.java
com/tencent/assistant/utils/ab.java
com/tencent/assistant/utils/ae.java
com/tencent/assistant/utils/s.java
com/tencent/assistantv2/component/MainActionHeaderView.java
com/tencent/assistantv2/component/af.java
com/tencent/assistantv2/component/ag.java
com/tencent/cloud/activity/GuideActivity.java
com/tencent/cloud/activity/bq.java
com/tencent/cloud/activity/bs.java
com/tencent/cloud/adapter/j.java
com/tencent/cloud/component/ce.java
com/tencent/cloud/smartcard/view/g.java
com/tencent/cloud/smartcard/view/q.java
com/tencent/cloud/smartcard/view/x.java
com/tencent/fbi/b/a.java
com/tencent/fbi/smartcard/view/NormalSmartCardPromotionView.java
com/tencent/game/activity/AtmosphereTabActivity.java
com/tencent/game/activity/GftCommonTabActivity.java
com/tencent/game/h/a/a.java
com/tencent/midas/control/APMidasPayHelper.java
com/tencent/midas/plugin/APPluginActivity.java
com/tencent/midas/plugin/APPluginProxyActivity.java
com/tencent/nucleus/a/f.java
com/tencent/nucleus/manager/MobileManagerInstallActivity.java
com/tencent/nucleus/manager/about/AboutActivity.java
com/tencent/nucleus/manager/accessibility/i.java
com/tencent/nucleus/manager/accessibility/l.java
com/tencent/nucleus/manager/apkuninstall/a.java
com/tencent/nucleus/manager/backgroundscan/b.java
com/tencent/nucleus/manager/component/af.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowManager.java
com/tencent/nucleus/manager/floatingwindow/openguild/GuildRestartService.java
com/tencent/nucleus/manager/floatingwindow/openguild/d.java
com/tencent/nucleus/manager/floatingwindow/openguild/e.java
com/tencent/nucleus/manager/floatingwindow/view/FloatWindowBigView.java
com/tencent/nucleus/manager/floatingwindow/view/FloatWindowSearchResultView.java
com/tencent/nucleus/manager/main/AssistantTabActivity.java
com/tencent/nucleus/manager/main/AssistantTabAdapter.java
com/tencent/nucleus/manager/main/j.java
com/tencent/nucleus/manager/resultrecommend/h.java
com/tencent/nucleus/manager/resultrecommend/i.java
com/tencent/nucleus/manager/setting/SettingActivity.java
com/tencent/nucleus/manager/usagestats/j.java
com/tencent/nucleus/manager/usagestats/k.java
com/tencent/nucleus/search/bu.java
com/tencent/nucleus/search/ci.java
com/tencent/nucleus/search/smartcard/component/e.java
com/tencent/nucleus/socialcontact/AppCollection/j.java
com/tencent/nucleus/socialcontact/comment/ReplyListPraiseGridView.java
com/tencent/nucleus/socialcontact/guessfavor/c.java
com/tencent/nucleus/socialcontact/login/h.java
com/tencent/nucleus/socialcontact/msgcenter/t.java
com/tencent/nucleus/socialcontact/msgcenter/w.java
com/tencent/nucleus/socialcontact/msgcenter/x.java
com/tencent/nucleus/socialcontact/msgcenter/y.java
com/tencent/nucleus/socialcontact/tagpage/TagPageActivity.java
com/tencent/nucleus/socialcontact/tagpage/TagPageThumbnailView.java
com/tencent/nucleus/socialcontact/tagpage/af.java
com/tencent/nucleus/socialcontact/tagpage/ar.java
com/tencent/nucleus/socialcontact/tagpage/y.java
com/tencent/nucleus/socialcontact/usercenter/component/h.java
com/tencent/pangu/activity/bn.java
com/tencent/pangu/activity/m.java
com/tencent/pangu/activity/r.java
com/tencent/pangu/activity/s.java
com/tencent/pangu/adapter/bq.java
com/tencent/pangu/adapter/smartlist/s.java
com/tencent/pangu/b/k.java
com/tencent/pangu/component/ab.java
com/tencent/pangu/component/ae.java
com/tencent/pangu/component/aj.java
com/tencent/pangu/component/appdetail/CustomRelateAppViewV5.java
com/tencent/pangu/component/appdetail/RecommendAppCardView.java
com/tencent/pangu/component/appdetail/RecommendAppVerticalCard.java
com/tencent/pangu/component/appdetail/RecommendAppViewV5.java
com/tencent/pangu/component/appdetail/a.java
com/tencent/pangu/component/appdetail/ar.java
com/tencent/pangu/component/appdetail/ay.java
com/tencent/pangu/component/appdetail/b.java
com/tencent/pangu/component/appdetail/h.java
com/tencent/pangu/component/appdetail/j.java
com/tencent/pangu/component/appdetail/s.java
com/tencent/pangu/component/appdetail/y.java
com/tencent/pangu/download/a.java
com/tencent/pangu/link/a.java
com/tencent/pangu/manager/a.java
com/tencent/pangu/manager/bk.java
com/tencent/pangu/manager/n.java
com/tencent/pangu/manager/notification/AbstractNotificationService.java
com/tencent/pangu/manager/notification/NotificationService.java
com/tencent/pangu/mediadownload/r.java
com/tencent/pangu/module/n.java
com/tencent/pangu/module/p.java
com/tencent/pangu/module/r.java
com/tencent/pangu/smartcard/component/n.java
com/tencent/pangu/smartcard/view/v6/n.java
com/tencent/pangu/update/g.java
com/tencent/pangu/update/n.java
com/tencent/pangu/update/y.java
com/tencent/pangu/update/z.java
com/tencent/pangu/utils/installuninstall/InstallUninstallUtil.java
com/tencent/pangu/utils/installuninstall/at.java
com/tencent/pangu/utils/installuninstall/au.java
com/tencent/pangu/utils/installuninstall/n.java
com/tencent/pangu/utils/k.java
com/tencent/securemodule/impl/SecureService.java
一般功能-> IPC通信
com/connector/qq/AppService/AppInstaller.java
com/connector/qq/AppService/AppServiceImpl.java
com/connector/qq/AppService/MmsReceiver.java
com/connector/qq/AppService/PowerReceiver.java
com/connector/qq/AppService/SmsManagerActivity.java
com/connector/qq/AppService/SmsXReceiver.java
com/connector/qq/AppService/WifiPage.java
com/connector/qq/AppService/a.java
com/connector/qq/AppService/ab.java
com/connector/qq/AppService/ac.java
com/connector/qq/AppService/ao.java
com/connector/qq/AppService/au.java
com/connector/qq/AppService/j.java
com/connector/qq/AppService/n.java
com/connector/qq/AppService/v.java
com/connector/qq/AppService/w.java
com/connector/qq/AppService/x.java
com/connector/qq/AppService/y.java
com/connector/qq/AppService/z.java
com/connector/qq/provider/ab.java
com/connector/qq/provider/ac.java
com/connector/qq/provider/ad.java
com/connector/qq/provider/x.java
com/connector/qq/receiver/NetReceiver.java
com/connector/tencent/assistant/activity/PhotoBackupNewActivity.java
com/connector/tencent/assistant/b/a.java
com/connector/tencent/connector/CaptureActivity.java
com/connector/tencent/connector/ConnectionActivity.java
com/connector/tencent/connector/component/ContentVersionLowTip.java
com/connector/tencent/connector/ipc/a.java
com/connector/tencent/connector/ipc/b.java
com/connector/tencent/connector/j.java
com/connector/tencent/connector/l.java
com/connector/tencent/wcs/e/a/a.java
com/qq/AppService/APKReceiver.java
com/qq/AppService/AppService.java
com/qq/AppService/AuthorReceiver.java
com/qq/AppService/IPCService.java
com/qq/AppService/LoginReceiver.java
com/qq/AppService/MainReceiver.java
com/qq/AppService/SMSReceiver.java
com/qq/AppService/SmsSentReceiver.java
com/qq/AppService/StartApp.java
com/qq/AppService/a.java
com/tencent/android/qqdownloader/wxapi/WXEntryActivity.java
com/tencent/assistant/activity/ApkMgrActivity.java
com/tencent/assistant/activity/AppBackupActivity.java
com/tencent/assistant/activity/BaseActivity.java
com/tencent/assistant/activity/BrowserActivity.java
com/tencent/assistant/activity/InstalledAppManagerActivity.java
com/tencent/assistant/activity/PanelManagerActivity.java
com/tencent/assistant/activity/RootUtilInstallActivity.java
com/tencent/assistant/activity/SpaceCleanActivity.java
com/tencent/assistant/activity/SplashActivity.java
com/tencent/assistant/activity/StartScanActivity.java
com/tencent/assistant/activity/ax.java
com/tencent/assistant/activity/be.java
com/tencent/assistant/activity/bp.java
com/tencent/assistant/activity/cb.java
com/tencent/assistant/activity/pictureprocessor/ShowPictureActivity.java
com/tencent/assistant/component/DownloadButton.java
com/tencent/assistant/component/a.java
com/tencent/assistant/component/av.java
com/tencent/assistant/component/aw.java
com/tencent/assistant/component/b.java
com/tencent/assistant/component/bn.java
com/tencent/assistant/component/bo.java
com/tencent/assistant/component/bp.java
com/tencent/assistant/component/dialog/m.java
com/tencent/assistant/component/fps/e.java
com/tencent/assistant/component/fps/i.java
com/tencent/assistant/component/l.java
com/tencent/assistant/component/v.java
com/tencent/assistant/e/c.java
com/tencent/assistant/e/e.java
com/tencent/assistant/e/f.java
com/tencent/assistant/e/h.java
com/tencent/assistant/localres/ApkResourceManager.java
com/tencent/assistant/localres/localapk/a.java
com/tencent/assistant/localres/localapk/d.java
com/tencent/assistant/localres/localapk/loadapkservice/GetApkInfoService.java
com/tencent/assistant/localres/model/LocalApkInfo.java
com/tencent/assistant/manager/NetworkMonitor.java
com/tencent/assistant/manager/w.java
com/tencent/assistant/manager/webview/component/TxWebViewContainer.java
com/tencent/assistant/manager/webview/js/JsBridge.java
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
com/tencent/assistant/manager/webview/js/impl/GameJsBridgeImpl.java
com/tencent/assistant/manager/webview/sys/SysFullscreenableChromeClient.java
com/tencent/assistant/manager/webview/sys/SysWebChromeClient.java
com/tencent/assistant/manager/webview/sys/SysWebViewClient.java
com/tencent/assistant/manager/webview/sys/a.java
com/tencent/assistant/module/timer/BaseScheduleJob.java
com/tencent/assistant/module/timer/BaseTimePointJob.java
com/tencent/assistant/module/timer/ScheduleJobReceiver.java
com/tencent/assistant/module/update/AppBatchUploadReceiver.java
com/tencent/assistant/module/update/j.java
com/tencent/assistant/module/x.java
com/tencent/assistant/plugin/PluginActivity.java
com/tencent/assistant/plugin/PluginContext.java
com/tencent/assistant/plugin/PluginHelper.java
com/tencent/assistant/plugin/PluginProxyManager.java
com/tencent/assistant/plugin/PluginProxyUtils.java
com/tencent/assistant/plugin/PluginService.java
com/tencent/assistant/plugin/activity/PluginDetailActivity.java
com/tencent/assistant/plugin/mgr/PluginConnectNotificationService.java
com/tencent/assistant/plugin/mgr/i.java
com/tencent/assistant/plugin/mgr/k.java
com/tencent/assistant/plugin/mgr/l.java
com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
com/tencent/assistant/plugin/system/BaseAppService.java
com/tencent/assistant/plugin/system/CommandHandleService.java
com/tencent/assistant/plugin/system/DockAccelerationService.java
com/tencent/assistant/plugin/system/DockDeepAccelerationService.java
com/tencent/assistant/plugin/system/DockReceiver.java
com/tencent/assistant/plugin/system/PluginBackToBaoReceiver.java
com/tencent/assistant/plugin/system/PluginDispatchReceiver.java
com/tencent/assistant/plugin/system/PluginLoader.java
com/tencent/assistant/plugin/system/PluginStarter.java
com/tencent/assistant/receiver/BatteryStatusReceiver.java
com/tencent/assistant/receiver/DeafaultLauncherService.java
com/tencent/assistant/receiver/DockRubbishRelateReceiver.java
com/tencent/assistant/receiver/NetworkMonitorReceiver.java
com/tencent/assistant/receiver/PackageChangedReceiver.java
com/tencent/assistant/receiver/PhoneStatusReceiver.java
com/tencent/assistant/receiver/QubeThemeInstallReceiver.java
com/tencent/assistant/receiver/SDKRelatedReceiver.java
com/tencent/assistant/receiver/SdCardEventReceiver.java
com/tencent/assistant/receiver/StorageLowReceiver.java
com/tencent/assistant/receiver/a.java
com/tencent/assistant/receiver/b.java
com/tencent/assistant/receiver/f.java
com/tencent/assistant/sdk/PluginSupportService.java
com/tencent/assistant/sdk/SDKSupportService.java
com/tencent/assistant/sdk/a/b.java
com/tencent/assistant/sdk/a/c.java
com/tencent/assistant/sdk/a/e.java
com/tencent/assistant/sdk/a/g.java
com/tencent/assistant/sdk/a/h.java
com/tencent/assistant/sdk/a/j.java
com/tencent/assistant/sdk/a/k.java
com/tencent/assistant/st/report/LogProcessorReceiver.java
com/tencent/assistant/st/report/a/b.java
com/tencent/assistant/uninstall/WakeUpActivity.java
com/tencent/assistant/uninstall/WakeUpReceiver.java
com/tencent/assistant/utils/aa.java
com/tencent/assistant/utils/ab.java
com/tencent/assistant/utils/ae.java
com/tencent/assistant/utils/e.java
com/tencent/assistant/utils/s.java
com/tencent/assistant/utils/u.java
com/tencent/assistantv2/activity/MainActivity.java
com/tencent/assistantv2/activity/g.java
com/tencent/assistantv2/component/MainActionHeaderView.java
com/tencent/assistantv2/component/af.java
com/tencent/assistantv2/component/ag.java
com/tencent/cloud/activity/AppRankActivity.java
com/tencent/cloud/activity/CategoryDetailActivity.java
com/tencent/cloud/activity/GuideActivity.java
com/tencent/cloud/activity/H5GroupActivity.java
com/tencent/cloud/activity/NewListActivity.java
com/tencent/cloud/activity/PreExperienceActivity.java
com/tencent/cloud/activity/SpecailTopicDetailActivity.java
com/tencent/cloud/activity/TencentCategoryActivity.java
com/tencent/cloud/activity/VideoActivity.java
com/tencent/cloud/activity/VideoActivityV2.java
com/tencent/cloud/activity/bq.java
com/tencent/cloud/activity/bs.java
com/tencent/cloud/adapter/j.java
com/tencent/cloud/component/ce.java
com/tencent/cloud/game/activity/GameCategoryDetailActivity.java
com/tencent/cloud/game/activity/GameConsoleCategoryDetailActivity.java
com/tencent/cloud/game/activity/GameRankActivity.java
com/tencent/cloud/smartcard/view/g.java
com/tencent/cloud/smartcard/view/q.java
com/tencent/cloud/smartcard/view/x.java
com/tencent/d/a/b/a.java
com/tencent/fbi/b/a.java
com/tencent/fbi/smartcard/view/NormalSmartCardPromotionView.java
com/tencent/game/activity/AtmosphereTabActivity.java
com/tencent/game/activity/GftCommonTabActivity.java
com/tencent/game/activity/NpcPopUpWindowActivity.java
com/tencent/game/g/a.java
com/tencent/game/h/a/a.java
com/tencent/halley/downloader/utils/a.java
com/tencent/halley/downloader/utils/b.java
com/tencent/halley/scheduler/access/d.java
com/tencent/halley/scheduler/access/e.java
com/tencent/halley/scheduler/access/f.java
com/tencent/midas/control/APMidasPayHelper.java
com/tencent/midas/control/f.java
com/tencent/midas/control/h.java
com/tencent/midas/control/j.java
com/tencent/midas/plugin/APPluginActivity.java
com/tencent/midas/plugin/APPluginParams.java
com/tencent/midas/plugin/APPluginProxyActivity.java
com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
com/tencent/midas/plugin/IAPPluginActivity.java
com/tencent/midas/plugin/IAPPluginBroadcastReceiver.java
com/tencent/midas/proxyactivity/APMidasPayProxyActivity.java
com/tencent/midas/qq/APMidasQQWalletActivity.java
com/tencent/midas/qq/APMidasQQWalletHelper.java
com/tencent/midas/wsjchannel/APMidasWSJChannelHelper.java
com/tencent/midas/wx/APMidasWXPayActivity.java
com/tencent/midas/wx/APMidasWXPayHelper.java
com/tencent/nucleus/UninstallReceiver.java
com/tencent/nucleus/a/f.java
com/tencent/nucleus/c.java
com/tencent/nucleus/manager/BaseGuideInstallActivity.java
com/tencent/nucleus/manager/DockRubbishRelateService.java
com/tencent/nucleus/manager/MobileManagerInstallActivity.java
com/tencent/nucleus/manager/a/a.java
com/tencent/nucleus/manager/a/d.java
com/tencent/nucleus/manager/about/AboutActivity.java
com/tencent/nucleus/manager/accessibility/YYBAccessibilityService.java
com/tencent/nucleus/manager/accessibility/a.java
com/tencent/nucleus/manager/accessibility/autoinstall/e.java
com/tencent/nucleus/manager/accessibility/b.java
com/tencent/nucleus/manager/accessibility/i.java
com/tencent/nucleus/manager/accessibility/l.java
com/tencent/nucleus/manager/accessibility/o.java
com/tencent/nucleus/manager/apkuninstall/a.java
com/tencent/nucleus/manager/backgroundscan/BackgroundReceiver.java
com/tencent/nucleus/manager/backgroundscan/a.java
com/tencent/nucleus/manager/backgroundscan/b.java
com/tencent/nucleus/manager/backgroundscan/c.java
com/tencent/nucleus/manager/bigfile/BigFileCleanActivity.java
com/tencent/nucleus/manager/component/af.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowManager.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowService.java
com/tencent/nucleus/manager/floatingwindow/manager/a.java
com/tencent/nucleus/manager/floatingwindow/manager/h.java
com/tencent/nucleus/manager/floatingwindow/openguild/GuildRestartService.java
com/tencent/nucleus/manager/floatingwindow/openguild/d.java
com/tencent/nucleus/manager/floatingwindow/openguild/e.java
com/tencent/nucleus/manager/floatingwindow/receiver/FloatWindowReceiver.java
com/tencent/nucleus/manager/floatingwindow/view/FloatWindowBigView.java
com/tencent/nucleus/manager/floatingwindow/view/FloatWindowSearchResultView.java
com/tencent/nucleus/manager/floatingwindow/view/ac.java
com/tencent/nucleus/manager/main/AssistantTabActivity.java
com/tencent/nucleus/manager/main/AssistantTabAdapter.java
com/tencent/nucleus/manager/main/c.java
com/tencent/nucleus/manager/main/j.java
com/tencent/nucleus/manager/memclean/MemCleanReceiver.java
com/tencent/nucleus/manager/memclean/MemCleanService.java
com/tencent/nucleus/manager/memclean/MemoryAccelerateManager.java
com/tencent/nucleus/manager/memclean/k.java
com/tencent/nucleus/manager/resultrecommend/h.java
com/tencent/nucleus/manager/resultrecommend/i.java
com/tencent/nucleus/manager/setting/ChildSettingActivity.java
com/tencent/nucleus/manager/setting/SettingActivity.java
com/tencent/nucleus/manager/spaceclean/SpaceScanManager.java
com/tencent/nucleus/manager/spaceclean/s.java
com/tencent/nucleus/manager/uninstallwatch/WakeUpActivity.java
com/tencent/nucleus/manager/uninstallwatch/WakeUpReceiver.java
com/tencent/nucleus/manager/uninstallwatch/b.java
com/tencent/nucleus/manager/uninstallwatch/e.java
com/tencent/nucleus/manager/uninstallwatch/g.java
com/tencent/nucleus/manager/usagestats/j.java
com/tencent/nucleus/manager/usagestats/k.java
com/tencent/nucleus/search/SearchActivity.java
com/tencent/nucleus/search/at.java
com/tencent/nucleus/search/bu.java
com/tencent/nucleus/search/ci.java
com/tencent/nucleus/search/smartcard/component/e.java
com/tencent/nucleus/socialcontact/AppCollection/AppCollDetailActivity.java
com/tencent/nucleus/socialcontact/AppCollection/j.java
com/tencent/nucleus/socialcontact/comment/CommentReplyListActivity.java
com/tencent/nucleus/socialcontact/comment/ReplyListPraiseGridView.java
com/tencent/nucleus/socialcontact/guessfavor/c.java
com/tencent/nucleus/socialcontact/login/PluginLoadingActivity.java
com/tencent/nucleus/socialcontact/login/h.java
com/tencent/nucleus/socialcontact/msgcenter/MsgCenterActivity.java
com/tencent/nucleus/socialcontact/msgcenter/t.java
com/tencent/nucleus/socialcontact/msgcenter/w.java
com/tencent/nucleus/socialcontact/msgcenter/x.java
com/tencent/nucleus/socialcontact/msgcenter/y.java
com/tencent/nucleus/socialcontact/tagpage/TagPageActivity.java
com/tencent/nucleus/socialcontact/tagpage/TagPageThumbnailView.java
com/tencent/nucleus/socialcontact/tagpage/af.java
com/tencent/nucleus/socialcontact/tagpage/ar.java
com/tencent/nucleus/socialcontact/tagpage/y.java
com/tencent/nucleus/socialcontact/usercenter/component/h.java
com/tencent/pangu/activity/AppDetailActivityV5.java
com/tencent/pangu/activity/AppDetailPicBrowserActivity.java
com/tencent/pangu/activity/AuthorOtherAppsActivity.java
com/tencent/pangu/activity/DownloadActivity.java
com/tencent/pangu/activity/ExternalCallActivity.java
com/tencent/pangu/activity/GroupListActivity.java
com/tencent/pangu/activity/NewFeatureTipActivity.java
com/tencent/pangu/activity/OperationDialogActivity.java
com/tencent/pangu/activity/PermissionActivity.java
com/tencent/pangu/activity/PopUpNecessaryAcitivity.java
com/tencent/pangu/activity/PopWindowTemplate1.java
com/tencent/pangu/activity/PopWindowTemplate2.java
com/tencent/pangu/activity/PopWindowTemplateDeskTop1.java
com/tencent/pangu/activity/PopWindowTemplateDeskTop2.java
com/tencent/pangu/activity/QQH5DownloadBrowserActivity.java
com/tencent/pangu/activity/ReportActivity.java
com/tencent/pangu/activity/SelfUpdateActivity.java
com/tencent/pangu/activity/ShortCutActivity.java
com/tencent/pangu/activity/StartPopWindowActivity.java
com/tencent/pangu/activity/bh.java
com/tencent/pangu/activity/bn.java
com/tencent/pangu/activity/cu.java
com/tencent/pangu/activity/cw.java
com/tencent/pangu/activity/cx.java
com/tencent/pangu/activity/dc.java
com/tencent/pangu/activity/de.java
com/tencent/pangu/activity/df.java
com/tencent/pangu/activity/m.java
com/tencent/pangu/activity/r.java
com/tencent/pangu/activity/s.java
com/tencent/pangu/adapter/DownloadInfoMultiAdapter.java
com/tencent/pangu/adapter/bq.java
com/tencent/pangu/adapter/smartlist/s.java
com/tencent/pangu/b/k.java
com/tencent/pangu/component/ab.java
com/tencent/pangu/component/ae.java
com/tencent/pangu/component/aj.java
com/tencent/pangu/component/appdetail/AppdetailGameQuanItemView.java
com/tencent/pangu/component/appdetail/CustomRelateAppViewV5.java
com/tencent/pangu/component/appdetail/RecommendAppCardView.java
com/tencent/pangu/component/appdetail/RecommendAppVerticalCard.java
com/tencent/pangu/component/appdetail/RecommendAppViewV5.java
com/tencent/pangu/component/appdetail/a.java
com/tencent/pangu/component/appdetail/ar.java
com/tencent/pangu/component/appdetail/ay.java
com/tencent/pangu/component/appdetail/b.java
com/tencent/pangu/component/appdetail/h.java
com/tencent/pangu/component/appdetail/j.java
com/tencent/pangu/component/appdetail/s.java
com/tencent/pangu/component/appdetail/y.java
com/tencent/pangu/download/DownloadingService.java
com/tencent/pangu/download/SelfUpdateService.java
com/tencent/pangu/download/a.java
com/tencent/pangu/link/LinkProxyActivity.java
com/tencent/pangu/link/a.java
com/tencent/pangu/link/c.java
com/tencent/pangu/manager/a.java
com/tencent/pangu/manager/bk.java
com/tencent/pangu/manager/bx.java
com/tencent/pangu/manager/n.java
com/tencent/pangu/manager/notification/AbstractNotificationService.java
com/tencent/pangu/manager/notification/NotificationService.java
com/tencent/pangu/manager/notification/a.java
com/tencent/pangu/manager/notification/a/e.java
com/tencent/pangu/manager/notification/a/g.java
com/tencent/pangu/manager/notification/a/h.java
com/tencent/pangu/manager/notification/a/k.java
com/tencent/pangu/manager/notification/a/q.java
com/tencent/pangu/manager/notification/a/s.java
com/tencent/pangu/manager/notification/a/t.java
com/tencent/pangu/manager/notification/ab.java
com/tencent/pangu/manager/notification/ac.java
com/tencent/pangu/manager/notification/ad.java
com/tencent/pangu/manager/notification/j.java
com/tencent/pangu/manager/notification/k.java
com/tencent/pangu/manager/notification/x.java
com/tencent/pangu/mediadownload/FileOpenSelector.java
com/tencent/pangu/mediadownload/o.java
com/tencent/pangu/mediadownload/p.java
com/tencent/pangu/mediadownload/r.java
com/tencent/pangu/module/c/a/h.java
com/tencent/pangu/module/n.java
com/tencent/pangu/module/p.java
com/tencent/pangu/module/r.java
com/tencent/pangu/module/timer/RecoverAppListReceiver.java
com/tencent/pangu/module/timer/job/AutoDownloadTimerJob.java
com/tencent/pangu/module/wisedownload/WiseDownloadService.java
com/tencent/pangu/module/wisedownload/k.java
com/tencent/pangu/smartcard/component/n.java
com/tencent/pangu/smartcard/view/v6/n.java
com/tencent/pangu/update/UpdateListActivity.java
com/tencent/pangu/update/UpdateListView.java
com/tencent/pangu/update/g.java
com/tencent/pangu/update/n.java
com/tencent/pangu/update/y.java
com/tencent/pangu/update/z.java
com/tencent/pangu/utils/installuninstall/InstallUninstallUtil.java
com/tencent/pangu/utils/installuninstall/at.java
com/tencent/pangu/utils/installuninstall/au.java
com/tencent/pangu/utils/installuninstall/interceptorhandler/s.java
com/tencent/pangu/utils/installuninstall/m.java
com/tencent/pangu/utils/installuninstall/n.java
com/tencent/pangu/utils/j.java
com/tencent/pangu/utils/k.java
com/tencent/securemodule/impl/SecureModuleService.java
com/tencent/securemodule/impl/SecureService.java
com/tencent/securemodule/ui/SecureEventReceiver.java
com/tencent/securemodule/ui/TransparentActivity.java
com/tencent/theme/SkinEngine.java
com/tencent/theme/SkinnableActivityProcesser.java
一般功能-> 文件操作
com/connector/qq/AppService/AppInstaller.java
com/connector/qq/AppService/AppServiceImpl.java
com/connector/qq/AppService/ap.java
com/connector/qq/AppService/ar.java
com/connector/qq/AppService/az.java
com/connector/qq/AppService/m.java
com/connector/qq/b/a.java
com/connector/qq/c/b.java
com/connector/qq/c/d.java
com/connector/qq/c/e.java
com/connector/qq/f/a.java
com/connector/qq/k/b.java
com/connector/qq/l/f.java
com/connector/qq/provider/ab.java
com/connector/qq/provider/n.java
com/connector/qq/provider/x.java
com/connector/qq/util/b.java
com/connector/qq/util/g.java
com/connector/qq/util/k.java
com/connector/qq/util/z.java
com/connector/tencent/assistant/component/i.java
com/connector/tencent/connector/CaptureActivity.java
com/connector/tencent/connector/qrcode/a/d.java
com/connector/tencent/wcs/c/b.java
com/pay/http/APBaseHttpReq.java
com/pay/tool/APMidasTools.java
com/qq/AppService/AstApp.java
com/qq/AppService/a.java
com/qq/a/b.java
com/qq/jce/wup/WupInfo.java
com/qq/ndk/Native.java
com/qq/provider/EbooksProvider.java
com/qq/taf/jce/JceInputStream.java
com/qq/taf/jce/JceOutputStream.java
com/qq/taf/jce/JceStruct.java
com/tencent/assistant/Global.java
com/tencent/assistant/a.java
com/tencent/assistant/activity/ApkMgrActivity.java
com/tencent/assistant/activity/BrowserActivity.java
com/tencent/assistant/activity/SpaceCleanActivity.java
com/tencent/assistant/activity/StartScanActivity.java
com/tencent/assistant/b.java
com/tencent/assistant/b/c/a.java
com/tencent/assistant/b/c/e.java
com/tencent/assistant/b/c/f.java
com/tencent/assistant/c.java
com/tencent/assistant/d.java
com/tencent/assistant/db/a.java
com/tencent/assistant/db/b.java
com/tencent/assistant/f/a.java
com/tencent/assistant/j.java
com/tencent/assistant/localres/ApkResourceManager.java
com/tencent/assistant/localres/ab.java
com/tencent/assistant/localres/c.java
com/tencent/assistant/localres/localapk/a.java
com/tencent/assistant/localres/localapk/loadapkservice/GetApkInfoService.java
com/tencent/assistant/localres/localapk/loadapkservice/NativeExceptionHandler.java
com/tencent/assistant/login/PluginLoginIn.java
com/tencent/assistant/manager/ProcessManager.java
com/tencent/assistant/manager/SplashManager.java
com/tencent/assistant/manager/f.java
com/tencent/assistant/manager/webview/js/JsBridge.java
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
com/tencent/assistant/manager/webview/js/impl/GameJsBridgeImpl.java
com/tencent/assistant/manager/webview/js/impl/ae.java
com/tencent/assistant/manager/webview/sys/SysWebViewClient.java
com/tencent/assistant/model/ItemElement.java
com/tencent/assistant/model/QuickEntranceNotify.java
com/tencent/assistant/module/bm.java
com/tencent/assistant/module/timer/TimerJob.java
com/tencent/assistant/plugin/PluginContext.java
com/tencent/assistant/plugin/PluginStartEntry.java
com/tencent/assistant/plugin/mgr/h.java
com/tencent/assistant/plugin/mgr/i.java
com/tencent/assistant/plugin/mgr/j.java
com/tencent/assistant/plugin/system/PluginLoader.java
com/tencent/assistant/protocol/d.java
com/tencent/assistant/protocol/f.java
com/tencent/assistant/protocol/i.java
com/tencent/assistant/protocol/jce/JceCmd.java
com/tencent/assistant/protocol/jce/MgrFuncCardCase.java
com/tencent/assistant/protocol/jce/PHONE_USER_OPERATION_TYPE.java
com/tencent/assistant/protocol/n.java
com/tencent/assistant/protocol/scu/cscomm/CsCommManager.java
com/tencent/assistant/receiver/DeafaultLauncherService.java
com/tencent/assistant/receiver/c.java
com/tencent/assistant/sdk/param/jce/IPCCmd.java
com/tencent/assistant/st/business/LaunchSpeedSTManager.java
com/tencent/assistant/st/business/g.java
com/tencent/assistant/st/business/l.java
com/tencent/assistant/st/model/STCommonInfo.java
com/tencent/assistant/st/page/STExternalInfo.java
com/tencent/assistant/st/page/STPageInfo.java
com/tencent/assistant/st/pageloadspeed/PageLoadSTManager.java
com/tencent/assistant/thumbnailCache/b.java
com/tencent/assistant/thumbnailCache/d.java
com/tencent/assistant/thumbnailCache/f.java
com/tencent/assistant/utils/FileUtil.java
com/tencent/assistant/utils/XLog.java
com/tencent/assistant/utils/a/a.java
com/tencent/assistant/utils/am.java
com/tencent/assistant/utils/aq.java
com/tencent/assistant/utils/ar.java
com/tencent/assistant/utils/as.java
com/tencent/assistant/utils/at.java
com/tencent/assistant/utils/ax.java
com/tencent/assistant/utils/az.java
com/tencent/assistant/utils/b.java
com/tencent/assistant/utils/bd.java
com/tencent/assistant/utils/be.java
com/tencent/assistant/utils/bg.java
com/tencent/assistant/utils/e.java
com/tencent/assistant/utils/i.java
com/tencent/assistant/utils/n.java
com/tencent/assistant/utils/q.java
com/tencent/assistant/utils/t.java
com/tencent/assistant/utils/u.java
com/tencent/assistant/utils/w.java
com/tencent/assistant/utils/x.java
com/tencent/assistant/utils/z.java
com/tencent/b/a/b.java
com/tencent/b/c/b.java
com/tencent/b/c/c.java
com/tencent/b/c/d.java
com/tencent/b/d/i.java
com/tencent/b/d/k.java
com/tencent/c/a/a.java
com/tencent/c/a/e.java
com/tencent/c/a/f.java
com/tencent/c/a/j.java
com/tencent/cloud/activity/VideoActivityV2.java
com/tencent/cloud/patch/a.java
com/tencent/cloud/patch/c.java
com/tencent/cloud/patch/e.java
com/tencent/cloud/patch/i.java
com/tencent/cloud/patch/l.java
com/tencent/d/a/a/a.java
com/tencent/d/a/a/c.java
com/tencent/downloadsdk/a.java
com/tencent/downloadsdk/b.java
com/tencent/downloadsdk/c.java
com/tencent/downloadsdk/h.java
com/tencent/downloadsdk/i.java
com/tencent/downloadsdk/k.java
com/tencent/e/a/a/a.java
com/tencent/e/a/a/b.java
com/tencent/feedback/eup/b.java
com/tencent/feedback/eup/f.java
com/tencent/feedback/eup/g.java
com/tencent/game/d/a/a.java
com/tencent/halley/downloader/task/a/a.java
com/tencent/halley/downloader/task/j.java
com/tencent/halley/downloader/task/l.java
com/tencent/halley/downloader/utils/e.java
com/tencent/halley/downloader/utils/h.java
com/tencent/halley/downloader/utils/i.java
com/tencent/halley/scheduler/access/b.java
com/tencent/halley/scheduler/b/b.java
com/tencent/halley/scheduler/b/c.java
com/tencent/halley/scheduler/b/d.java
com/tencent/halley/scheduler/d/a/b.java
com/tencent/halley/scheduler/d/b.java
com/tencent/halley/scheduler/e/b.java
com/tencent/halley/scheduler/e/d.java
com/tencent/halley/scheduler/wup/JceStruct.java
com/tencent/halley/scheduler/wup/a.java
com/tencent/halley/scheduler/wup/c.java
com/tencent/jni/JNI.java
com/tencent/jni/YYBNDK.java
com/tencent/midas/api/request/APMidasBaseRequest.java
com/tencent/midas/comm/APBase64.java
com/tencent/midas/data/APDataId.java
com/tencent/midas/plugin/APPluginProxyActivity.java
com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
com/tencent/midas/plugin/APPluginStatic.java
com/tencent/midas/plugin/APPluginUtils.java
com/tencent/nucleus/a/f.java
com/tencent/nucleus/manager/MobileManagerInstallActivity.java
com/tencent/nucleus/manager/appbackup/o.java
com/tencent/nucleus/manager/b/b.java
com/tencent/nucleus/manager/b/f.java
com/tencent/nucleus/manager/b/k.java
com/tencent/nucleus/manager/b/l.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowService.java
com/tencent/nucleus/manager/floatingwindow/manager/e.java
com/tencent/nucleus/manager/floatingwindow/openguild/GuildRestartService.java
com/tencent/nucleus/manager/g.java
com/tencent/nucleus/manager/memclean/MemoryAccelerateManager.java
com/tencent/nucleus/manager/memclean/d.java
com/tencent/nucleus/manager/resultrecommend/MgrResultRecommendManager.java
com/tencent/nucleus/manager/resultrecommend/h.java
com/tencent/nucleus/manager/setting/SettingActivity.java
com/tencent/nucleus/manager/setting/g.java
com/tencent/nucleus/manager/spaceclean/p.java
com/tencent/nucleus/manager/uninstallwatch/a.java
com/tencent/nucleus/manager/uninstallwatch/d.java
com/tencent/nucleus/search/SearchActivity.java
com/tencent/nucleus/search/WebSearchResultPage.java
com/tencent/nucleus/search/business/SearchPageSearchSTManager.java
com/tencent/nucleus/search/dp.java
com/tencent/nucleus/socialcontact/login/l.java
com/tencent/nucleus/socialcontact/tagpage/TPVideoDownInfo.java
com/tencent/nucleus/socialcontact/tagpage/ar.java
com/tencent/nucleus/socialcontact/tagpage/m.java
com/tencent/nucleus/socialcontact/tagpage/n.java
com/tencent/nucleus/socialcontact/tagpage/o.java
com/tencent/nucleus/socialcontact/tagpage/s.java
com/tencent/nucleus/socialcontact/usercenter/component/g.java
com/tencent/nucleus/socialcontact/usercenter/p.java
com/tencent/pangu/activity/ExternalCallActivity.java
com/tencent/pangu/adapter/DownloadInfoMultiAdapter.java
com/tencent/pangu/apkdefense/ApkDefenseInfo.java
com/tencent/pangu/c/c.java
com/tencent/pangu/c/i.java
com/tencent/pangu/c/j.java
com/tencent/pangu/d/a/a.java
com/tencent/pangu/download/DownloadInfo.java
com/tencent/pangu/download/a.java
com/tencent/pangu/e/e.java
com/tencent/pangu/e/p.java
com/tencent/pangu/link/a.java
com/tencent/pangu/manager/DownloadProxy.java
com/tencent/pangu/manager/SelfUpdateManager.java
com/tencent/pangu/manager/bk.java
com/tencent/pangu/manager/bm.java
com/tencent/pangu/manager/bt.java
com/tencent/pangu/manager/bv.java
com/tencent/pangu/manager/f.java
com/tencent/pangu/manager/notification/a/t.java
com/tencent/pangu/mediadownload/FileOpenSelector.java
com/tencent/pangu/mediadownload/j.java
com/tencent/pangu/model/AbstractDownloadInfo.java
com/tencent/pangu/module/ao.java
com/tencent/pangu/module/wisedownload/condition/ThresholdCondition.java
com/tencent/pangu/module/wisedownload/i.java
com/tencent/pangu/module/wisedownload/s.java
com/tencent/pangu/module/wisedownload/u.java
com/tencent/pangu/module/wisedownload/v.java
com/tencent/pangu/module/wisedownload/w.java
com/tencent/pangu/module/wisedownload/x.java
com/tencent/pangu/skin/SkinInfo.java
com/tencent/pangu/skin/SkinUtils.java
com/tencent/pangu/utils/installuninstall/InstallUninstallTaskBean.java
com/tencent/pangu/utils/installuninstall/InstallUninstallUtil.java
com/tencent/pangu/utils/installuninstall/ah.java
com/tencent/pangu/utils/j.java
com/tencent/securemodule/impl/AppInfo.java
com/tencent/securemodule/impl/SecureModuleService.java
com/tencent/securemodule/impl/SecureService.java
com/tencent/theme/SkinEngine.java
com/tencent/theme/SkinnableBitmapDrawable.java
com/tencent/theme/a.java
com/tencent/theme/c.java
com/tencent/theme/g.java
com/tencent/theme/i.java
com/tencent/theme/l.java
com/tencent/yybsdk/apkpatch/a/g.java
com/tencent/yybsdk/apkpatch/b.java
com/tencent/yybsdk/apkpatch/f.java
com/tencent/yybsdk/apkpatch/j.java
com/tencent/yybsdk/apkpatch/l.java
com/tencent/yybsdk/apkpatch/q.java
com/tencent/yybsdk/apkpatch/storage/a.java
com/tencent/yybsdk/apkpatch/utils/a.java
com/tencent/yybsdk/apkpatch/utils/c.java
com/tencent/yybsdk/apkpatch/utils/d.java
com/tencent/yybsdk/apkpatch/utils/e.java
com/tencent/yybsdk/apkpatch/utils/f.java
com/tencent/yybsdk/apkpatch/utils/qua/DeviceUtils.java
com/tencent/yybsdk/apkpatch/utils/qua/a.java
com/tencent/yybsdk/apkpatch/utils/qua/b.java
com/tencent/yybsdk/apkpatch/utils/qua/d.java
com/tencent/yybsdk/apkpatch/zip/CentralDirFileHeader.java
com/tencent/yybsdk/apkpatch/zip/a.java
com/tencent/yybsdk/apkpatch/zip/b.java
com/tencent/yybsdk/apkpatch/zip/d.java
com/tencent/yybsdk/apkpatch/zip/e.java
调用java反射机制
com/connector/qq/b/a.java
com/connector/qq/provider/x.java
com/qq/jce/wup/BasicClassTypeUtil.java
com/qq/taf/jce/JceInputStream.java
com/tencent/assistant/activity/pictureprocessor/MyViewPager.java
com/tencent/assistant/e/c.java
com/tencent/assistant/e/f.java
com/tencent/assistant/kapalaiadapter/a/e.java
com/tencent/assistant/kapalaiadapter/f.java
com/tencent/assistant/manager/ProcessManager.java
com/tencent/assistant/manager/webview/FullscreenableChromeClientV2.java
com/tencent/assistant/manager/webview/impl/ReflectTool.java
com/tencent/assistant/manager/webview/js/AuthrizeManger.java
com/tencent/assistant/manager/webview/js/JsBridge.java
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
com/tencent/assistant/manager/webview/sys/SysFullscreenableChromeClient.java
com/tencent/assistant/manager/webview/sys/SysWebView.java
com/tencent/assistant/module/timer/c.java
com/tencent/assistant/plugin/PluginActivity.java
com/tencent/assistant/plugin/PluginApplication.java
com/tencent/assistant/plugin/PluginContext.java
com/tencent/assistant/plugin/g.java
com/tencent/assistant/plugin/mgr/j.java
com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
com/tencent/assistant/protocol/a/e.java
com/tencent/assistant/protocol/n.java
com/tencent/assistant/protocol/scu/i.java
com/tencent/assistant/sdk/param/a.java
com/tencent/assistant/st/report/a/b.java
com/tencent/assistant/utils/az.java
com/tencent/assistant/utils/bc.java
com/tencent/assistant/utils/bw.java
com/tencent/assistant/utils/by.java
com/tencent/assistant/utils/ca.java
com/tencent/assistant/utils/e.java
com/tencent/assistant/utils/s.java
com/tencent/assistant/utils/u.java
com/tencent/assistant/utils/w.java
com/tencent/c/a/f.java
com/tencent/cloud/activity/VideoActivityV2.java
com/tencent/cloud/component/FixedWebViewV2.java
com/tencent/cloud/patch/e.java
com/tencent/midas/api/APMidasPayAPI.java
com/tencent/midas/comm/APBeanUtil.java
com/tencent/midas/jsbridge/APWebView.java
com/tencent/midas/plugin/APApkFileParser.java
com/tencent/midas/plugin/APPluginActivity.java
com/tencent/midas/plugin/APPluginProxyActivity.java
com/tencent/midas/plugin/APPluginUtils.java
com/tencent/midas/plugin/a.java
com/tencent/nucleus/manager/apkuninstall/PreInstallAppListView.java
com/tencent/nucleus/manager/b/l.java
com/tencent/nucleus/manager/component/UserAppListView.java
com/tencent/nucleus/manager/g.java
com/tencent/nucleus/manager/main/AssistantTabAdapter.java
com/tencent/nucleus/manager/resultrecommend/view/MgrRecommendContentNewView.java
com/tencent/nucleus/manager/uninstallwatch/a.java
com/tencent/nucleus/search/SearchActivity.java
com/tencent/nucleus/socialcontact/login/i.java
com/tencent/pangu/manager/notification/AbstractNotificationService.java
com/tencent/pangu/manager/notification/a/e.java
com/tencent/pangu/utils/g.java
com/tencent/theme/SkinEngine.java
com/tencent/theme/SkinnableActivityProcesser.java
com/tencent/theme/SkinnableColorStateList.java
com/tencent/yybsdk/apkpatch/utils/qua/DeviceUtils.java
加密解密-> 信息摘要算法
一般功能-> 获取系统服务(getSystemService)
com/connector/qq/AppService/AppServiceImpl.java
com/connector/qq/AppService/aa.java
com/connector/qq/AppService/ap.java
com/connector/qq/AppService/ax.java
com/connector/qq/AppService/az.java
com/connector/qq/AppService/c.java
com/connector/qq/d/g/o.java
com/connector/qq/m/b.java
com/connector/qq/m/d.java
com/connector/qq/provider/ab.java
com/connector/qq/receiver/NetReceiver.java
com/connector/tencent/connector/CaptureActivity.java
com/connector/tencent/connector/ipc/a.java
com/connector/tencent/connector/j.java
com/connector/tencent/connector/l.java
com/connector/tencent/wcs/e/a/a.java
com/qq/a/b.java
com/tencent/assistant/activity/BaseActivity.java
com/tencent/assistant/activity/StartScanActivity.java
com/tencent/assistant/component/DownloadButton.java
com/tencent/assistant/component/DownloadCenterButton.java
com/tencent/assistant/component/TotalTabLayout.java
com/tencent/assistant/component/dialog/k.java
com/tencent/assistant/e/c.java
com/tencent/assistant/e/f.java
com/tencent/assistant/f/a.java
com/tencent/assistant/kapalaiadapter/a/a.java
com/tencent/assistant/kapalaiadapter/a/b.java
com/tencent/assistant/kapalaiadapter/a/d.java
com/tencent/assistant/kapalaiadapter/a/e.java
com/tencent/assistant/kapalaiadapter/a/f.java
com/tencent/assistant/kapalaiadapter/a/g.java
com/tencent/assistant/kapalaiadapter/a/h.java
com/tencent/assistant/manager/ProcessManager.java
com/tencent/assistant/manager/o.java
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
com/tencent/assistant/module/timer/BaseScheduleJob.java
com/tencent/assistant/module/timer/BaseTimePointJob.java
com/tencent/assistant/module/update/j.java
com/tencent/assistant/net/c.java
com/tencent/assistant/plugin/PluginActivity.java
com/tencent/assistant/protocol/c.java
com/tencent/assistant/protocol/f.java
com/tencent/assistant/protocol/i.java
com/tencent/assistant/st/report/a/b.java
com/tencent/assistant/utils/am.java
com/tencent/assistant/utils/bc.java
com/tencent/assistant/utils/e.java
com/tencent/assistant/utils/s.java
com/tencent/assistant/utils/u.java
com/tencent/assistantv2/component/c.java
com/tencent/b/d/i.java
com/tencent/b/d/k.java
com/tencent/cloud/component/CftDownloadButton.java
com/tencent/game/d/a/a.java
com/tencent/halley/downloader/utils/a.java
com/tencent/halley/downloader/utils/f.java
com/tencent/halley/downloader/utils/h.java
com/tencent/halley/scheduler/access/d.java
com/tencent/halley/scheduler/access/e.java
com/tencent/halley/scheduler/e/a.java
com/tencent/halley/scheduler/e/d.java
com/tencent/midas/control/APMidasPayHelper.java
com/tencent/midas/plugin/APPluginActivity.java
com/tencent/midas/plugin/APPluginStatic.java
com/tencent/nucleus/manager/about/HelperFeedbackActivity.java
com/tencent/nucleus/manager/about/y.java
com/tencent/nucleus/manager/accessibility/YYBAccessibilityService.java
com/tencent/nucleus/manager/accessibility/autoinstall/AccessibilityClosedUpdateListHeaderView.java
com/tencent/nucleus/manager/accessibility/autoinstall/AccessibilityIntroUpdateListHeaderView.java
com/tencent/nucleus/manager/accessibility/autoinstall/g.java
com/tencent/nucleus/manager/apkMgr/ApkResultListView.java
com/tencent/nucleus/manager/b/l.java
com/tencent/nucleus/manager/backgroundscan/BackgroundScanManager.java
com/tencent/nucleus/manager/c/c.java
com/tencent/nucleus/manager/c/g.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowManager.java
com/tencent/nucleus/manager/floatingwindow/openguild/c.java
com/tencent/nucleus/manager/floatingwindow/view/FloatWindowSearchView.java
com/tencent/nucleus/manager/floatingwindow/view/RocketLauncher.java
com/tencent/nucleus/manager/floatingwindow/view/af.java
com/tencent/nucleus/manager/memclean/MemoryAccelerateManager.java
com/tencent/nucleus/manager/spaceclean/ui/RubbishResultView.java
com/tencent/nucleus/manager/spaceclean/ui/g.java
com/tencent/nucleus/manager/uninstallwatch/a.java
com/tencent/nucleus/search/ISearchResultPage.java
com/tencent/nucleus/search/NativeSearchResultPage.java
com/tencent/nucleus/search/SearchActivity.java
com/tencent/nucleus/search/SearchBarView.java
com/tencent/nucleus/search/SearchHotWordsAdapter.java
com/tencent/nucleus/search/aw.java
com/tencent/nucleus/search/dynamic/b/a.java
com/tencent/nucleus/search/smartcard/component/NormalSmartCardImpressionsView.java
com/tencent/nucleus/socialcontact/AppCollection/AppCollDetailHeaderView.java
com/tencent/nucleus/socialcontact/AppCollection/AppCollDetailHeaderViewEditable.java
com/tencent/nucleus/socialcontact/comment/CommentReplyListActivity.java
com/tencent/nucleus/socialcontact/comment/PopViewDialog.java
com/tencent/nucleus/socialcontact/msgcenter/MsgCenterActivity.java
com/tencent/nucleus/socialcontact/tagpage/RelatedTagsView.java
com/tencent/nucleus/socialcontact/tagpage/TagPageHeaderView.java
com/tencent/nucleus/socialcontact/tagpage/TagPageThumbnailView.java
com/tencent/nucleus/socialcontact/usercenter/component/UcTitleView.java
com/tencent/pangu/c/i.java
com/tencent/pangu/component/appdetail/AppdetailGiftView.java
com/tencent/pangu/component/appdetail/DetailGameNewsView.java
com/tencent/pangu/manager/bx.java
com/tencent/pangu/manager/notification/AbstractNotificationService.java
com/tencent/pangu/manager/notification/ae.java
com/tencent/pangu/manager/notification/b.java
com/tencent/pangu/manager/notification/s.java
com/tencent/pangu/manager/notification/x.java
com/tencent/pangu/module/j.java
com/tencent/pangu/module/timer/job/AutoDownloadTimerJob.java
com/tencent/pangu/module/wisedownload/condition/ThresholdCondition.java
com/tencent/pangu/smartcard/component/ISmartcard.java
com/tencent/pangu/update/UpdateListView.java
com/tencent/yybsdk/apkpatch/utils/d.java
网络通信-> TCP套接字
组件-> 发送广播
网络通信-> WebView 相关
网络通信-> WebView JavaScript接口
DEX-> 动态加载
设备指纹-> 查看本机IMSI
命令执行-> getRuntime.exec()
进程操作-> 杀死进程
组件-> 启动 Service
网络通信-> DefaultHttpClient Connection
进程操作-> 获取进程pid
进程操作-> 获取运行的进程\服务
网络通信-> HTTP建立连接
网络通信-> HTTPS建立连接 com/pay/http/APBaseHttpReq.java
一般功能-> 获取活动网路信息
辅助功能accessibility相关 com/tencent/nucleus/manager/accessibility/autoinstall/e.java
com/tencent/nucleus/manager/accessibility/d.java
com/tencent/pangu/utils/installuninstall/interceptorhandler/g.java
一般功能-> 获取WiFi相关信息
一般功能-> PowerManager操作 com/tencent/assistant/utils/u.java
com/tencent/pangu/module/wisedownload/condition/ThresholdCondition.java
一般功能-> 查看\修改Android系统属性
一般功能-> 加载so文件
隐私数据-> 获取已安装的应用程序
组件-> ContentProvider
网络通信-> TCP服务器套接字 com/connector/qq/AppService/ap.java
com/connector/qq/AppService/av.java
网络通信-> HTTP请求、连接和会话
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/tencent/assistant/g/b.java
com/tencent/assistant/module/x.java
com/tencent/assistant/utils/e.java
隐私数据-> 剪贴板数据读写操作 com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
设备指纹-> 查看手机软件版本号 com/connector/qq/provider/ab.java
设备指纹-> 查看本机SIM卡序列号 com/connector/qq/provider/ab.java
设备指纹-> 查看本机号码 com/connector/qq/provider/ab.java
一般功能-> 传感器相关操作 com/connector/qq/provider/ab.java
设备指纹-> 获取蜂窝位置信息 com/tencent/assistant/e/c.java
com/tencent/assistant/e/f.java
加密解密-> Crypto加解密组件
加密解密-> Base64 解密 com/tencent/midas/comm/APMidasRSATools.java
隐私数据-> 读取短信 com/connector/qq/AppService/ao.java
一般功能-> Android通知 com/connector/qq/AppService/c.java
com/tencent/pangu/manager/notification/x.java
设备指纹-> getSimOperator com/tencent/b/d/i.java
com/tencent/halley/scheduler/e/a.java
网络通信-> WebView使用File协议 com/tencent/midas/jsbridge/APWebView.java
隐私数据-> 用户账户管理 com/tencent/assistant/kapalaiadapter/a.java
加密解密-> Base64 加密 com/tencent/midas/qq/APMidasQQWalletHelper.java
DEX-> 加载和操作Dex文件 com/tencent/assistant/utils/w.java
隐私数据-> 拍照摄像 com/connector/tencent/connector/qrcode/a/d.java
一般功能-> 获取网络接口信息 com/connector/qq/AppService/aa.java
一般功能-> 设置手机铃声,媒体音量 com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowManager.java

源代码分析

高危
4
警告
8
信息
2
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
com/connector/qq/AppService/AppInstaller.java
com/connector/qq/AppService/AppServiceImpl.java
com/connector/qq/AppService/SmsManagerActivity.java
com/connector/qq/AppService/WifiPage.java
com/connector/qq/AppService/ac.java
com/connector/qq/AppService/ao.java
com/connector/qq/AppService/ar.java
com/connector/qq/AppService/au.java
com/connector/qq/AppService/av.java
com/connector/qq/AppService/az.java
com/connector/qq/AppService/ba.java
com/connector/qq/AppService/bb.java
com/connector/qq/AppService/c.java
com/connector/qq/AppService/e.java
com/connector/qq/AppService/h.java
com/connector/qq/AppService/i.java
com/connector/qq/AppService/n.java
com/connector/qq/AppService/y.java
com/connector/qq/AppService/z.java
com/connector/qq/c/d.java
com/connector/qq/c/e.java
com/connector/qq/d/g/o.java
com/connector/qq/m/b.java
com/connector/qq/m/d.java
com/connector/qq/provider/ab.java
com/connector/qq/provider/ebooks3/DBHelper.java
com/connector/qq/provider/h.java
com/connector/qq/provider/n.java
com/connector/qq/provider/x.java
com/connector/qq/util/k.java
com/connector/qq/util/v.java
com/connector/tencent/assistant/activity/PhotoBackupNewActivity.java
com/connector/tencent/assistant/activity/e.java
com/connector/tencent/assistant/d/b.java
com/connector/tencent/assistant/e/a.java
com/connector/tencent/connector/ConnectionActivity.java
com/connector/tencent/connector/component/ContentConnectionInitLogined.java
com/pay/AndroidPay.java
com/pay/api/a.java
com/pay/http/APBaseHttpParam.java
com/pay/http/APBaseHttpReq.java
com/pay/http/APHttpHandle.java
com/pay/network/model/APDataReportAns.java
com/pay/network/model/APMpAns.java
com/pay/tool/APMidasCommMethod.java
com/pay/tool/APMidasTools.java
com/qq/AppService/AstApp.java
com/qq/AppService/StartApp.java
com/qq/AppService/a.java
com/qq/AppService/c.java
com/qq/AppService/d.java
com/qq/taf/RequestPacket.java
com/tencent/assistant/Global.java
com/tencent/assistant/activity/ApkMgrActivity.java
com/tencent/assistant/activity/BaseActivity.java
com/tencent/assistant/activity/BrowserActivity.java
com/tencent/assistant/activity/InstalledAppManagerActivity.java
com/tencent/assistant/activity/PanelManagerActivity.java
com/tencent/assistant/activity/SpaceCleanActivity.java
com/tencent/assistant/activity/cn.java
com/tencent/assistant/adapter/c.java
com/tencent/assistant/component/DownloadCenterButton.java
com/tencent/assistant/component/be.java
com/tencent/assistant/component/txscrollview/RefreshListLoading.java
com/tencent/assistant/component/txscrollview/TXRefreshGetMoreListView.java
com/tencent/assistant/f/a.java
com/tencent/assistant/g/a.java
com/tencent/assistant/manager/ProcessManager.java
com/tencent/assistant/manager/f.java
com/tencent/assistant/manager/g.java
com/tencent/assistant/manager/o.java
com/tencent/assistant/manager/webview/WebViewHelper.java
com/tencent/assistant/manager/webview/js/JsBridge.java
com/tencent/assistant/manager/webview/js/i.java
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
com/tencent/assistant/manager/webview/js/impl/PanguJsBridgeImpl.java
com/tencent/assistant/manager/webview/js/impl/m.java
com/tencent/assistant/manager/webview/js/impl/n.java
com/tencent/assistant/manager/y.java
com/tencent/assistant/module/aj.java
com/tencent/assistant/module/bo.java
com/tencent/assistant/module/j.java
com/tencent/assistant/plugin/GetPluginListEngine.java
com/tencent/assistant/plugin/PluginActivity.java
com/tencent/assistant/plugin/PluginProxyUtils.java
com/tencent/assistant/plugin/f.java
com/tencent/assistant/plugin/mgr/c.java
com/tencent/assistant/plugin/mgr/i.java
com/tencent/assistant/protocol/scu/cscomm/CsCommManager.java
com/tencent/assistant/receiver/c.java
com/tencent/assistant/receiver/d.java
com/tencent/assistant/sdk/RequestHandler.java
com/tencent/assistant/sdk/SDKIPCBroadcaster.java
com/tencent/assistant/sdk/SDKSupportService.java
com/tencent/assistant/sdk/o.java
com/tencent/assistant/sdk/param/entity/b.java
com/tencent/assistant/sdk/q.java
com/tencent/assistant/sdk/u.java
com/tencent/assistant/sdk/w.java
com/tencent/assistant/st/b.java
com/tencent/assistant/st/g.java
com/tencent/assistant/st/report/c.java
com/tencent/assistant/utils/TemporaryThreadManager.java
com/tencent/assistant/utils/XLog.java
com/tencent/assistant/utils/u.java
com/tencent/assistant/utils/w.java
com/tencent/assistantv2/activity/MainActivity.java
com/tencent/assistantv2/activity/i.java
com/tencent/assistantv2/activity/l.java
com/tencent/assistantv2/activity/t.java
com/tencent/assistantv2/component/MainActionHeaderView.java
com/tencent/assistantv2/component/SecondNavigationTitleViewV5.java
com/tencent/assistantv2/component/TabView.java
com/tencent/assistantv2/component/ah.java
com/tencent/b/a/d.java
com/tencent/b/a/g.java
com/tencent/b/b/b.java
com/tencent/b/b/c.java
com/tencent/b/b/d.java
com/tencent/b/b/e.java
com/tencent/b/d/k.java
com/tencent/c/a/f.java
com/tencent/c/a/i.java
com/tencent/c/a/j.java
com/tencent/cloud/activity/EBookTabActivity.java
com/tencent/cloud/activity/p.java
com/tencent/cloud/c/ae.java
com/tencent/cloud/c/af.java
com/tencent/cloud/c/aq.java
com/tencent/cloud/c/b.java
com/tencent/cloud/component/TXVideoView.java
com/tencent/cloud/component/ax.java
com/tencent/cloud/component/az.java
com/tencent/cloud/component/ba.java
com/tencent/cloud/game/activity/af.java
com/tencent/cloud/game/b/a.java
com/tencent/cloud/game/b/an.java
com/tencent/cloud/game/b/av.java
com/tencent/cloud/game/b/h.java
com/tencent/cloud/game/b/q.java
com/tencent/cloud/game/component/GameBannerGuideView.java
com/tencent/cloud/game/component/z.java
com/tencent/cloud/game/smartcard/view/a.java
com/tencent/cloud/patch/e.java
com/tencent/cloud/smartcard/a/h.java
com/tencent/cloud/smartcard/component/NormalSmartCardHotBangItem.java
com/tencent/cloud/smartcard/component/aq.java
com/tencent/cloud/smartcard/view/NormalVideoCardStarRecommendItem.java
com/tencent/downloadsdk/a.java
com/tencent/downloadsdk/c.java
com/tencent/fbi/b/a.java
com/tencent/fbi/b/f.java
com/tencent/fbi/smartcard/view/AppDetailExplicitContentView.java
com/tencent/fbi/smartcard/view/NormalSmartCardPromotionView.java
com/tencent/fbi/smartcard/view/NormalSmartMultiURLPromotionView.java
com/tencent/game/activity/GftCommonTabActivity.java
com/tencent/game/activity/a/d.java
com/tencent/game/d/a/f.java
com/tencent/halley/a/a/a.java
com/tencent/halley/a/a/b.java
com/tencent/halley/a/b.java
com/tencent/halley/downloader/b/d.java
com/tencent/halley/downloader/task/StatusInformer.java
com/tencent/halley/downloader/task/j.java
com/tencent/halley/downloader/task/m.java
com/tencent/halley/downloader/utils/e.java
com/tencent/halley/scheduler/e/b.java
com/tencent/midas/api/APMidasPayAPI.java
com/tencent/midas/comm/APLog.java
com/tencent/midas/comm/APMidasRSATools.java
com/tencent/midas/control/APMidasPayHelper.java
com/tencent/midas/control/a.java
com/tencent/midas/control/c.java
com/tencent/midas/control/d.java
com/tencent/midas/control/e.java
com/tencent/midas/control/g.java
com/tencent/midas/control/j.java
com/tencent/midas/data/APDataId.java
com/tencent/midas/data/APMidasAnalyzeParams.java
com/tencent/midas/data/APPluginDataInterface.java
com/tencent/midas/data/APPluginReportManager.java
com/tencent/midas/jsbridge/APWebJSBridgeActivity.java
com/tencent/midas/jsbridge/APWebView.java
com/tencent/midas/jsbridge/c.java
com/tencent/midas/jsbridge/d.java
com/tencent/midas/plugin/APPluginActivity.java
com/tencent/midas/plugin/APPluginProxyActivity.java
com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
com/tencent/midas/plugin/APPluginStatic.java
com/tencent/midas/plugin/APPluginUtils.java
com/tencent/midas/plugin/a.java
com/tencent/midas/plugin/c.java
com/tencent/midas/proxyactivity/APMidasPayProxyActivity.java
com/tencent/midas/qq/APMidasQQWalletActivity.java
com/tencent/midas/qq/APMidasQQWalletHelper.java
com/tencent/midas/wsjchannel/APMidasWSJChannelHelper.java
com/tencent/midas/wsjchannel/a.java
com/tencent/midas/wsjchannel/b.java
com/tencent/midas/wx/APMidasWXPayHelper.java
com/tencent/nucleus/manager/BaseGuideInstallActivity.java
com/tencent/nucleus/manager/MobileManagerInstallActivity.java
com/tencent/nucleus/manager/a/a.java
com/tencent/nucleus/manager/accessibility/autoinstall/g.java
com/tencent/nucleus/manager/accessibility/autoinstall/j.java
com/tencent/nucleus/manager/accessibility/autoinstall/m.java
com/tencent/nucleus/manager/accessibility/b.java
com/tencent/nucleus/manager/accessibility/e.java
com/tencent/nucleus/manager/accessibility/j.java
com/tencent/nucleus/manager/accessibility/o.java
com/tencent/nucleus/manager/apkMgr/ApkScanAdapter.java
com/tencent/nucleus/manager/appbackup/t.java
com/tencent/nucleus/manager/b/f.java
com/tencent/nucleus/manager/backgroundscan/BackgroundScanManager.java
com/tencent/nucleus/manager/backgroundscan/h.java
com/tencent/nucleus/manager/backgroundscan/j.java
com/tencent/nucleus/manager/backgroundscan/k.java
com/tencent/nucleus/manager/backgroundscan/l.java
com/tencent/nucleus/manager/backgroundscan/m.java
com/tencent/nucleus/manager/backgroundscan/n.java
com/tencent/nucleus/manager/backgroundscan/o.java
com/tencent/nucleus/manager/bigfile/BigFileCleanActivity.java
com/tencent/nucleus/manager/bigfile/p.java
com/tencent/nucleus/manager/bigfile/q.java
com/tencent/nucleus/manager/bigfile/r.java
com/tencent/nucleus/manager/bigfile/t.java
com/tencent/nucleus/manager/component/SimpleScrollView.java
com/tencent/nucleus/manager/component/StickyLayout.java
com/tencent/nucleus/manager/component/SwitchButton.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowManager.java
com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowService.java
com/tencent/nucleus/manager/floatingwindow/openguild/c.java
com/tencent/nucleus/manager/g.java
com/tencent/nucleus/manager/h.java
com/tencent/nucleus/manager/main/AssistantTabActivity.java
com/tencent/nucleus/manager/main/a.java
com/tencent/nucleus/manager/main/ao.java
com/tencent/nucleus/manager/main/aq.java
com/tencent/nucleus/manager/main/c.java
com/tencent/nucleus/manager/main/gles/GLES20Renderer.java
com/tencent/nucleus/manager/memclean/MemCleanReceiver.java
com/tencent/nucleus/manager/memclean/MemCleanService.java
com/tencent/nucleus/manager/memclean/MemoryAccelerateManager.java
com/tencent/nucleus/manager/memclean/b.java
com/tencent/nucleus/manager/resultrecommend/MgrResultRecommendManager.java
com/tencent/nucleus/manager/resultrecommend/MgrSmartCardNewAdapter.java
com/tencent/nucleus/manager/resultrecommend/ResultViewShowHelper.java
com/tencent/nucleus/manager/resultrecommend/h.java
com/tencent/nucleus/manager/resultrecommend/l.java
com/tencent/nucleus/manager/resultrecommend/view/MgrFuncResultRecommendView.java
com/tencent/nucleus/manager/spaceclean/SpaceScanManager.java
com/tencent/nucleus/manager/spaceclean/ui/RubbishScanAdapter.java
com/tencent/nucleus/manager/uninstallwatch/a.java
com/tencent/nucleus/manager/uninstallwatch/c.java
com/tencent/nucleus/manager/uninstallwatch/d.java
com/tencent/nucleus/manager/uninstallwatch/e.java
com/tencent/nucleus/manager/usagestats/AppUsageStatsManager.java
com/tencent/nucleus/manager/usagestats/j.java
com/tencent/nucleus/search/NativeSearchResultPage.java
com/tencent/nucleus/search/SearchActivity.java
com/tencent/nucleus/search/SearchBarView.java
com/tencent/nucleus/search/SearchHotWordsAdapter.java
com/tencent/nucleus/search/SearchTxtCycleShowView.java
com/tencent/nucleus/search/WebSearchResultPage.java
com/tencent/nucleus/search/a.java
com/tencent/nucleus/search/b/a.java
com/tencent/nucleus/search/b/b.java
com/tencent/nucleus/search/b/g.java
com/tencent/nucleus/search/bo.java
com/tencent/nucleus/search/business/SearchPageSearchSTManager.java
com/tencent/nucleus/search/bw.java
com/tencent/nucleus/search/dq.java
com/tencent/nucleus/search/dynamic/b/a.java
com/tencent/nucleus/search/dynamic/b/b.java
com/tencent/nucleus/search/smartcard/component/NormalSmartCardImpressionsView.java
com/tencent/nucleus/socialcontact/AppCollection/AppCollDetailActivity.java
com/tencent/nucleus/socialcontact/AppCollection/AppCollDetailAdapter.java
com/tencent/nucleus/socialcontact/AppCollection/t.java
com/tencent/nucleus/socialcontact/comment/CommentHeaderTagView.java
com/tencent/nucleus/socialcontact/comment/CommentReplyListActivity.java
com/tencent/nucleus/socialcontact/comment/ReplyListPraiseGridView.java
com/tencent/nucleus/socialcontact/comment/TXCommentGetMoreListView.java
com/tencent/nucleus/socialcontact/comment/a.java
com/tencent/nucleus/socialcontact/comment/aa.java
com/tencent/nucleus/socialcontact/comment/bd.java
com/tencent/nucleus/socialcontact/comment/bg.java
com/tencent/nucleus/socialcontact/comment/bl.java
com/tencent/nucleus/socialcontact/comment/d.java
com/tencent/nucleus/socialcontact/comment/g.java
com/tencent/nucleus/socialcontact/comment/k.java
com/tencent/nucleus/socialcontact/comment/w.java
com/tencent/nucleus/socialcontact/guessfavor/GuessFavorActivity.java
com/tencent/nucleus/socialcontact/guessfavor/GuessFavorAdapter.java
com/tencent/nucleus/socialcontact/guessfavor/b.java
com/tencent/nucleus/socialcontact/guessfavor/j.java
com/tencent/nucleus/socialcontact/login/PluginLoadingActivity.java
com/tencent/nucleus/socialcontact/login/d.java
com/tencent/nucleus/socialcontact/login/f.java
com/tencent/nucleus/socialcontact/login/h.java
com/tencent/nucleus/socialcontact/login/i.java
com/tencent/nucleus/socialcontact/login/j.java
com/tencent/nucleus/socialcontact/login/l.java
com/tencent/nucleus/socialcontact/login/s.java
com/tencent/nucleus/socialcontact/msgcenter/CollapsibleTextView.java
com/tencent/nucleus/socialcontact/msgcenter/MsgCenterActivity.java
com/tencent/nucleus/socialcontact/msgcenter/MsgCenterAdapter.java
com/tencent/nucleus/socialcontact/msgcenter/a.java
com/tencent/nucleus/socialcontact/msgcenter/c.java
com/tencent/nucleus/socialcontact/msgcenter/k.java
com/tencent/nucleus/socialcontact/msgcenter/p.java
com/tencent/nucleus/socialcontact/tagpage/MiniVideoSetDialog.java
com/tencent/nucleus/socialcontact/tagpage/TagPageActivity.java
com/tencent/nucleus/socialcontact/tagpage/TagPageCardAdapter.java
com/tencent/nucleus/socialcontact/tagpage/TagPageThumbnailView.java
com/tencent/nucleus/socialcontact/tagpage/a.java
com/tencent/nucleus/socialcontact/tagpage/ae.java
com/tencent/nucleus/socialcontact/tagpage/af.java
com/tencent/nucleus/socialcontact/tagpage/ah.java
com/tencent/nucleus/socialcontact/tagpage/al.java
com/tencent/nucleus/socialcontact/tagpage/an.java
com/tencent/nucleus/socialcontact/tagpage/ar.java
com/tencent/nucleus/socialcontact/tagpage/au.java
com/tencent/nucleus/socialcontact/tagpage/ax.java
com/tencent/nucleus/socialcontact/tagpage/az.java
com/tencent/nucleus/socialcontact/tagpage/b.java
com/tencent/nucleus/socialcontact/tagpage/bb.java
com/tencent/nucleus/socialcontact/tagpage/m.java
com/tencent/nucleus/socialcontact/tagpage/n.java
com/tencent/nucleus/socialcontact/tagpage/u.java
com/tencent/nucleus/socialcontact/usercenter/UserCenterActivityV2.java
com/tencent/nucleus/socialcontact/usercenter/UserCenterAdapter.java
com/tencent/nucleus/socialcontact/usercenter/b.java
com/tencent/nucleus/socialcontact/usercenter/component/UcUserTagsView.java
com/tencent/nucleus/socialcontact/usercenter/component/g.java
com/tencent/nucleus/socialcontact/usercenter/m.java
com/tencent/nucleus/socialcontact/usercenter/p.java
com/tencent/pangu/activity/AppDetailActivityV5.java
com/tencent/pangu/activity/ExternalCallActivity.java
com/tencent/pangu/activity/cd.java
com/tencent/pangu/activity/cq.java
com/tencent/pangu/activity/s.java
com/tencent/pangu/adapter/DownloadInfoMultiAdapter.java
com/tencent/pangu/adapter/smartlist/SmartListAdapter.java
com/tencent/pangu/apkdefense/ApkDefenseInfo.java
com/tencent/pangu/apkdefense/g.java
com/tencent/pangu/b/e.java
com/tencent/pangu/component/PopUpContentView.java
com/tencent/pangu/component/SkinableLoadingView.java
com/tencent/pangu/component/appdetail/AppDetailHeaderViewV6.java
com/tencent/pangu/component/appdetail/AppDetailRecommendView.java
com/tencent/pangu/component/appdetail/AppdetailRelatedViewV5.java
com/tencent/pangu/component/appdetail/AppdetailScrollView.java
com/tencent/pangu/component/appdetail/RecommendAppCardView.java
com/tencent/pangu/component/appdetail/TxWebViewContainerEX.java
com/tencent/pangu/component/appdetail/aa.java
com/tencent/pangu/component/appdetail/g.java
com/tencent/pangu/component/banner/j.java
com/tencent/pangu/component/banner/m.java
com/tencent/pangu/component/homeEntry/k.java
com/tencent/pangu/component/p.java
com/tencent/pangu/download/DownloadInfo.java
com/tencent/pangu/link/a.java
com/tencent/pangu/manager/DownloadProxy.java
com/tencent/pangu/manager/aw.java
com/tencent/pangu/manager/bk.java
com/tencent/pangu/manager/br.java
com/tencent/pangu/manager/bx.java
com/tencent/pangu/manager/ci.java
com/tencent/pangu/manager/cj.java
com/tencent/pangu/manager/ck.java
com/tencent/pangu/manager/cl.java
com/tencent/pangu/manager/cm.java
com/tencent/pangu/manager/f.java
com/tencent/pangu/manager/g.java
com/tencent/pangu/manager/j.java
com/tencent/pangu/manager/n.java
com/tencent/pangu/manager/notification/ab.java
com/tencent/pangu/manager/notification/o.java
com/tencent/pangu/manager/notification/p.java
com/tencent/pangu/manager/notification/q.java
com/tencent/pangu/manager/notification/r.java
com/tencent/pangu/module/af.java
com/tencent/pangu/module/ao.java
com/tencent/pangu/module/as.java
com/tencent/pangu/module/av.java
com/tencent/pangu/module/aw.java
com/tencent/pangu/module/b.java
com/tencent/pangu/module/bf.java
com/tencent/pangu/module/bi.java
com/tencent/pangu/module/c/a/g.java
com/tencent/pangu/module/cf.java
com/tencent/pangu/module/j.java
com/tencent/pangu/module/t.java
com/tencent/pangu/module/v.java
com/tencent/pangu/module/wisedownload/k.java
com/tencent/pangu/module/wisedownload/r.java
com/tencent/pangu/skin/SkinUtils.java
com/tencent/pangu/smartcard/b/b.java
com/tencent/pangu/smartcard/d/a/e.java
com/tencent/pangu/smartcard/f/a.java
com/tencent/pangu/smartcard/view/NormalSmartCardInterestItem.java
com/tencent/pangu/utils/installuninstall/InstallUninstallUtil.java
com/tencent/pangu/utils/installuninstall/interceptorhandler/c.java
com/tencent/pangu/utils/installuninstall/interceptorhandler/s.java
com/tencent/pangu/utils/installuninstall/n.java
com/tencent/pangu/utils/installuninstall/u.java
com/tencent/pangu/utils/k.java
com/tencent/securemodule/ui/SecureEventReceiver.java
com/tencent/theme/SkinEngine.java
com/tencent/theme/SkinnableBitmapDrawable.java
com/tencent/theme/SkinnableColorStateList.java
com/tencent/theme/d.java
com/tencent/theme/e.java
com/tencent/theme/g.java
com/tencent/theme/i.java
com/tencent/theme/j.java
2 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
3 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
6 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
7 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
8 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
9 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
10 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
com/tencent/nucleus/manager/b/f.java
11 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/connector/qq/c/d.java
com/tencent/assistant/utils/bd.java
12 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/tencent/midas/jsbridge/APWebView.java
13 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/demon/plugin/BuildConfig.java
14 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/tencent/nucleus/manager/b/b.java
15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
com/tencent/nucleus/manager/b/b.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libaurora.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libcryptor-1.0.0-legacy.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libnativeexceptionhandler.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libNativeRQD.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/libPinYin.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
No RELRO
high
此共享对象未启用 RELRO。整个 GOT(.got 和 .got.plt)都是可写的。如果没有此编译器标志,全局变量上的缓冲区溢出可能会覆盖 GOT 条目。使用选项 -z,relro,-z,now 启用完整 RELRO,仅使用 -z,relro 启用部分 RELRO。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libps.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi/libqqndkfile.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 armeabi/libqqndkfile_ex.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
9 armeabi/libsecuritysdk_base.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
10 armeabi/libsm_mq.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
11 armeabi/libwatch.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
12 armeabi/libyybpatch.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
13 armeabi/libyyb_cscomm.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/krsdk.cert

VIRUSTOTAL扫描

  检出率: 3 / 67       完整报告

反病毒引擎 检出结果
MaxSecure Trojan.Trojan.Banker.AndroidOS.Marcher.x
NANO-Antivirus Trojan.Android.Drop.evruzv
VirIT Android.Adw.G2P.JUT

滥用权限

恶意软件常用权限 24/30
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.READ_CONTACTS
android.permission.WRITE_CONTACTS
android.permission.WRITE_CALL_LOG
android.permission.READ_CALL_LOG
android.permission.SEND_SMS
android.permission.WRITE_SMS
android.permission.READ_SMS
android.permission.RECEIVE_SMS
android.permission.READ_PHONE_STATE
android.permission.SET_WALLPAPER
android.permission.CALL_PHONE
android.permission.VIBRATE
android.permission.WRITE_SETTINGS
android.permission.READ_CALENDAR
android.permission.WRITE_CALENDAR
android.permission.GET_ACCOUNTS
android.permission.CAMERA
android.permission.GET_TASKS
android.permission.ACCESS_COARSE_LOCATION
android.permission.SYSTEM_ALERT_WINDOW
android.permission.WAKE_LOCK
android.permission.ACCESS_FINE_LOCATION
android.permission.PACKAGE_USAGE_STATS
其它常用权限 15/46
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.BROADCAST_STICKY
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.BLUETOOTH
android.permission.FLASHLIGHT
android.permission.READ_EXTERNAL_STORAGE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.FORCE_STOP_PACKAGES
android.permission.CHANGE_NETWORK_STATE
android.permission.DIAGNOSTIC
android.permission.BLUETOOTH_ADMIN

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
dd.myapp.com 安全
IP地址: 58.222.44.232
国家: 中国
地区: 江苏
城市: 南通
查看: 高德地图





upx.sf.net 安全
IP地址: 104.18.21.237
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





temp.im 安全
IP地址: 58.222.44.232
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





pic28.nipic.com 安全
没有可用的地理位置信息。




a.myapp.com 安全
IP地址: 101.89.47.26
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





pp.myapp.com 安全
IP地址: 58.222.44.232
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





baidu.com 安全
IP地址: 58.222.44.232
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





i.gtimg.cn 安全
IP地址: 58.222.44.232
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





shp.qpic.cn 安全
IP地址: 58.222.44.232
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





手机号码

网址

网址信息 源码文件
http://imgcache.gtimg.cn/tencentvideo_v1/vstyle/mobile/v2/style/player.css
http://imgcache.gtimg.cn/tencentvideo_v1/vstyle/mobile/v2/style/play_v2.css?v=20140619
http://imgcache.gtimg.cn/tencentvideo_v1/tvp/js/tvp.player_v2_zepto.js
http://shp.qpic.cn/qqvideo_ori/0/e0014nhs7l4_496_280/0
http://imgcache.gtimg.cn/tencentvideo_v1/vstyle/mobile/v2/style/img/player/bg_poster.jpg
自研引擎-A
127.0.0.1
com/connector/qq/AppService/ap.java
127.0.0.1
com/connector/qq/AppService/AppServiceImpl.java
127.0.0.1
com/connector/qq/AppService/ar.java
127.0.0.1
com/connector/qq/AppService/e.java
http://agent.sj.qq.com/query.do
com/connector/qq/l/f.java
127.0.0.1
com/connector/tencent/connector/j.java
http://ws.sj.qq.com
com/connector/tencent/connector/n.java
183.60.36.92
com/pay/http/APPluginUrlConf.java
http://shp.qpic.cn/ma_icon/0/icon_5848_17266235_1390032639/72
com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
101.227.160.108
101.227.131.49
140.207.69.61
140.207.54.68
117.144.242.122
117.185.24.20
183.61.49.199
14.17.43.47
163.177.73.111
58.251.61.176
183.232.121.190
183.232.103.184
101.227.139.185
101.227.169.168
117.135.172.221
117.185.116.154
140.207.134.15
140.207.141.144
59.37.96.88
14.17.43.117
183.232.125.208
183.232.121.223
163.177.90.67
163.177.73.122
com/tencent/assistant/module/nac/b.java
http://pp.myapp.com/ma_icon/0/icon_5949_1441520649/256
http://dd.myapp.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk
http://dd.myapp.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk&__k1__=y
http://219.147.148.144/dd.myapp.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk&__k1__=y
http://shnk.fcloud.store.qq.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk&__k1__=y
http://www.baidu.com
http://pp.myapp.com/ma_icon/0/icon_11314354_21088111_1431569418/96
http://dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk
http://dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
http://106.38.181.148/dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
http://shnk.fcloud.store.qq.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
com/tencent/assistant/smartcard/test/c.java
http://qzs.qq.com/open/video/index.html
com/tencent/assistant/utils/bx.java
http://qzs.qq.com/open/mobile/reading/index.html
com/tencent/assistant/utils/y.java
http://pingma.qq.com:80
http://pingma.qq.com:80/mstat/report/
com/tencent/b/a/d.java
http://pingmid.qq.com:80/
10.0.0.172
10.0.0.200
com/tencent/b/d/k.java
http://qzs.qq.com/open/mobile/entertainment_hot/index.html
http://pin.qq.com/yyb/index.html
http://qzs.qq.com/open/mobile/yyb_game_independent/discover.html
http://qzs.qq.com/open/mobile/yyb_game_independent/highlight.html
com/tencent/cloud/c/s.java
http://www.baidu.com
com/tencent/cloud/game/smartcard/a/a.java
http://www.baidu.com
com/tencent/cloud/game/smartcard/a/b.java
http://www.baidu.com
com/tencent/cloud/game/smartcard/a/c.java
http://www.baidu.com
com/tencent/cloud/smartcard/a/a.java
http://www.baidu.com
com/tencent/cloud/smartcard/a/b.java
http://www.qq.com
http://img0.bdstatic.com/img/image/shouye/mingxing0504.jpg
http://www.baidu.com
com/tencent/cloud/smartcard/a/c.java
http://www.baidu.com
com/tencent/cloud/smartcard/a/d.java
http://www.baidu.com
com/tencent/cloud/smartcard/a/e.java
http://m.baidu.com
http://baidu.com
com/tencent/cloud/smartcard/a/g.java
http://img0.bdstatic.com/img/image/shouye/mingxing0504.jpg
com/tencent/cloud/smartcard/a/h.java
http://m.baidu.com
com/tencent/cloud/smartcard/a/k.java
http://shp.qpic.cn/qqvideo_ori/0/g0017om4ejf_496_280/0
http://img1.sj.qq.com//kakaxu/mp4test2.mp4
http://www.qq.com
com/tencent/cloud/smartcard/a/o.java
http://pic28.nipic.com/20130402/9252150_190139450381_2.jpg
com/tencent/fbi/smartcard/a/b.java
http://monitor.uu.qq.com/analytics/rqdsync
http://android.rqd.qq.com/analytics/async
com/tencent/feedback/eup/b.java
http://www.qq.com
com/tencent/game/activity/AtmosphereTabActivity.java
http://www.qq.com
com/tencent/game/activity/GftCommonTabActivity.java
10.0.0.172
10.0.0.200
com/tencent/halley/downloader/utils/a.java
183.61.38.168
117.135.171.182
112.90.140.213
112.90.140.216
14.17.41.159
140.206.160.242
com/tencent/halley/scheduler/b/c.java
10.0.0.172
10.0.0.200
com/tencent/halley/scheduler/e/a.java
http://youxi.vip.qq.com/m/act/
com/tencent/midas/jsbridge/APWebJSBridgeActivity.java
http://kf.qq.com/touch/product/myapp_platform_app.html?scene_id=kf176
com/tencent/nucleus/manager/about/AboutActivity.java
http://www.google.com/search?q=
com/tencent/nucleus/manager/floatingwindow/view/FloatWindowSearchResultView.java
http://qzs.qq.com/open/yyb/yyb_getqb_v3/index.html#refer=yyb.manager.clean.tip
com/tencent/nucleus/manager/resultrecommend/h.java
http://a.myapp.com/o/dom/uninstall/survey.jsp
com/tencent/nucleus/manager/uninstallwatch/a.java
http://qzs.qq.com/open/mobile/app_bar/my_app_bar.html
com/tencent/nucleus/socialcontact/a.java
http://i.gtimg.cn/open/appstore/imgupload/201512/567767602_1450688838504045.png
com/tencent/nucleus/socialcontact/AppCollection/AppCollDetailHeaderView.java
http://www.qq.com
com/tencent/nucleus/socialcontact/login/f.java
http://122.228.215.139/music.qqvideo.tc.qq.com/h00162vyzpv.mp4?type=mp4&fmt=mp4&vkey=7a8c0bacea0a87d0dfb5c43961c7ada28ad53421b18835aa9f734ce82944ae4d073470db1a028516ae58edb34dfcdfb5c311b6970f1af0a5&locid=2a8d303d-51ca-48bf-a2d7-0ff12245c4c9&size=16765963&ocid=313139116
http://122.228.215.144/music.qqvideo.tc.qq.com/z0016sgwevh.mp4?type=mp4&fmt=mp4&vkey=eb89af8f05998e5e99bd9a7765064c7f4ce78f0658bd07dc327bb37d0800b4cac0da5d90911455b19597774f6f8be2c3584733e9a4675b1a&locid=4e255534-12f9-481c-890f-040290b6bb5e&size=26665772&ocid=212475820
com/tencent/nucleus/socialcontact/tagpage/TagPageCardAdapter.java
http://appicsh.qq.com/cgi-bin/appstage/myapp_welfare_center?tpl=1&entr=yybgame&v=1&mode=0
http://i.gtimg.cn/open/appstore/imgupload/201507/1014804601_1438073322160701.png
http://qzs.qq.com/open/mobile/app_bar/my_app_barv5.html&mode=0
http://i.gtimg.cn/open/appstore/imgupload/201507/1870190828_1438073392451750.png
http://i.gtimg.cn/open/appstore/imgupload/201507/484425133_1438073458138791.png
com/tencent/nucleus/socialcontact/usercenter/p.java
http://qzs.qq.com/open/mobile/yyb_downloadurl_v6/index.html#
http://qzs.qq.com/open/mobile/yyb_outercall_v6/html/index.html#
com/tencent/pangu/activity/ExternalCallActivity.java
http://qzs.qq.com/open/op/yyb/feedback.htm?packagename=
com/tencent/pangu/component/appdetail/h.java
http://3gimg.qq.com/xiaoxie/xiaoxie.html?mode=0
com/tencent/pangu/component/appdetail/s.java
http://mq.wsq.qq.com/direct?route=sid/t/new&pkgname=
com/tencent/pangu/component/appdetail/process/b.java
http://mq.wsq.qq.com/direct?route=sid/t/new&pkgname=
com/tencent/pangu/component/appdetail/process/f.java
http://mq.wsq.qq.com/direct?route=sid/t/new&pkgname=
com/tencent/pangu/component/appdetail/process/i.java
http://mq.wsq.qq.com/direct?route=sid/t/new&pkgname=
com/tencent/pangu/component/appdetail/process/o.java
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s
com/tencent/pangu/e/e.java
http://shp.qpic.cn/ma_icon/0/icon_5848_17266235_1390032639/72
com/tencent/pangu/e/q.java
http://temp.im/150x104
http://qzs.qq.com/open/op/yyb/feedback.htm?packagename=
http://qzs.qq.com/open/yyb/yyb_qqgamecenter/html/task.html#
com/tencent/pangu/link/a.java
http://qzs.qq.com/open/yyb/yyb_zero_traffic/index.html?apps=%s
com/tencent/pangu/manager/notification/a/t.java
http://www.baidu.com
http://i.gtimg.cn/open/appstore/imgupload/201512/567767602_1450688838504045.png
http://219.147.148.144/dd.myapp.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk&__k1__=y
http://qzs.qq.com/open/mobile/reading/index.html
101.227.131.49
http://qzs.qq.com/open/yyb/yyb_getqb_v3/index.html#refer=yyb.manager.clean.tip
http://android.rqd.qq.com/analytics/async
183.61.38.168
117.135.171.182
117.185.116.154
14.17.43.117
117.144.242.122
http://appicsh.qq.com/cgi-bin/appstage/myapp_welfare_center?tpl=1&entr=yybgame&v=1&mode=0
http://agent.sj.qq.com/query.do
http://youxi.vip.qq.com/m/act/
http://pingma.qq.com:80/mstat/report/
http://i.gtimg.cn/open/appstore/imgupload/201507/1014804601_1438073322160701.png
http://qzs.qq.com/open/mobile/yyb_outercall_v6/html/index.html#
163.177.73.122
163.177.73.111
http://qzs.qq.com/open/mobile/yyb_game_independent/highlight.html
183.232.103.184
http://www.google.com/search?q=
http://3gimg.qq.com/xiaoxie/xiaoxie.html?mode=0
http://jrlt.beacon.qq.com/analytics/upload
http://shp.qpic.cn/ma_icon/0/icon_5848_17266235_1390032639/72
14.17.41.159
140.206.160.242
http://qzs.qq.com/open/mobile/app_bar/my_app_barv5.html&mode=0
http://qzs.qq.com/open/mobile/yyb_game_independent/discover.html
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s
http://pp.myapp.com/ma_icon/0/icon_5949_1441520649/256
http://img0.bdstatic.com/img/image/shouye/mingxing0504.jpg
183.61.49.199
http://qzs.qq.com/open/mobile/app_bar/my_app_bar.html
140.207.141.144
59.37.96.88
http://pic28.nipic.com/20130402/9252150_190139450381_2.jpg
117.135.172.221
http://dd.myapp.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk
183.232.125.208
101.227.160.108
http://pin.qq.com/yyb/index.html
http://shp.qpic.cn/qqvideo_ori/0/g0017om4ejf_496_280/0
10.0.0.200
http://i.gtimg.cn/open/appstore/imgupload/201507/484425133_1438073458138791.png
101.227.139.185
http://qzs.qq.com/open/mobile/entertainment_hot/index.html
10.0.0.172
127.0.0.1
163.177.90.67
http://m.baidu.com
http://pp.myapp.com/ma_icon/0/icon_11314354_21088111_1431569418/96
http://oth.eve.mdt.qq.com:8080/analytics/upload
14.17.43.47
http://img1.sj.qq.com//kakaxu/mp4test2.mp4
140.207.69.61
http://122.228.215.144/music.qqvideo.tc.qq.com/z0016sgwevh.mp4?type=mp4&fmt=mp4&vkey=eb89af8f05998e5e99bd9a7765064c7f4ce78f0658bd07dc327bb37d0800b4cac0da5d90911455b19597774f6f8be2c3584733e9a4675b1a&locid=4e255534-12f9-481c-890f-040290b6bb5e&size=26665772&ocid=212475820
http://mq.wsq.qq.com/direct?route=sid/t/new&pkgname=
140.207.134.15
183.232.121.223
http://dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
http://a.myapp.com/o/dom/uninstall/survey.jsp
58.251.61.176
http://qzs.qq.com/open/yyb/yyb_zero_traffic/index.html?apps=%s
http://qzs.qq.com/open/mobile/yyb_downloadurl_v6/index.html#
http://106.38.181.148/dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
http://shnk.fcloud.store.qq.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
http://ws.sj.qq.com
http://pingmid.qq.com:80/
http://baidu.com
http://shnk.fcloud.store.qq.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk&__k1__=y
http://qzs.qq.com/open/yyb/yyb_qqgamecenter/html/task.html#
183.60.36.92
http://kf.qq.com/touch/product/myapp_platform_app.html?scene_id=kf176
http://oth.str.mdt.qq.com:8080/analytics/upload
http://i.gtimg.cn/open/appstore/imgupload/201507/1870190828_1438073392451750.png
http://dd.myapp.com/16891/9131694c55ea09571bf8236850d0da8a.apk?fsname=com.paladin.gunstrike_2.0.1_201.apk&__k1__=y
117.185.24.20
http://temp.im/150x104
http://qzs.qq.com/open/op/yyb/feedback.htm
101.227.169.168
183.232.121.190
http://qzs.qq.com/open/video/index.html
http://monitor.uu.qq.com/analytics/rqdsync
http://strategy.beacon.qq.com/analytics/upload
http://www.qq.com
http://122.228.215.139/music.qqvideo.tc.qq.com/h00162vyzpv.mp4?type=mp4&fmt=mp4&vkey=7a8c0bacea0a87d0dfb5c43961c7ada28ad53421b18835aa9f734ce82944ae4d073470db1a028516ae58edb34dfcdfb5c311b6970f1af0a5&locid=2a8d303d-51ca-48bf-a2d7-0ff12245c4c9&size=16765963&ocid=313139116
http://dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk
112.90.140.213
112.90.140.216
http://pingma.qq.com:80
自研引擎-S
1.7.4.1
lib/armeabi/libNativeRQD.so
http://upx.sf.net
lib/armeabi/libsecuritysdk_base.so

FIREBASE实例

邮箱

EMAIL 源码文件
password_molo.cn@2011.12
lib/armeabi/libqqndkfile_ex.so

追踪器

名称 类别 网址

密钥凭证

已显示 22 个secrets
1、 腾讯X5 SDK的=> "QBSDKAppKey" : "nwRWHG2HqEOCULIoNW047FS2"
2、 灯塔 SDK的=> "APPKEY_DENGTA" : "0M300ETNJA170G1M"
3、 腾讯云 信鸽推送SDK的=> "com.tencent.rdm.uuid" : "ed27e210-a78a-4d59-9476-5122293a12b0"
4、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCnWCwGlN/jRLEi4PxWrOqy2I0tSRs8UhjX+Q5nkYVDiqerMhSH8c6jJgjYbVsETfH85wgSjFR7U5STafxsBBAUWADt7dy7NS0GuNN9IyX5U0AEBSI9GPsPd7JmtwiiOS1cJKnHIUb+fKwaaWTDvi208KOvGe2WplhKpaQ2Eo9kTwIDAQAB
5、 EB89AF8F05998E5E99BD9A7765064C7F4CE78F0658BD07DC327BB37D0800B4CAC0DA5D90911455B19597774F6F8BE2C3584733E9A4675B1A
6、 2a8d303d-51ca-48bf-a2d7-0ff12245c4c9
7、 rol0qYTUX/yWNiHkoUtnU+SP+ZJjODpqcYuVdLxlA0YelafeBc3SCeuEcPH9lIiRZ
8、 rpplEP9bChkCpq2e1T9gw0ODuEVmgVaSvdwHLMYcGn+nYjWDYy16b6ImdkubF8q5l
9、 rLA4KaURXrD7gEGcx+t/l8KKLTLfR3j4vOHXHXjixipSXicyJcDH74rfO7ISnFkWQ
10、 03a976511e2cbe3a7f26808fb7af3c05
11、 d41d8cd98f00b204e9800998ecf8427e
12、 iikVs3FGzEQ23RaD1JlHsSWSI5Z26m2hX3gO51mH3ag=
13、 00B1208638DE0FCD3E920886D658DAF6
14、 6A95826F74986030F16DE061551E6DE3
15、 4kU71lN96TJUomD1vOU9lgj9U+kKmxDPLVM+zzjst5U=
16、 4e255534-12f9-481c-890f-040290b6bb5e
17、 fb3cc088a1c679e9933a757937791dd0
18、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAy+ZF2XdZ6RwK/lAtyC7h
19、 6X8Y4XdM2Vhvn0KfzcEatGnWaNU=
20、 58D327D09437660FC1BBD10298EA5427
21、 7A8C0BACEA0A87D0DFB5C43961C7ADA28AD53421B18835AA9F734CE82944AE4D073470DB1A028516AE58EDB34DFCDFB5C311B6970F1AF0A5
22、 9131694C55EA09571BF8236850D0DA8A

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 122 个activities
1、 com.tencent.assistant.activity.SplashActivity
2、 com.tencent.pangu.activity.OperationDialogActivity
3、 com.tencent.pangu.link.LinkProxyActivity
4、 com.tencent.assistant.activity.InstalledAppManagerActivity
5、 com.tencent.assistant.activity.RootUtilInstallActivity
6、 com.tencent.pangu.update.UpdateListActivity
7、 com.tencent.pangu.update.UpdateIgnoreListActivity
8、 com.tencent.assistant.activity.SpaceCleanActivity
9、 com.tencent.nucleus.manager.bigfile.BigFileCleanActivity
10、 com.tencent.nucleus.manager.MobileManagerInstallActivity
11、 com.tencent.assistant.activity.BrowserActivity
12、 com.tencent.pangu.activity.ExternalCallActivity
13、 com.tencent.pangu.activity.QQH5DownloadBrowserActivity
14、 com.tencent.assistant.activity.SingleBrowserActivity
15、 com.tencent.assistant.activity.ExportBrowserActivity
16、 com.tencent.pangu.activity.PermissionActivity
17、 com.tencent.cloud.activity.TencentCategoryActivity
18、 com.tencent.cloud.activity.H5GroupActivity
19、 com.tencent.pangu.activity.GroupListActivity
20、 com.tencent.assistant.activity.pictureprocessor.ShowPictureActivity
21、 com.tencent.nucleus.manager.uninstallwatch.WakeUpActivity
22、 com.tencent.assistant.uninstall.WakeUpActivity
23、 com.tencent.assistant.activity.PanelManagerActivity
24、 com.tencent.nucleus.manager.floatingwindow.openguild.FloatingWinGuildActivity
25、 com.tencent.nucleus.manager.usagestats.UsageGuideActivity
26、 com.tencent.pangu.activity.SelfUpdateActivity
27、 com.tencent.pangu.activity.ReportActivity
28、 com.connector.tencent.assistant.activity.PhotoBackupNewActivity
29、 com.connector.tencent.connector.CaptureActivity
30、 com.connector.tencent.connector.ConnectionActivity
31、 com.connector.tencent.connector.UsbDebugModeAlertActivity
32、 com.connector.qq.AppService.AppInstaller
33、 com.connector.qq.AppService.SmsManagerActivity
34、 com.qq.AppService.StartApp
35、 com.connector.qq.AppService.OpenGLActivity
36、 com.connector.qq.AppService.ComposeSmsActivity
37、 com.tencent.nucleus.manager.about.HelperFAQActivity
38、 com.tencent.nucleus.manager.about.HelperFeedbackActivity
39、 com.tencent.nucleus.manager.setting.SettingActivity
40、 com.tencent.nucleus.manager.setting.ChildSettingActivity
41、 com.tencent.pangu.activity.DownloadActivity
42、 com.tencent.assistant.activity.ApkMgrActivity
43、 com.tencent.nucleus.manager.about.AboutActivity
44、 com.tencent.nucleus.manager.about.AboutDeclareActivity
45、 com.tencent.android.qqdownloader.wxapi.WXEntryActivity
46、 com.tencent.connect.common.AssistActivity
47、 com.tencent.tauth.AuthActivity
48、 com.tencent.cloud.activity.SpecailTopicActivity
49、 com.tencent.cloud.activity.SpecailTopicDetailActivity
50、 com.tencent.pangu.activity.StartPopWindowActivity
51、 com.tencent.pangu.activity.PopUpNecessaryAcitivity
52、 com.tencent.game.activity.GameDesktopShortActivity
53、 com.tencent.assistant.activity.DesktopGameShortActivity
54、 com.tencent.cloud.activity.NewListActivity
55、 com.tencent.assistant.debug.ServerAdressSettingActivity
56、 com.tencent.assistant.debug.DTabActivity
57、 com.tencent.assistant.plugin.proxy.PluginProxyActivity
58、 com.tencent.assistant.plugin.proxy.SingleTaskPluginProxyActivity
59、 com.tencent.assistant.plugin.proxy.ConnectPluginProxyActivity
60、 com.tencent.assistant.plugin.proxy.ConnectSingleTaskPluginProxyActivity
61、 com.tencent.assistant.plugin.proxy.ConnectSingleTopPluginProxyActivity
62、 com.tencent.assistant.plugin.proxy.NotDimDialogPluginProxyActivity
63、 com.tencent.assistant.plugin.proxy.ConnectNotDimDialogPluginProxyActivity
64、 com.tencent.assistant.plugin.proxy.ConnectReportViewProxyActivity
65、 com.tencent.assistant.plugin.proxy.ConnectSingleTopReportViewProxyActivity
66、 com.tencent.assistant.plugin.proxy.ReportViewProxyActivity
67、 com.tencent.assistant.plugin.proxy.TranslucentSinglePluginProxyActivity
68、 com.tencent.pangu.activity.AuthorOtherAppsActivity
69、 com.tencent.assistant.plugin.activity.PluginDetailActivity
70、 com.tencent.nucleus.socialcontact.login.PluginLoadingActivity
71、 com.tencent.pangu.activity.AppTreasureBoxActivity
72、 com.tencent.assistant.plugin.accelerate.PluginAccelerateBridgeActivity
73、 com.tencent.nucleus.socialcontact.comment.CommentReplyActivity
74、 com.tencent.assistant.plugin.system.PluginLoader
75、 com.tencent.assistant.plugin.system.PluginStarter
76、 com.tencent.nucleus.socialcontact.guessfavor.GuessFavorActivity
77、 com.tencent.pangu.activity.ShortCutActivity
78、 com.tencent.assistant.activity.AppBackupActivity
79、 com.tencent.securemodule.ui.TransparentActivity
80、 com.tencent.assistant.activity.StartScanActivity
81、 com.tencent.nucleus.socialcontact.msgcenter.MsgCenterActivity
82、 com.tencent.nucleus.socialcontact.comment.PraiseUserListActivity
83、 com.tencent.nucleus.socialcontact.usercenter.UserCenterActivityV2
84、 com.tencent.nucleus.socialcontact.tagpage.TagPageActivity
85、 com.tencent.nucleus.socialcontact.AppCollection.AppCollDetailActivity
86、 com.tencent.assistantv2.activity.MainActivity
87、 com.tencent.nucleus.search.SearchActivity
88、 com.tencent.pangu.activity.AppDetailActivityV5
89、 com.tencent.cloud.activity.CategoryDetailActivity
90、 com.tencent.cloud.game.activity.GameCategoryDetailActivity
91、 com.tencent.cloud.game.activity.GameConsoleCategoryDetailActivity
92、 com.tencent.nucleus.manager.main.AssistantTabActivity
93、 com.tencent.cloud.activity.AppRankActivity
94、 com.tencent.cloud.activity.GuideActivity
95、 com.tencent.cloud.activity.VideoActivity
96、 com.tencent.cloud.activity.VideoActivityV2
97、 com.tencent.assistant.plugin.activity.PluginDownActivity
98、 com.tencent.pangu.utils.installuninstall.interceptorhandler.InterceptorReminderActivity
99、 com.tencent.assistant.activity.InterceptorInfoActivity
100、 com.tencent.cloud.game.activity.GameRankActivity
101、 com.tencent.nucleus.socialcontact.comment.CommentReplyListActivity
102、 com.tencent.pangu.activity.NewFeatureTipActivity
103、 com.tencent.assistant.smartcard.test.SmartCardTestActivity
104、 com.tencent.cloud.activity.PreExperienceActivity
105、 com.tencent.pangu.activity.MoreRelatedAppActivity
106、 com.tencent.pangu.activity.AboutBrowserActivity
107、 com.tencent.game.activity.NpcPopUpWindowActivity
108、 com.tencent.game.activity.GftCommonTabActivity
109、 com.tencent.nucleus.socialcontact.AppCollection.AppSetsPageActivity
110、 com.tencent.nucleus.manager.ApkInstallGuideActivity
111、 com.tencent.pangu.activity.AppDetailPicBrowserActivity
112、 com.tencent.cloud.patch.RestartActivity
113、 com.tencent.game.activity.AtmosphereTabActivity
114、 com.tencent.midas.proxyactivity.APMidasPayProxyActivity
115、 com.tencent.midas.wx.APMidasWXPayActivity
116、 com.tencent.midas.qq.APMidasQQWalletActivity
117、 com.tencent.midas.jsbridge.APWebJSBridgeActivity
118、 com.tencent.pangu.activity.PopWindowTemplate1
119、 com.tencent.pangu.activity.PopWindowTemplate2
120、 com.tencent.pangu.activity.PopWindowTemplateDeskTop1
121、 com.tencent.pangu.activity.PopWindowTemplateDeskTop2
122、 com.tencent.nucleus.manager.accessibility.YYBAccessibilityIntroActivity

服务列表

已显示 25 个services
1、 com.tencent.assistant.receiver.DeafaultLauncherService
2、 com.tencent.pangu.manager.notification.NotificationService
3、 com.tencent.pangu.module.wisedownload.WiseDownloadService
4、 com.tencent.nucleus.manager.DockRubbishRelateService
5、 com.tencent.nucleus.manager.memclean.MemCleanService
6、 com.tencent.nucleus.manager.floatingwindow.manager.FloatingWindowService
7、 com.tencent.nucleus.manager.floatingwindow.openguild.GuildRestartService
8、 com.qq.AppService.AppService
9、 com.tencent.assistant.plugin.system.ConnectAppService
10、 com.tencent.assistant.plugin.system.AppService
11、 com.qq.AppService.IPCService
12、 com.tencent.pangu.download.DownloadingService
13、 com.tencent.pangu.download.SelfUpdateService
14、 com.tencent.connector.HeadlessSmsSendService
15、 com.tencent.assistant.sdk.SDKSupportService
16、 com.tencent.assistant.sdk.PluginSupportService
17、 com.tencent.assistant.plugin.system.DockAccelerationService
18、 com.tencent.assistant.plugin.system.DockDeepAccelerationService
19、 com.tencent.assistant.plugin.system.CommandHandleService
20、 com.tencent.assistant.plugin.system.DockSecureService
21、 com.tencent.assistant.plugin.system.SwitchPhoneService
22、 com.tencent.assistant.plugin.system.SwitchPhoneRestoreService
23、 com.tencent.securemodule.impl.SecureService
24、 com.tencent.assistant.localres.localapk.loadapkservice.GetApkInfoService
25、 com.tencent.nucleus.manager.accessibility.YYBAccessibilityService

广播接收者列表

已显示 26 个receivers
1、 com.tencent.assistant.module.timer.ScheduleJobReceiver
2、 com.tencent.nucleus.manager.uninstallwatch.WakeUpReceiver
3、 com.tencent.assistant.uninstall.WakeUpReceiver
4、 com.tencent.pangu.module.timer.RecoverAppListReceiver
5、 com.tencent.connector.ConnectEventReceiver
6、 com.connector.qq.AppService.SmsXReceiver
7、 com.connector.qq.AppService.MmsReceiver
8、 com.qq.AppService.MainReceiver
9、 com.qq.AppService.SMSReceiver
10、 com.qq.AppService.AuthorReceiver
11、 com.qq.AppService.SmsSentReceiver
12、 com.qq.AppService.LoginReceiver
13、 com.qq.AppService.APKReceiver
14、 com.tencent.nucleus.UninstallReceiver
15、 com.tencent.connector.HeartBeatTask
16、 com.tencent.assistant.plugin.system.PluginBackToBaoReceiver
17、 com.tencent.assistant.receiver.QubeThemeInstallReceiver
18、 com.tencent.assistant.receiver.DockRubbishRelateReceiver
19、 com.tencent.assistant.st.report.LogProcessorReceiver
20、 com.tencent.assistant.receiver.SDKRelatedReceiver
21、 com.tencent.assistant.plugin.system.DockReceiver
22、 com.tencent.nucleus.manager.memclean.MemCleanReceiver
23、 com.tencent.securemodule.ui.SecureEventReceiver
24、 com.tencent.assistant.receiver.BatteryStatusReceiver
25、 com.tencent.assistant.plugin.system.QReaderReceiver
26、 com.tencent.assistant.module.update.AppBatchUploadReceiver

内容提供者列表

已显示 4 个providers
1、 com.qq.provider.EbooksProvider
2、 com.qq.provider.cache2.CacheProvider
3、 com.tencent.assistant.db.contentprovider.AssistantProvider
4、 com.tencent.assistant.db.contentprovider.ExternalProvider

第三方SDK

SDK名称 开发者 描述信息
AntiFakerAndroidChecker happylishang Android 模拟器检测,检测 Android 模拟器,作为可信 DeviceID,应对防刷需求等。

文件列表

AndroidManifest.xml
BeaconVersion.txt
assets/
assets/10008.dat
assets/10015.dat
assets/CameraFilter.xml
assets/QRomCommand.jar
assets/VideoFilter.xml
assets/WcsConfig.ini
assets/buildno.ini
assets/card_layout_model
assets/com.tencent.open.config.json
assets/extlibs.1.jar
assets/extlibs.1.jar.MD5
assets/fonts/
assets/fonts/Numbers.otf
assets/fonts/nuclear.ttf
assets/fpub.k
assets/hotfix_tools.jar
assets/hotfix_tools.jar.MD5
assets/krsdk.cert
assets/libwbsafeedit
assets/licence.conf
assets/plugin/
assets/plugin/plugin_dock.plg
assets/plugin/plugin_login.plg
assets/plugin/plugin_root.plg
assets/plugin/plugin_wifi_transfer.plg
assets/video_player.html
classes.dex
com/
com/tencent/
com/tencent/mm/
com/tencent/mm/sdk/
com/tencent/mm/sdk/platformtools/
com/tencent/mm/sdk/platformtools/rep5402863540997075488.tmp
lib/
lib/armeabi/
lib/armeabi/libNativeRQD.so
lib/armeabi/libPinYin.so
lib/armeabi/libaurora.so
lib/armeabi/libcryptor-1.0.0-legacy.so
lib/armeabi/libemulator_check.so
lib/armeabi/libnativeexceptionhandler.so
lib/armeabi/libps.so
lib/armeabi/libqqndkfile.so
lib/armeabi/libqqndkfile_ex.so
lib/armeabi/libsecuritysdk_base.so
lib/armeabi/libsm_mq.so
lib/armeabi/libwatch.so
lib/armeabi/libyyb_cscomm.so
lib/armeabi/libyybpatch.so
res/
res/a/
res/a/ww.png
res/b/
res/b/a0.xml
res/b/a1.xml
res/b/a2.xml
res/b/a2y.xml
res/b/a2z.xml
res/b/a3.xml
res/b/a30.xml
res/b/a31.xml
res/b/a32.xml
res/b/a33.xml
res/b/a34.xml
res/b/a35.xml
res/b/a36.xml
res/b/a37.xml
res/b/a38.xml
res/b/a4.xml
res/b/a5.xml
res/b/a6.xml
res/b/a7.xml
res/b/a8.xml
res/b/a9.xml
res/b/a_.xml
res/b/aa.xml
res/b/ab.xml
res/b/ac.xml
res/b/ad.xml
res/b/ae.xml
res/b/af.xml
res/b/ag.xml
res/b/ah.xml
res/b/ai.xml
res/b/aj.xml
res/b/ak.xml
res/b/al.xml
res/b/am.xml
res/b/an.xml
res/b/ao.xml
res/b/ap.xml
res/b/aq.xml
res/b/ar.xml
res/b/as.xml
res/b/at.xml
res/b/au.xml
res/b/av.xml
res/b/aw.xml
res/b/ax.xml
res/b/ay.xml
res/b/az.xml
res/b/b0.xml
res/b/b1.xml
res/b/b2.xml
res/b/b3.xml
res/b/b4.xml
res/b/b5.xml
res/b/b6.xml
res/b/b7.xml
res/b/b8.xml
res/b/b9.xml
res/b/b_.xml
res/b/ba.xml
res/b/bb.xml
res/b/bc.png
res/b/bd.xml
res/b/be.xml
res/b/bf.xml
res/b/bg.xml
res/b/bh.xml
res/b/bi.xml
res/b/bj.xml
res/b/bk.xml
res/b/bl.xml
res/b/bm.xml
res/b/bn.xml
res/b/bo.xml
res/b/bp.xml
res/b/bq.xml
res/b/br.xml
res/b/bs.xml
res/b/bt.xml
res/b/bu.xml
res/b/bv.xml
res/b/bw.xml
res/b/bx.xml
res/b/by.xml
res/b/bz.xml
res/b/c.xml
res/b/c0.xml
res/b/c1.xml
res/b/c2.xml
res/b/c3.xml
res/b/c4.xml
res/b/c5.xml
res/b/c6.xml
res/b/c7.xml
res/b/c8.xml
res/b/c9.xml
res/b/c_.xml
res/b/ca.xml
res/b/cb.xml
res/b/cc.xml
res/b/cd.xml
res/b/ce.xml
res/b/cf.xml
res/b/cg.xml
res/b/ch.xml
res/b/ci.xml
res/b/cj.xml
res/b/ck.xml
res/b/cl.xml
res/b/cm.xml
res/b/cn.xml
res/b/co.xml
res/b/cp.png
res/b/cq.xml
res/b/cr.xml
res/b/cs.xml
res/b/ct.xml
res/b/cu.xml
res/b/cv.xml
res/b/cw.xml
res/b/cx.xml
res/b/cy.xml
res/b/cz.xml
res/b/d.xml
res/b/d0.xml
res/b/d1.xml
res/b/d2.xml
res/b/d3.xml
res/b/d4.xml
res/b/d5.xml
res/b/d6.xml
res/b/d7.xml
res/b/d8.xml
res/b/d9.xml
res/b/d_.xml
res/b/da.xml
res/b/db.xml
res/b/dc.xml
res/b/dd.xml
res/b/de.xml
res/b/df.xml
res/b/dg.xml
res/b/dh.xml
res/b/di.xml
res/b/dj.xml
res/b/dk.xml
res/b/dl.xml
res/b/dm.xml
res/b/dn.xml
res/b/do.xml
res/b/dp.xml
res/b/dq.xml
res/b/dr.xml
res/b/ds.xml
res/b/dt.xml
res/b/du.xml
res/b/dv.xml
res/b/dw.9.png
res/b/dx.xml
res/b/dy.xml
res/b/dz.xml
res/b/e.xml
res/b/e0.xml
res/b/e1.xml
res/b/e2.xml
res/b/e3.xml
res/b/e4.xml
res/b/e5.xml
res/b/e6.xml
res/b/e7.xml
res/b/e8.png
res/b/e9.png
res/b/e_.xml
res/b/ea.xml
res/b/eb.xml
res/b/ec.xml
res/b/ed.xml
res/b/ee.xml
res/b/ef.xml
res/b/eg.xml
res/b/eh.xml
res/b/ei.xml
res/b/ej.xml
res/b/ek.xml
res/b/el.xml
res/b/em.xml
res/b/en.xml
res/b/eo.xml
res/b/ep.xml
res/b/eq.xml
res/b/er.xml
res/b/es.xml
res/b/et.xml
res/b/eu.xml
res/b/ev.xml
res/b/ew.xml
res/b/ex.xml
res/b/ey.xml
res/b/ez.xml
res/b/f.xml
res/b/f0.xml
res/b/f1.xml
res/b/f2.xml
res/b/f3.xml
res/b/f4.xml
res/b/f5.xml
res/b/f6.xml
res/b/f7.xml
res/b/f8.xml
res/b/f9.xml
res/b/f_.xml
res/b/fa.xml
res/b/fb.xml
res/b/fc.xml
res/b/fd.xml
res/b/fe.xml
res/b/ff.xml
res/b/fg.xml
res/b/fh.xml
res/b/fi.xml
res/b/fj.xml
res/b/fk.xml
res/b/fl.xml
res/b/fm.xml
res/b/fn.xml
res/b/fo.xml
res/b/fp.xml
res/b/fq.xml
res/b/fr.xml
res/b/fs.xml
res/b/ft.xml
res/b/fu.xml
res/b/fv.xml
res/b/fw.xml
res/b/fx.xml
res/b/fy.xml
res/b/fz.xml
res/b/g.xml
res/b/g0.xml
res/b/g1.xml
res/b/g2.xml
res/b/g3.xml
res/b/g4.xml
res/b/g5.xml
res/b/g6.xml
res/b/g7.xml
res/b/g8.xml
res/b/g9.xml
res/b/g_.xml
res/b/ga.xml
res/b/gb.xml
res/b/gc.xml
res/b/gd.xml
res/b/ge.xml
res/b/gf.xml
res/b/gg.xml
res/b/gh.xml
res/b/gi.xml
res/b/gm.xml
res/b/gr.xml
res/b/gv.xml
res/b/gw.xml
res/b/gx.xml
res/b/gy.xml
res/b/gz.xml
res/b/h.xml
res/b/h0.xml
res/b/h1.xml
res/b/h2.xml
res/b/h3.xml
res/b/h4.xml
res/b/h5.xml
res/b/h6.xml
res/b/h7.xml
res/b/h8.xml
res/b/h9.xml
res/b/h_.xml
res/b/ha.xml
res/b/hb.xml
res/b/hc.xml
res/b/hd.xml
res/b/he.xml
res/b/hf.xml
res/b/hg.xml
res/b/hh.xml
res/b/hi.xml
res/b/hj.xml
res/b/hk.xml
res/b/hl.xml
res/b/hm.xml
res/b/hn.xml
res/b/ho.xml
res/b/hp.xml
res/b/hq.xml
res/b/hr.xml
res/b/hs.xml
res/b/ht.xml
res/b/hu.xml
res/b/hv.xml
res/b/hw.xml
res/b/hx.xml
res/b/hy.xml
res/b/hz.xml
res/b/i.xml
res/b/i0.xml
res/b/i1.xml
res/b/i2.xml
res/b/i3.xml
res/b/i4.xml
res/b/i5.xml
res/b/i6.xml
res/b/i7.xml
res/b/i8.xml
res/b/i9.xml
res/b/i_.xml
res/b/ia.xml
res/b/ib.xml
res/b/ic.xml
res/b/id.xml
res/b/ie.xml
res/b/if.xml
res/b/ig.xml
res/b/ih.xml
res/b/ii.xml
res/b/ij.xml
res/b/ik.xml
res/b/il.xml
res/b/im.xml
res/b/in.xml
res/b/io.xml
res/b/ip.xml
res/b/iq.xml
res/b/ir.xml
res/b/j.xml
res/b/k.xml
res/b/l.xml
res/b/m.xml
res/b/n.xml
res/b/o.xml
res/b/p.xml
res/b/q.xml
res/b/r.xml
res/b/s.xml
res/b/t.xml
res/b/u.xml
res/b/v.xml
res/b/v2_button_background_selector.xml
res/b/w.xml
res/b/x.xml
res/b/y.xml
res/b/z.xml
res/d/
res/d/jp.png
res/e/
res/e/jp.png
res/f/
res/f/a.xml
res/f/a0.xml
res/f/a1.xml
res/f/a2.xml
res/f/a3.xml
res/f/a4.xml
res/f/a5.xml
res/f/a6.xml
res/f/a7.xml
res/f/a8.xml
res/f/a9.xml
res/f/a_.xml
res/f/aa.xml
res/f/ab.xml
res/f/ac.xml
res/f/ad.xml
res/f/ae.xml
res/f/af.xml
res/f/ag.xml
res/f/ah.xml
res/f/ai.xml
res/f/aj.xml
res/f/ak.xml
res/f/al.xml
res/f/am.xml
res/f/an.xml
res/f/ao.xml
res/f/ap.xml
res/f/aq.xml
res/f/ar.xml
res/f/as.xml
res/f/at.xml
res/f/au.xml
res/f/av.xml
res/f/aw.xml
res/f/ax.xml
res/f/ay.xml
res/f/az.xml
res/f/b.xml
res/f/b0.xml
res/f/b1.xml
res/f/b2.xml
res/f/b3.xml
res/f/b4.xml
res/f/b5.xml
res/f/b6.xml
res/f/b7.xml
res/f/b8.xml
res/f/b9.xml
res/f/b_.xml
res/f/ba.xml
res/f/bb.xml
res/f/bc.xml
res/f/bd.xml
res/f/be.xml
res/f/bf.xml
res/f/bg.xml
res/f/bh.xml
res/f/bi.xml
res/f/bj.xml
res/f/bk.xml
res/f/bl.xml
res/f/bm.xml
res/f/bn.xml
res/f/bo.xml
res/f/bp.xml
res/f/bq.xml
res/f/br.xml
res/f/bs.xml
res/f/bt.xml
res/f/bu.xml
res/f/bv.xml
res/f/bw.xml
res/f/bx.xml
res/f/by.xml
res/f/bz.xml
res/f/c.xml
res/f/c0.xml
res/f/c1.xml
res/f/c2.xml
res/f/c3.xml
res/f/c4.xml
res/f/c5.xml
res/f/c6.xml
res/f/c7.xml
res/f/c8.xml
res/f/c9.xml
res/f/c_.xml
res/f/ca.xml
res/f/cb.xml
res/f/cc.xml
res/f/cd.xml
res/f/ce.xml
res/f/cf.xml
res/f/cg.xml
res/f/ch.xml
res/f/ci.xml
res/f/cj.xml
res/f/ck.xml
res/f/cl.xml
res/f/cm.xml
res/f/cn.xml
res/f/co.xml
res/f/cp.xml
res/f/cq.xml
res/f/cr.xml
res/f/cs.xml
res/f/ct.xml
res/f/cu.xml
res/f/cv.xml
res/f/cw.xml
res/f/cx.xml
res/f/cy.xml
res/f/cz.xml
res/f/d.xml
res/f/d0.xml
res/f/d1.xml
res/f/d2.xml
res/f/d3.xml
res/f/d4.xml
res/f/d5.xml
res/f/d6.xml
res/f/d7.xml
res/f/d8.xml
res/f/d9.xml
res/f/d_.xml
res/f/da.xml
res/f/db.xml
res/f/dc.xml
res/f/dd.xml
res/f/de.xml
res/f/df.xml
res/f/dg.xml
res/f/dh.xml
res/f/di.xml
res/f/dj.xml
res/f/dk.xml
res/f/dl.xml
res/f/dm.xml
res/f/dn.xml
res/f/do.xml
res/f/downloadapp_group_item.xml
res/f/dp.xml
res/f/dq.xml
res/f/dr.xml
res/f/ds.xml
res/f/dt.xml
res/f/du.xml
res/f/dv.xml
res/f/dw.xml
res/f/dx.xml
res/f/dy.xml
res/f/dz.xml
res/f/e.xml
res/f/e0.xml
res/f/e1.xml
res/f/e2.xml
res/f/e3.xml
res/f/e4.xml
res/f/e5.xml
res/f/e6.xml
res/f/e7.xml
res/f/e8.xml
res/f/e9.xml
res/f/e_.xml
res/f/ea.xml
res/f/eb.xml
res/f/ec.xml
res/f/ed.xml
res/f/ee.xml
res/f/ef.xml
res/f/eg.xml
res/f/eh.xml
res/f/ei.xml
res/f/ej.xml
res/f/ek.xml
res/f/el.xml
res/f/em.xml
res/f/en.xml
res/f/eo.xml
res/f/ep.xml
res/f/eq.xml
res/f/er.xml
res/f/es.xml
res/f/et.xml
res/f/eu.xml
res/f/ev.xml
res/f/ew.xml
res/f/ex.xml
res/f/ey.xml
res/f/ez.xml
res/f/f.xml
res/f/f0.xml
res/f/f1.xml
res/f/f2.xml
res/f/f3.xml
res/f/f4.xml
res/f/f5.xml
res/f/f6.xml
res/f/f7.xml
res/f/f8.xml
res/f/f9.xml
res/f/f_.xml
res/f/fa.xml
res/f/fb.xml
res/f/fc.xml
res/f/fd.xml
res/f/fe.xml
res/f/ff.xml
res/f/fg.xml
res/f/fh.xml
res/f/fi.xml
res/f/fj.xml
res/f/fk.xml
res/f/fl.xml
res/f/fm.xml
res/f/fn.xml
res/f/fo.xml
res/f/fp.xml
res/f/fq.xml
res/f/fr.xml
res/f/fs.xml
res/f/ft.xml
res/f/fu.xml
res/f/fv.xml
res/f/fw.xml
res/f/fx.xml
res/f/fy.xml
res/f/fz.xml
res/f/g.xml
res/f/g0.xml
res/f/g1.xml
res/f/g2.xml
res/f/g3.xml
res/f/g4.xml
res/f/g5.xml
res/f/g6.xml
res/f/g7.xml
res/f/g8.xml
res/f/g9.xml
res/f/g_.xml
res/f/ga.xml
res/f/gb.xml
res/f/gc.xml
res/f/gd.xml
res/f/ge.xml
res/f/gf.xml
res/f/gg.xml
res/f/gh.xml
res/f/gi.xml
res/f/gj.xml
res/f/gk.xml
res/f/gl.xml
res/f/gm.xml
res/f/gn.xml
res/f/go.xml
res/f/gp.xml
res/f/gq.xml
res/f/gr.xml
res/f/gs.xml
res/f/gt.xml
res/f/gu.xml
res/f/gv.xml
res/f/gw.xml
res/f/gx.xml
res/f/gy.xml
res/f/gz.xml
res/f/h.xml
res/f/h0.xml
res/f/h1.xml
res/f/h2.xml
res/f/h3.xml
res/f/h4.xml
res/f/h5.xml
res/f/h6.xml
res/f/h7.xml
res/f/h8.xml
res/f/h9.xml
res/f/h_.xml
res/f/ha.xml
res/f/hb.xml
res/f/hc.xml
res/f/hd.xml
res/f/he.xml
res/f/hf.xml
res/f/hg.xml
res/f/hh.xml
res/f/hi.xml
res/f/hj.xml
res/f/hk.xml
res/f/hl.xml
res/f/hm.xml
res/f/hn.xml
res/f/ho.xml
res/f/hp.xml
res/f/hq.xml
res/f/hr.xml
res/f/hs.xml
res/f/ht.xml
res/f/hu.xml
res/f/hv.xml
res/f/hw.xml
res/f/hx.xml
res/f/hy.xml
res/f/hz.xml
res/f/i.xml
res/f/i0.xml
res/f/i1.xml
res/f/i2.xml
res/f/i3.xml
res/f/i4.xml
res/f/i5.xml
res/f/i6.xml
res/f/i7.xml
res/f/i8.xml
res/f/i9.xml
res/f/i_.xml
res/f/ia.xml
res/f/ib.xml
res/f/ic.xml
res/f/id.xml
res/f/ie.xml
res/f/if.xml
res/f/ig.xml
res/f/ih.xml
res/f/ii.xml
res/f/ij.xml
res/f/ik.xml
res/f/il.xml
res/f/im.xml
res/f/in.xml
res/f/io.xml
res/f/ip.xml
res/f/iq.xml
res/f/ir.xml
res/f/is.xml
res/f/it.xml
res/f/iu.xml
res/f/iv.xml
res/f/iw.xml
res/f/ix.xml
res/f/iy.xml
res/f/iz.xml
res/f/j.xml
res/f/j0.xml
res/f/j1.xml
res/f/j2.xml
res/f/j3.xml
res/f/j4.xml
res/f/j5.xml
res/f/j6.xml
res/f/j7.xml
res/f/j8.xml
res/f/j9.xml
res/f/j_.xml
res/f/ja.xml
res/f/jb.xml
res/f/jc.xml
res/f/jd.xml
res/f/je.xml
res/f/jf.xml
res/f/jg.xml
res/f/jh.xml
res/f/ji.xml
res/f/jj.xml
res/f/jk.xml
res/f/jl.xml
res/f/jm.xml
res/f/jn.xml
res/f/jo.xml
res/f/jp.xml
res/f/jq.xml
res/f/jr.xml
res/f/js.xml
res/f/jt.xml
res/f/ju.xml
res/f/jv.xml
res/f/jw.xml
res/f/jx.xml
res/f/jy.xml
res/f/jz.xml
res/f/k.xml
res/f/k0.xml
res/f/k1.xml
res/f/k2.xml
res/f/k3.xml
res/f/k4.xml
res/f/k5.xml
res/f/k6.xml
res/f/k7.xml
res/f/k8.xml
res/f/k9.xml
res/f/k_.xml
res/f/ka.xml
res/f/kb.xml
res/f/kc.xml
res/f/kd.xml
res/f/ke.xml
res/f/kf.xml
res/f/kg.xml
res/f/kh.xml
res/f/ki.xml
res/f/kj.xml
res/f/kk.xml
res/f/kl.xml
res/f/km.xml
res/f/kn.xml
res/f/ko.xml
res/f/kp.xml
res/f/kq.xml
res/f/kr.xml
res/f/ks.xml
res/f/kt.xml
res/f/ku.xml
res/f/kv.xml
res/f/kw.xml
res/f/kx.xml
res/f/ky.xml
res/f/kz.xml
res/f/l.xml
res/f/l0.xml
res/f/l1.xml
res/f/l2.xml
res/f/l3.xml
res/f/l4.xml
res/f/l5.xml
res/f/l6.xml
res/f/l7.xml
res/f/l8.xml
res/f/l9.xml
res/f/l_.xml
res/f/la.xml
res/f/lb.xml
res/f/lc.xml
res/f/ld.xml
res/f/le.xml
res/f/lf.xml
res/f/lg.xml
res/f/lh.xml
res/f/li.xml
res/f/lj.xml
res/f/lk.xml
res/f/ll.xml
res/f/lm.xml
res/f/ln.xml
res/f/lo.xml
res/f/lp.xml
res/f/lq.xml
res/f/lr.xml
res/f/ls.xml
res/f/lt.xml
res/f/lu.xml
res/f/lv.xml
res/f/lw.xml
res/f/lx.xml
res/f/ly.xml
res/f/lz.xml
res/f/m.xml
res/f/m0.xml
res/f/m1.xml
res/f/m2.xml
res/f/m3.xml
res/f/m4.xml
res/f/m5.xml
res/f/m6.xml
res/f/m7.xml
res/f/m8.xml
res/f/m9.xml
res/f/m_.xml
res/f/ma.xml
res/f/mb.xml
res/f/mc.xml
res/f/md.xml
res/f/me.xml
res/f/mf.xml
res/f/mg.xml
res/f/mh.xml
res/f/mi.xml
res/f/mj.xml
res/f/mk.xml
res/f/ml.xml
res/f/mm.xml
res/f/mn.xml
res/f/mo.xml
res/f/mp.xml
res/f/mq.xml
res/f/mr.xml
res/f/ms.xml
res/f/mt.xml
res/f/mu.xml
res/f/mv.xml
res/f/mw.xml
res/f/mx.xml
res/f/my.xml
res/f/mz.xml
res/f/n.xml
res/f/n0.xml
res/f/n1.xml
res/f/n2.xml
res/f/n3.xml
res/f/n4.xml
res/f/n5.xml
res/f/n6.xml
res/f/n7.xml
res/f/n8.xml
res/f/n9.xml
res/f/n_.xml
res/f/na.xml
res/f/nb.xml
res/f/nc.xml
res/f/nd.xml
res/f/ne.xml
res/f/nf.xml
res/f/ng.xml
res/f/nh.xml
res/f/ni.xml
res/f/nj.xml
res/f/nk.xml
res/f/nl.xml
res/f/nm.xml
res/f/nn.xml
res/f/no.xml
res/f/np.xml
res/f/nq.xml
res/f/nr.xml
res/f/ns.xml
res/f/nt.xml
res/f/nu.xml
res/f/nv.xml
res/f/nw.xml
res/f/nx.xml
res/f/ny.xml
res/f/nz.xml
res/f/o.xml
res/f/o0.xml
res/f/o1.xml
res/f/o2.xml
res/f/o3.xml
res/f/o4.xml
res/f/o5.xml
res/f/o6.xml
res/f/o7.xml
res/f/o8.xml
res/f/o9.xml
res/f/o_.xml
res/f/oa.xml
res/f/ob.xml
res/f/oc.xml
res/f/od.xml
res/f/oe.xml
res/f/of.xml
res/f/og.xml
res/f/oh.xml
res/f/oi.xml
res/f/oj.xml
res/f/ok.xml
res/f/ol.xml
res/f/om.xml
res/f/on.xml
res/f/oo.xml
res/f/op.xml
res/f/oq.xml
res/f/or.xml
res/f/os.xml
res/f/ot.xml
res/f/ou.xml
res/f/ov.xml
res/f/ow.xml
res/f/ox.xml
res/f/oy.xml
res/f/oz.xml
res/f/p.xml
res/f/p0.xml
res/f/p1.xml
res/f/p2.xml
res/f/p3.xml
res/f/p4.xml
res/f/p5.xml
res/f/p6.xml
res/f/p7.xml
res/f/p8.xml
res/f/p9.xml
res/f/p_.xml
res/f/pa.xml
res/f/pb.xml
res/f/pc.xml
res/f/pd.xml
res/f/pe.xml
res/f/pf.xml
res/f/pg.xml
res/f/ph.xml
res/f/pi.xml
res/f/pj.xml
res/f/pk.xml
res/f/pl.xml
res/f/pm.xml
res/f/pn.xml
res/f/po.xml
res/f/pp.xml
res/f/pq.xml
res/f/pr.xml
res/f/ps.xml
res/f/pt.xml
res/f/pu.xml
res/f/pv.xml
res/f/pw.xml
res/f/px.xml
res/f/py.xml
res/f/pz.xml
res/f/q.xml
res/f/q0.xml
res/f/q1.xml
res/f/q2.xml
res/f/q3.xml
res/f/q4.xml
res/f/q5.xml
res/f/q6.xml
res/f/q7.xml
res/f/q8.xml
res/f/q9.xml
res/f/q_.xml
res/f/qa.xml
res/f/qb.xml
res/f/qc.xml
res/f/qd.xml
res/f/qe.xml
res/f/qf.xml
res/f/qg.xml
res/f/qh.xml
res/f/qi.xml
res/f/qj.xml
res/f/qk.xml
res/f/ql.xml
res/f/qm.xml
res/f/qn.xml
res/f/qo.xml
res/f/qp.xml
res/f/qq.xml
res/f/qr.xml
res/f/qs.xml
res/f/qt.xml
res/f/qu.xml
res/f/qv.xml
res/f/qw.xml
res/f/qx.xml
res/f/qy.xml
res/f/qz.xml
res/f/r.xml
res/f/r0.xml
res/f/r1.xml
res/f/r2.xml
res/f/r3.xml
res/f/r4.xml
res/f/r5.xml
res/f/r6.xml
res/f/r7.xml
res/f/r8.xml
res/f/r9.xml
res/f/r_.xml
res/f/ra.xml
res/f/rb.xml
res/f/rc.xml
res/f/rd.xml
res/f/re.xml
res/f/recommend_app_layout_v5.xml
res/f/rf.xml
res/f/rg.xml
res/f/rh.xml
res/f/ri.xml
res/f/rj.xml
res/f/rk.xml
res/f/rl.xml
res/f/rm.xml
res/f/s.xml
res/f/t.xml
res/f/u.xml
res/f/v.xml
res/f/w.xml
res/f/x.xml
res/f/y.xml
res/f/z.xml
res/g/
res/g/lk.xml
res/h/
res/h/a.xml
res/h/a0.xml
res/h/a1.xml
res/h/a2.xml
res/h/a3.xml
res/h/a4.xml
res/h/a5.xml
res/h/a6.xml
res/h/a7.xml
res/h/a8.xml
res/h/a9.xml
res/h/a_.xml
res/h/aa.xml
res/h/ab.xml
res/h/ac.xml
res/h/ad.xml
res/h/ae.xml
res/h/af.xml
res/h/ag.xml
res/h/ah.xml
res/h/ai.xml
res/h/aj.xml
res/h/ak.xml
res/h/al.xml
res/h/am.xml
res/h/an.xml
res/h/ao.xml
res/h/ap.xml
res/h/aq.xml
res/h/b.xml
res/h/c.xml
res/h/d.xml
res/h/e.xml
res/h/f.xml
res/h/g.xml
res/h/h.xml
res/h/i.xml
res/h/j.xml
res/h/k.xml
res/h/l.xml
res/h/m.xml
res/h/n.xml
res/h/o.xml
res/h/p.xml
res/h/q.xml
res/h/r.xml
res/h/s.xml
res/h/t.xml
res/h/u.xml
res/h/v.xml
res/h/w.xml
res/h/x.xml
res/h/y.xml
res/h/z.xml
res/i/
res/i/a.png
res/i/b.ogg
res/i/beep.ogg
res/j/
res/j/iz.png
res/j/j0.png
res/k/
res/k/a00.png
res/k/a01.png
res/k/a02.png
res/k/a03.png
res/k/a04.png
res/k/a05.png
res/k/a06.png
res/k/a07.png
res/k/a08.png
res/k/a09.png
res/k/a0_.9.png
res/k/a0a.png
res/k/a0b.png
res/k/a0c.png
res/k/a0d.png
res/k/a0e.png
res/k/a0f.png
res/k/a0g.png
res/k/a0h.png
res/k/a0i.png
res/k/a0j.png
res/k/a0k.png
res/k/a0l.png
res/k/a0m.png
res/k/a0n.png
res/k/a0o.png
res/k/a0p.png
res/k/a0q.9.png
res/k/a0r.png
res/k/a0s.png
res/k/a0t.png
res/k/a0u.png
res/k/a0v.png
res/k/a0w.png
res/k/a0x.png
res/k/a0y.png
res/k/a0z.png
res/k/a10.9.png
res/k/a11.9.png
res/k/a12.9.png
res/k/a13.9.png
res/k/a14.png
res/k/a15.9.png
res/k/a16.png
res/k/a17.png
res/k/a18.png
res/k/a19.png
res/k/a1_.png
res/k/a1a.9.png
res/k/a1b.png
res/k/a1c.png
res/k/a1d.png
res/k/a1e.png
res/k/a1f.png
res/k/a1g.png
res/k/a1h.png
res/k/a1i.png
res/k/a1j.png
res/k/a1k.png
res/k/a1l.png
res/k/a1m.png
res/k/a1n.png
res/k/a1o.png
res/k/a1p.png
res/k/a1q.png
res/k/a1r.9.png
res/k/a1s.9.png
res/k/a1t.9.png
res/k/a1u.png
res/k/a1v.9.png
res/k/a1w.9.png
res/k/a1x.png
res/k/a1y.png
res/k/a1z.png
res/k/a20.png
res/k/a21.png
res/k/a22.png
res/k/a23.png
res/k/a24.png
res/k/a25.png
res/k/a26.png
res/k/a27.png
res/k/a28.png
res/k/a29.9.png
res/k/a2_.png
res/k/a2a.png
res/k/a2b.png
res/k/a2c.png
res/k/a2d.png
res/k/a2e.png
res/k/a2f.png
res/k/a2g.png
res/k/a2h.png
res/k/a2i.png
res/k/a2j.png
res/k/a2k.png
res/k/a2l.png
res/k/a2m.9.png
res/k/a2n.png
res/k/a2o.png
res/k/a2p.png
res/k/a2q.png
res/k/a2r.png
res/k/a2s.png
res/k/a2t.png
res/k/a2u.png
res/k/a2v.9.png
res/k/a2w.png
res/k/a2x.png
res/k/a39.png
res/k/a3_.9.png
res/k/a3a.png
res/k/a3b.png
res/k/a3c.png
res/k/a3d.png
res/k/a3e.png
res/k/a3f.png
res/k/a3g.png
res/k/common_ranking_num_1.png
res/k/common_ranking_num_2.png
res/k/common_ranking_num_3.png
res/k/common_ranking_num_4.png
res/k/common_ranking_num_5.png
res/k/common_ranking_num_6.png
res/k/game_title_1.png
res/k/game_title_2.png
res/k/game_title_3.png
res/k/game_title_4.png
res/k/ic_launcher.png
res/k/ic_launcher_gray.png
res/k/icon_gb.png
res/k/icon_gbh.png
res/k/icon_mb.png
res/k/icon_mbh.png
res/k/iz.png
res/k/j0.png
res/k/j4.png
res/k/j5.png
res/k/jl.9.png
res/k/jm.9.png
res/k/jn.9.png
res/k/ko.png
res/k/kp.png
res/k/kq.png
res/k/kr.png
res/k/ks.png
res/k/kt.png
res/k/ku.png
res/k/kv.png
res/k/kw.png
res/k/kx.png
res/k/ky.png
res/k/kz.png
res/k/l0.png
res/k/l1.png
res/k/l2.png
res/k/l3.png
res/k/l4.png
res/k/l5.9.png
res/k/l6.9.png
res/k/l7.9.png
res/k/l8.9.png
res/k/l9.png
res/k/l_.png
res/k/la.png
res/k/lb.png
res/k/lc.png
res/k/ld.png
res/k/le.png
res/k/lf.png
res/k/lg.png
res/k/lh.png
res/k/li.png
res/k/lj.png
res/k/lk.png
res/k/ll.png
res/k/lm.png
res/k/ln.png
res/k/lo.png
res/k/lp.9.png
res/k/lq.png
res/k/lr.png
res/k/ls.png
res/k/lt.png
res/k/lu.png
res/k/lv.png
res/k/lw.png
res/k/lx.9.png
res/k/ly.9.png
res/k/lz.png
res/k/m0.png
res/k/m1.png
res/k/m2.png
res/k/m3.9.png
res/k/m4.9.png
res/k/m5.9.png
res/k/m6.png
res/k/m7.9.png
res/k/m8.png
res/k/m9.png
res/k/m_.png
res/k/ma.png
res/k/mb.png
res/k/mc.png
res/k/md.png
res/k/me.png
res/k/mf.png
res/k/mg.png
res/k/mgr_result_xiaobao.png
res/k/mh.png
res/k/mi.9.png
res/k/mj.9.png
res/k/mk.9.png
res/k/ml.9.png
res/k/mm.9.png
res/k/mn.9.png
res/k/mo.9.png
res/k/mp.png
res/k/mq.jpg
res/k/mr.9.png
res/k/ms.9.png
res/k/mt.9.png
res/k/mu.9.png
res/k/mv.png
res/k/mw.png
res/k/mx.png
res/k/my.png
res/k/mz.9.png
res/k/n0.png
res/k/n1.png
res/k/n2.9.png
res/k/n3.png
res/k/n4.9.png
res/k/n5.9.png
res/k/n6.png
res/k/n7.png
res/k/n8.png
res/k/n9.png
res/k/n_.9.png
res/k/na.9.png
res/k/nb.xml
res/k/nc.9.png
res/k/nd.9.png
res/k/ne.xml
res/k/nf.9.png
res/k/ng.9.png
res/k/nh.xml
res/k/ni.9.png
res/k/nj.9.png
res/k/nk.xml
res/k/nl.9.png
res/k/nm.9.png
res/k/nn.xml
res/k/no.9.png
res/k/np.9.png
res/k/nq.xml
res/k/nr.9.png
res/k/ns.9.png
res/k/nt.xml
res/k/nu.9.png
res/k/number_0.png
res/k/number_1.png
res/k/number_2.png
res/k/number_3.png
res/k/number_4.png
res/k/number_5.png
res/k/number_6.png
res/k/number_7.png
res/k/number_8.png
res/k/number_9.png
res/k/nv.9.png
res/k/nw.xml
res/k/nx.9.png
res/k/ny.9.png
res/k/nz.xml
res/k/o0.9.png
res/k/o1.9.png
res/k/o2.xml
res/k/o3.9.png
res/k/o4.9.png
res/k/o5.xml
res/k/o6.9.png
res/k/o7.9.png
res/k/o8.xml
res/k/o9.9.png
res/k/o_.9.png
res/k/oa.xml
res/k/ob.9.png
res/k/oc.9.png
res/k/od.png
res/k/oe.png
res/k/of.png
res/k/og.9.png
res/k/oh.png
res/k/oi.png
res/k/oj.png
res/k/ok.9.png
res/k/ol.9.png
res/k/om.9.png
res/k/on.9.png
res/k/oo.9.png
res/k/op.9.png
res/k/oq.png
res/k/or.9.png
res/k/os.9.png
res/k/ot.9.png
res/k/ou.9.png
res/k/ov.9.png
res/k/ow.9.png
res/k/ox.9.png
res/k/oy.9.png
res/k/oz.9.png
res/k/p0.9.png
res/k/p1.9.png
res/k/p2.9.png
res/k/p3.9.png
res/k/p4.9.png
res/k/p5.9.png
res/k/p6.9.png
res/k/p7.9.png
res/k/p8.9.png
res/k/p9.9.png
res/k/p_.9.png
res/k/pa.9.png
res/k/pb.9.png
res/k/pc.9.png
res/k/pd.png
res/k/pe.png
res/k/pf.png
res/k/pg.png
res/k/ph.png
res/k/pi.png
res/k/pj.9.png
res/k/pk.9.png
res/k/pl.9.png
res/k/pm.9.png
res/k/pn.9.png
res/k/po.png
res/k/pp.png
res/k/pq.9.png
res/k/pr.png
res/k/ps.9.png
res/k/pt.9.png
res/k/pu.9.png
res/k/pv.9.png
res/k/pw.png
res/k/px.png
res/k/py.png
res/k/pz.png
res/k/q0.png
res/k/q1.png
res/k/q2.png
res/k/q3.png
res/k/q4.png
res/k/q5.png
res/k/q6.png
res/k/q7.png
res/k/q8.png
res/k/q9.png
res/k/q_.png
res/k/qa.png
res/k/qb.png
res/k/qc.png
res/k/qd.png
res/k/qe.png
res/k/qf.png
res/k/qg.png
res/k/qh.png
res/k/qi.png
res/k/qj.png
res/k/qk.png
res/k/ql.png
res/k/qm.png
res/k/qn.png
res/k/qo.png
res/k/qp.png
res/k/qr.png
res/k/qs.png
res/k/qt.9.png
res/k/qu.9.png
res/k/qv.9.png
res/k/qw.png
res/k/qx.png
res/k/qy.png
res/k/qz.png
res/k/r0.png
res/k/r1.png
res/k/r2.9.png
res/k/r3.png
res/k/r4.png
res/k/r5.png
res/k/r6.png
res/k/r7.png
res/k/r8.png
res/k/r9.png
res/k/r_.png
res/k/ra.png
res/k/rb.png
res/k/rc.png
res/k/rd.jpg
res/k/re.jpg
res/k/rf.png
res/k/rg.png
res/k/rh.png
res/k/ri.9.png
res/k/rj.png
res/k/rk.png
res/k/rl.png
res/k/rm.png
res/k/rn.png
res/k/ro.jpg
res/k/rp.png
res/k/rq.png
res/k/rr.png
res/k/rs.png
res/k/rt.png
res/k/ru.png
res/k/rv.png
res/k/rw.png
res/k/rx.png
res/k/ry.png
res/k/rz.png
res/k/s0.png
res/k/s1.png
res/k/s2.png
res/k/s3.png
res/k/s4.9.png
res/k/s5.png
res/k/s6.png
res/k/s7.png
res/k/s8.png
res/k/s9.png
res/k/s_.png
res/k/sa.png
res/k/sb.png
res/k/sc.png
res/k/sd.png
res/k/se.png
res/k/sf.png
res/k/sg.png
res/k/sh.png
res/k/si.png
res/k/sj.png
res/k/sk.9.png
res/k/sl.9.png
res/k/sm.9.png
res/k/sn.9.png
res/k/so.png
res/k/sp.9.png
res/k/sq.png
res/k/sr.png
res/k/ss.png
res/k/st.png
res/k/su.png
res/k/sv.png
res/k/sw.9.png
res/k/sx.png
res/k/sy.png
res/k/sz.png
res/k/t0.png
res/k/t1.png
res/k/t2.png
res/k/t3.png
res/k/t4.png
res/k/t5.png
res/k/t6.png
res/k/t7.png
res/k/t8.png
res/k/t9.png
res/k/t_.png
res/k/ta.9.png
res/k/tb.jpg
res/k/tc.png
res/k/td.png
res/k/te.png
res/k/tf.png
res/k/tg.png
res/k/th.png
res/k/ti.png
res/k/tj.png
res/k/tk.9.png
res/k/tl.png
res/k/tm.png
res/k/tn.png
res/k/to.png
res/k/tp.png
res/k/tq.png
res/k/tr.png
res/k/ts.png
res/k/tt.png
res/k/tu.png
res/k/tv.png
res/k/tw.9.png
res/k/tx.9.png
res/k/ty.9.png
res/k/tz.9.png
res/k/u0.png
res/k/u1.png
res/k/u2.9.png
res/k/u3.png
res/k/u4.png
res/k/u5.png
res/k/u6.png
res/k/u7.png
res/k/u8.png
res/k/u9.png
res/k/u_.png
res/k/ua.png
res/k/ub.png
res/k/uc.9.png
res/k/ud.9.png
res/k/ue.9.png
res/k/uf.png
res/k/ug.9.png
res/k/uh.9.png
res/k/ui.png
res/k/uj.png
res/k/uk.png
res/k/ul.png
res/k/um.png
res/k/un.png
res/k/uo.png
res/k/up.png
res/k/uq.png
res/k/ur.png
res/k/us.png
res/k/ut.png
res/k/uu.png
res/k/uv.png
res/k/uw.png
res/k/ux.png
res/k/uy.png
res/k/uz.png
res/k/v0.png
res/k/v1.png
res/k/v2.png
res/k/v3.png
res/k/v4.png
res/k/v5.png
res/k/v6.png
res/k/v7.9.png
res/k/v8.png
res/k/v9.png
res/k/v_.png
res/k/va.png
res/k/vb.png
res/k/vc.png
res/k/vd.png
res/k/ve.png
res/k/vf.png
res/k/vg.png
res/k/vh.png
res/k/vi.png
res/k/vj.png
res/k/vk.png
res/k/vl.png
res/k/vm.png
res/k/vn.png
res/k/vo.png
res/k/vp.png
res/k/vq.png
res/k/vr.png
res/k/vs.png
res/k/vt.png
res/k/vu.png
res/k/vv.png
res/k/vw.png
res/k/vx.png
res/k/vy.png
res/k/vz.png
res/k/w0.png
res/k/w1.png
res/k/w2.png
res/k/w3.png
res/k/w4.png
res/k/w5.png
res/k/w6.png
res/k/w7.png
res/k/w8.png
res/k/w9.png
res/k/w_.png
res/k/wa.png
res/k/wb.png
res/k/wc.png
res/k/wd.png
res/k/we.png
res/k/wf.png
res/k/wg.png
res/k/wh.png
res/k/wi.png
res/k/wj.png
res/k/wk.png
res/k/wl.png
res/k/wm.png
res/k/wn.png
res/k/wo.png
res/k/wp.png
res/k/wq.png
res/k/wr.png
res/k/ws.png
res/k/wt.png
res/k/wu.png
res/k/wv.png
res/k/ww.png
res/k/wx.png
res/k/wy.png
res/k/wz.png
res/k/x0.png
res/k/x1.png
res/k/x2.png
res/k/x3.png
res/k/x4.png
res/k/x5.png
res/k/x6.png
res/k/x7.png
res/k/x8.png
res/k/x9.png
res/k/x_.png
res/k/xa.png
res/k/xb.png
res/k/xc.png
res/k/xd.png
res/k/xe.png
res/k/xf.png
res/k/xg.png
res/k/xh.png
res/k/xi.png
res/k/xj.png
res/k/xk.png
res/k/xl.png
res/k/xm.png
res/k/xn.png
res/k/xo.png
res/k/xp.png
res/k/xq.png
res/k/xr.png
res/k/xs.png
res/k/xt.9.png
res/k/xu.png
res/k/xv.png
res/k/xw.png
res/k/xx.9.png
res/k/xy.png
res/k/xz.png
res/k/y0.png
res/k/y1.png
res/k/y2.png
res/k/y3.png
res/k/y4.png
res/k/y5.png
res/k/y6.png
res/k/y7.png
res/k/y8.9.png
res/k/y9.png
res/k/y_.png
res/k/ya.png
res/k/yb.png
res/k/yc.9.png
res/k/yd.png
res/k/ye.png
res/k/yf.9.png
res/k/yg.png
res/k/yh.9.png
res/k/yi.png
res/k/yj.png
res/k/yk.png
res/k/yl.png
res/k/ym.png
res/k/yn.png
res/k/yo.png
res/k/yp.png
res/k/yq.png
res/k/yr.png
res/k/ys.png
res/k/yt.png
res/k/yu.png
res/k/yv.9.png
res/k/yw.png
res/k/yx.png
res/k/yy.9.png
res/k/yz.png
res/k/z0.png
res/k/z1.png
res/k/z2.png
res/k/z3.png
res/k/z4.png
res/k/z5.9.png
res/k/z6.png
res/k/z7.png
res/k/z8.png
res/k/z9.png
res/k/z_.png
res/k/za.png
res/k/zb.png
res/k/zc.png
res/k/zd.png
res/k/ze.png
res/k/zf.png
res/k/zg.png
res/k/zh.png
res/k/zi.png
res/k/zj.png
res/k/zk.png
res/k/zl.png
res/k/zm.png
res/k/zn.png
res/k/zo.png
res/k/zp.png
res/k/zq.png
res/k/zr.png
res/k/zs.png
res/k/zt.png
res/k/zu.png
res/k/zv.png
res/k/zw.png
res/k/zx.png
res/k/zy.png
res/k/zz.png
res/l/
res/l/i6.xml
res/m/
res/m/dw.9.png
res/m/e8.png
res/m/e9.png
res/m/j1.9.png
res/m/j2.9.png
res/m/j3.9.png
res/m/j4.png
res/m/j5.png
res/m/j6.png
res/m/j7.png
res/m/j8.png
res/m/j9.png
res/m/j_.png
res/m/ja.9.png
res/m/jb.9.png
res/m/jc.9.png
res/m/jd.9.png
res/m/je.9.png
res/m/jf.9.png
res/m/jg.9.png
res/m/jh.9.png
res/m/ji.png
res/m/jj.9.png
res/m/jk.9.png
res/m/jl.9.png
res/m/jm.9.png
res/m/jn.9.png
res/m/jo.png
res/m/jp.png
res/m/jq.9.png
res/m/jr.9.png
res/m/js.png
res/m/jt.png
res/m/ju.png
res/m/jv.png
res/m/jw.png
res/m/jx.png
res/m/jy.png
res/m/jz.png
res/m/k0.png
res/m/k1.png
res/m/k2.png
res/m/k3.png
res/m/k4.png
res/m/k5.png
res/m/k6.png
res/m/k7.9.png
res/m/k8.png
res/m/k9.png
res/m/k_.png
res/m/ka.png
res/m/kb.png
res/m/kc.png
res/m/kd.png
res/m/ke.9.png
res/m/kf.9.png
res/m/kg.png
res/m/kh.png
res/m/ki.png
res/m/kj.png
res/m/kk.png
res/m/kl.png
res/m/km.png
res/m/kn.png
res/n/
res/n/a4.xml
res/n/b9.xml
res/n/c_.xml
res/n/cn.xml
res/n/dm.xml
res/n/e.xml
res/n/g.xml
res/n/i.xml
res/n/k_.xml
res/n/ko.xml
res/n/kq.xml
res/o/
res/o/a0.xml
res/o/a_.xml
res/p/
res/p/a.png
res/p/b.png
res/q/
res/q/kf.xml
res/q/m4.xml
res/q/ne.xml
res/q/p3.xml
res/r/
res/r/a.png
res/r/b.png
res/s/
res/s/a.xml
res/t/
res/t/a.xml
resources.arsc
src/
src/com/
src/com/qq/
src/com/qq/jce/
src/com/qq/jce/wup/
src/com/qq/jce/wup/wup.properties
assets/channel.ini
META-INF/MANIFEST.MF
META-INF/ANDROIDR.SF
META-INF/ANDROIDR.RSA

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析