温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 5 个厂商报毒

安全评分

文件信息

文件名称 2d5f4ee023e43a9647898139ff678dcbd1222e8a43a8aff653f2ac198fd1f815.apk
文件大小 13.57MB
MD5 a85894a6923c8a39f0c3a3a686ad7443
SHA1 921551094b20b1ec06b7b460a3277a08feb52fab
SHA256 2d5f4ee023e43a9647898139ff678dcbd1222e8a43a8aff653f2ac198fd1f815

应用信息

应用名称 百度手机卫士
包名 cn.opda.a.phonoalbumshoushou
主活动 cn.com.opda.android.mainui.MainActivity
目标SDK 14     最小SDK 14
版本号 8.8.0     子版本号 3366
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
签名算法: rsassa_pkcs1v15
有效期自: 2010-03-01 07:27:47+00:00
有效期至: 2109-02-05 07:27:47+00:00
发行人: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
序列号: 0x4b8b6c73
哈希算法: sha1
证书MD5: 310a4f78e839b86df7731c2f48fcadae
证书SHA1: 8f8360b284a2dfd65dffe47acbd64ffff674cfee
证书SHA256: 96761bfecf9e50e5408364204fe2b1cb56deb48c1bcd4c306cd5a7af7226dbe4
证书SHA512: 579aed4a62c8c46c8b55a039df543a9e21cb9813252414b0297755841981d7eee921d064923f1291b6c19cc474d12622d26cffaa56db6f8eae2f2e1a185ad68e
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
cn.opda.a.phonoalbumshoushou.permission.INTERNAL_COMMON 未知 未知权限 来自 android 引用的未知权限。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
com/baidu/hao123/internal/config/Config.java
com/baidu/hao123/internal/config/Utils.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/hi/plugin/logcenter/utils/NetworkUtil.java
com/baidu/im/frame/utils/h.java
com/baidu/im/frame/utils/w.java
com/baidu/loc/str/BDLocManager.java
com/baidu/mtjstatsdk/HeadObject.java
com/baidu/mtjstatsdk/LogSender.java
com/baidu/mtjstatsdk/g.java
com/baidu/mtjstatsdk/n.java
com/baidu/mtjstatsdk/t.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aaa.java
dxoptimizer/abf.java
dxoptimizer/agc.java
dxoptimizer/ahf.java
dxoptimizer/akc.java
dxoptimizer/aku.java
dxoptimizer/akv.java
dxoptimizer/bgt.java
dxoptimizer/biq.java
dxoptimizer/dys.java
dxoptimizer/dyw.java
dxoptimizer/egi.java
dxoptimizer/ekn.java
dxoptimizer/els.java
dxoptimizer/ely.java
dxoptimizer/fex.java
dxoptimizer/ffz.java
dxoptimizer/fmd.java
dxoptimizer/fmo.java
dxoptimizer/fux.java
dxoptimizer/gfq.java
dxoptimizer/hzq.java
dxoptimizer/ibn.java
dxoptimizer/ird.java
dxoptimizer/iuy.java
dxoptimizer/iuz.java
dxoptimizer/iwg.java
dxoptimizer/ml.java
dxoptimizer/op.java
dxoptimizer/pm.java
dxoptimizer/rk.java
dxoptimizer/ru.java
dxoptimizer/sk.java
dxoptimizer/te.java
dxoptimizer/th.java
dxoptimizer/um.java
dxoptimizer/wj.java
dxoptimizer/wt.java
dxoptimizer/wu.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/xa.java
dxoptimizer/xg.java
dxoptimizer/xm.java
dxoptimizer/xt.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yb.java
dxoptimizer/yd.java
dxoptimizer/ye.java
dxoptimizer/yk.java
dxoptimizer/ym.java
dxoptimizer/yr.java
dxoptimizer/yt.java
dxoptimizer/yy.java
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hi/plugin/logcenter/log/FileLog.java
com/baidu/hi/plugin/logcenter/utils/ZipUtil.java
com/baidu/im/frame/utils/l.java
com/baidu/im/frame/utils/n.java
com/baidu/im/frame/utils/y.java
com/baidu/imc/impl/im/b/a.java
com/baidu/imc/impl/im/f/d.java
com/baidu/mtjstatsdk/g.java
com/baidu/seclab/sps/sdk/b.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/zeus/a.java
com/baidu/zeus/e/a.java
com/baidu/zeus/utils/m.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/ahd.java
dxoptimizer/aho.java
dxoptimizer/alr.java
dxoptimizer/ayk.java
dxoptimizer/bdh.java
dxoptimizer/bgt.java
dxoptimizer/bkd.java
dxoptimizer/dgy.java
dxoptimizer/dii.java
dxoptimizer/dzd.java
dxoptimizer/ezh.java
dxoptimizer/fan.java
dxoptimizer/fba.java
dxoptimizer/fmo.java
dxoptimizer/gii.java
dxoptimizer/gvj.java
dxoptimizer/h.java
dxoptimizer/hop.java
dxoptimizer/hys.java
dxoptimizer/hyw.java
dxoptimizer/hyx.java
dxoptimizer/hzg.java
dxoptimizer/hzo.java
dxoptimizer/ibc.java
dxoptimizer/ibv.java
dxoptimizer/ifa.java
dxoptimizer/igk.java
dxoptimizer/iht.java
dxoptimizer/irl.java
dxoptimizer/ita.java
dxoptimizer/ivp.java
dxoptimizer/iwb.java
dxoptimizer/mu.java
gpt/j.java
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.DELETE_CACHE_FILES 签名(系统) 删除缓存文件 允许应用删除缓存文件。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afy.java
dxoptimizer/agc.java
dxoptimizer/agy.java
dxoptimizer/aia.java
dxoptimizer/akp.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/ase.java
dxoptimizer/asm.java
dxoptimizer/aua.java
dxoptimizer/auf.java
dxoptimizer/auy.java
dxoptimizer/avp.java
dxoptimizer/awc.java
dxoptimizer/axm.java
dxoptimizer/azc.java
dxoptimizer/azk.java
dxoptimizer/bab.java
dxoptimizer/bba.java
dxoptimizer/bbd.java
dxoptimizer/bbm.java
dxoptimizer/bdw.java
dxoptimizer/bis.java
dxoptimizer/bmg.java
dxoptimizer/buy.java
dxoptimizer/bvg.java
dxoptimizer/bvl.java
dxoptimizer/bvs.java
dxoptimizer/bwg.java
dxoptimizer/cbm.java
dxoptimizer/cco.java
dxoptimizer/cgm.java
dxoptimizer/ciu.java
dxoptimizer/cjo.java
dxoptimizer/cjq.java
dxoptimizer/cju.java
dxoptimizer/cjw.java
dxoptimizer/cmo.java
dxoptimizer/cny.java
dxoptimizer/czc.java
dxoptimizer/det.java
dxoptimizer/dgc.java
dxoptimizer/dim.java
dxoptimizer/djg.java
dxoptimizer/djh.java
dxoptimizer/djs.java
dxoptimizer/doh.java
dxoptimizer/doj.java
dxoptimizer/dpw.java
dxoptimizer/dqi.java
dxoptimizer/dum.java
dxoptimizer/dxw.java
dxoptimizer/dyf.java
dxoptimizer/dyt.java
dxoptimizer/dyu.java
dxoptimizer/dzh.java
dxoptimizer/eed.java
dxoptimizer/eld.java
dxoptimizer/emr.java
dxoptimizer/enl.java
dxoptimizer/enz.java
dxoptimizer/eoc.java
dxoptimizer/esb.java
dxoptimizer/euw.java
dxoptimizer/evj.java
dxoptimizer/ewe.java
dxoptimizer/exf.java
dxoptimizer/eyh.java
dxoptimizer/eyu.java
dxoptimizer/fbm.java
dxoptimizer/fbn.java
dxoptimizer/fdx.java
dxoptimizer/ffz.java
dxoptimizer/fhc.java
dxoptimizer/fhj.java
dxoptimizer/fhk.java
dxoptimizer/fhm.java
dxoptimizer/fhn.java
dxoptimizer/fnx.java
dxoptimizer/foy.java
dxoptimizer/fqh.java
dxoptimizer/fri.java
dxoptimizer/fyt.java
dxoptimizer/ged.java
dxoptimizer/ghn.java
dxoptimizer/gij.java
dxoptimizer/gnb.java
dxoptimizer/gsu.java
dxoptimizer/gwu.java
dxoptimizer/haf.java
dxoptimizer/haj.java
dxoptimizer/hay.java
dxoptimizer/hin.java
dxoptimizer/hjt.java
dxoptimizer/hly.java
dxoptimizer/hok.java
dxoptimizer/hpp.java
dxoptimizer/hpr.java
dxoptimizer/hqu.java
dxoptimizer/htg.java
dxoptimizer/htt.java
dxoptimizer/hvs.java
dxoptimizer/hwj.java
dxoptimizer/hwt.java
dxoptimizer/hwv.java
dxoptimizer/icj.java
dxoptimizer/idc.java
dxoptimizer/idh.java
dxoptimizer/ieb.java
dxoptimizer/igg.java
dxoptimizer/ioh.java
dxoptimizer/iyq.java
dxoptimizer/izt.java
dxoptimizer/um.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afy.java
dxoptimizer/agc.java
dxoptimizer/agy.java
dxoptimizer/aia.java
dxoptimizer/akp.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/ase.java
dxoptimizer/asm.java
dxoptimizer/aua.java
dxoptimizer/auf.java
dxoptimizer/auy.java
dxoptimizer/avp.java
dxoptimizer/awc.java
dxoptimizer/axm.java
dxoptimizer/azc.java
dxoptimizer/azk.java
dxoptimizer/bab.java
dxoptimizer/bba.java
dxoptimizer/bbd.java
dxoptimizer/bbm.java
dxoptimizer/bis.java
dxoptimizer/bmg.java
dxoptimizer/buy.java
dxoptimizer/bvg.java
dxoptimizer/bvl.java
dxoptimizer/bvs.java
dxoptimizer/bwg.java
dxoptimizer/cbm.java
dxoptimizer/cco.java
dxoptimizer/cgm.java
dxoptimizer/ciu.java
dxoptimizer/cjo.java
dxoptimizer/cjq.java
dxoptimizer/cju.java
dxoptimizer/cjw.java
dxoptimizer/cmo.java
dxoptimizer/cny.java
dxoptimizer/czc.java
dxoptimizer/det.java
dxoptimizer/dgc.java
dxoptimizer/dim.java
dxoptimizer/djg.java
dxoptimizer/djh.java
dxoptimizer/djs.java
dxoptimizer/doh.java
dxoptimizer/doj.java
dxoptimizer/dpw.java
dxoptimizer/dqi.java
dxoptimizer/dum.java
dxoptimizer/dxw.java
dxoptimizer/dyf.java
dxoptimizer/dyt.java
dxoptimizer/dyu.java
dxoptimizer/dzh.java
dxoptimizer/eed.java
dxoptimizer/eld.java
dxoptimizer/emr.java
dxoptimizer/enl.java
dxoptimizer/enz.java
dxoptimizer/eoc.java
dxoptimizer/esb.java
dxoptimizer/euw.java
dxoptimizer/evj.java
dxoptimizer/ewe.java
dxoptimizer/exf.java
dxoptimizer/eyh.java
dxoptimizer/eyu.java
dxoptimizer/fbm.java
dxoptimizer/fbn.java
dxoptimizer/fdx.java
dxoptimizer/ffz.java
dxoptimizer/fhc.java
dxoptimizer/fhj.java
dxoptimizer/fhk.java
dxoptimizer/fhm.java
dxoptimizer/fhn.java
dxoptimizer/fnx.java
dxoptimizer/foy.java
dxoptimizer/fqh.java
dxoptimizer/fri.java
dxoptimizer/fyt.java
dxoptimizer/ged.java
dxoptimizer/ghn.java
dxoptimizer/gij.java
dxoptimizer/gnb.java
dxoptimizer/gsu.java
dxoptimizer/gwu.java
dxoptimizer/haf.java
dxoptimizer/haj.java
dxoptimizer/hay.java
dxoptimizer/hin.java
dxoptimizer/hjt.java
dxoptimizer/hly.java
dxoptimizer/hok.java
dxoptimizer/hpp.java
dxoptimizer/hpr.java
dxoptimizer/hqu.java
dxoptimizer/htg.java
dxoptimizer/htt.java
dxoptimizer/hvs.java
dxoptimizer/hwj.java
dxoptimizer/hwt.java
dxoptimizer/hwv.java
dxoptimizer/icj.java
dxoptimizer/idc.java
dxoptimizer/idh.java
dxoptimizer/ieb.java
dxoptimizer/igg.java
dxoptimizer/ioh.java
dxoptimizer/iyq.java
dxoptimizer/izt.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
com/baidu/mtjstatsdk/t.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/account/reporter/ui/SjwsReporterActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/view/AddRelationStepView.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/notimgr/ui/SlideOutListView.java
com/dianxinos/optimizer/settings/ChangeHomeSkinActivity.java
dxoptimizer/aku.java
dxoptimizer/aro.java
dxoptimizer/arq.java
dxoptimizer/avc.java
dxoptimizer/avd.java
dxoptimizer/axi.java
dxoptimizer/azi.java
dxoptimizer/azj.java
dxoptimizer/blt.java
dxoptimizer/bms.java
dxoptimizer/bnl.java
dxoptimizer/brd.java
dxoptimizer/bxm.java
dxoptimizer/bze.java
dxoptimizer/cil.java
dxoptimizer/ckg.java
dxoptimizer/ckn.java
dxoptimizer/cll.java
dxoptimizer/clm.java
dxoptimizer/djn.java
dxoptimizer/dsf.java
dxoptimizer/dzo.java
dxoptimizer/dzp.java
dxoptimizer/dzs.java
dxoptimizer/ebh.java
dxoptimizer/eeu.java
dxoptimizer/eew.java
dxoptimizer/ets.java
dxoptimizer/exl.java
dxoptimizer/frn.java
dxoptimizer/fro.java
dxoptimizer/gap.java
dxoptimizer/gaq.java
dxoptimizer/gxy.java
dxoptimizer/hdl.java
dxoptimizer/hib.java
dxoptimizer/hih.java
dxoptimizer/hug.java
dxoptimizer/hzm.java
dxoptimizer/ifa.java
dxoptimizer/iry.java
dxoptimizer/iuz.java
dxoptimizer/ko.java
dxoptimizer/sr.java
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusHelperActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficMainActivity.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/dianxinos/optimizer/utils/AppMarketPluginUtils.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afv.java
dxoptimizer/afy.java
dxoptimizer/agb.java
dxoptimizer/agc.java
dxoptimizer/agv.java
dxoptimizer/agy.java
dxoptimizer/aia.java
dxoptimizer/akp.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/asd.java
dxoptimizer/ase.java
dxoptimizer/asi.java
dxoptimizer/asm.java
dxoptimizer/aua.java
dxoptimizer/auf.java
dxoptimizer/auy.java
dxoptimizer/avp.java
dxoptimizer/awa.java
dxoptimizer/awc.java
dxoptimizer/axm.java
dxoptimizer/azc.java
dxoptimizer/azd.java
dxoptimizer/azk.java
dxoptimizer/bab.java
dxoptimizer/bba.java
dxoptimizer/bbd.java
dxoptimizer/bbm.java
dxoptimizer/bdw.java
dxoptimizer/bis.java
dxoptimizer/bmg.java
dxoptimizer/buy.java
dxoptimizer/bvf.java
dxoptimizer/bvg.java
dxoptimizer/bvl.java
dxoptimizer/bvs.java
dxoptimizer/bwg.java
dxoptimizer/cbl.java
dxoptimizer/cbm.java
dxoptimizer/cco.java
dxoptimizer/cgm.java
dxoptimizer/cil.java
dxoptimizer/ciu.java
dxoptimizer/cjo.java
dxoptimizer/cjq.java
dxoptimizer/cju.java
dxoptimizer/cjw.java
dxoptimizer/cmo.java
dxoptimizer/cny.java
dxoptimizer/czc.java
dxoptimizer/des.java
dxoptimizer/det.java
dxoptimizer/dgc.java
dxoptimizer/dil.java
dxoptimizer/dim.java
dxoptimizer/djg.java
dxoptimizer/djh.java
dxoptimizer/djs.java
dxoptimizer/doh.java
dxoptimizer/doj.java
dxoptimizer/dpw.java
dxoptimizer/dqh.java
dxoptimizer/dqi.java
dxoptimizer/dum.java
dxoptimizer/dxw.java
dxoptimizer/dyf.java
dxoptimizer/dyt.java
dxoptimizer/dyu.java
dxoptimizer/dzh.java
dxoptimizer/eed.java
dxoptimizer/eld.java
dxoptimizer/emr.java
dxoptimizer/enl.java
dxoptimizer/enz.java
dxoptimizer/eoc.java
dxoptimizer/esb.java
dxoptimizer/euw.java
dxoptimizer/evj.java
dxoptimizer/ewe.java
dxoptimizer/exf.java
dxoptimizer/eyg.java
dxoptimizer/eyh.java
dxoptimizer/eyu.java
dxoptimizer/fbm.java
dxoptimizer/fbn.java
dxoptimizer/fdw.java
dxoptimizer/fdx.java
dxoptimizer/ffz.java
dxoptimizer/fhc.java
dxoptimizer/fhj.java
dxoptimizer/fhk.java
dxoptimizer/fhm.java
dxoptimizer/fhn.java
dxoptimizer/fnx.java
dxoptimizer/foy.java
dxoptimizer/fqg.java
dxoptimizer/fqh.java
dxoptimizer/fri.java
dxoptimizer/fyt.java
dxoptimizer/ged.java
dxoptimizer/ghn.java
dxoptimizer/gij.java
dxoptimizer/gip.java
dxoptimizer/gnb.java
dxoptimizer/gsu.java
dxoptimizer/gwu.java
dxoptimizer/hae.java
dxoptimizer/haf.java
dxoptimizer/haj.java
dxoptimizer/hay.java
dxoptimizer/hin.java
dxoptimizer/hjt.java
dxoptimizer/hly.java
dxoptimizer/hok.java
dxoptimizer/hpp.java
dxoptimizer/hpr.java
dxoptimizer/hqu.java
dxoptimizer/htg.java
dxoptimizer/hts.java
dxoptimizer/htt.java
dxoptimizer/hvs.java
dxoptimizer/hwj.java
dxoptimizer/hwt.java
dxoptimizer/hwv.java
dxoptimizer/icj.java
dxoptimizer/icn.java
dxoptimizer/idc.java
dxoptimizer/idh.java
dxoptimizer/ieb.java
dxoptimizer/igd.java
dxoptimizer/igg.java
dxoptimizer/ioh.java
dxoptimizer/iyq.java
dxoptimizer/izr.java
dxoptimizer/izt.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accessibility/core/TransparentActivity.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusHelperActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/FGService.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardConversationActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficMainActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficQuotaActivity.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorUsedActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/utils/AppMarketPluginUtils.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/abr.java
dxoptimizer/abs.java
dxoptimizer/afv.java
dxoptimizer/agb.java
dxoptimizer/agv.java
dxoptimizer/aqx.java
dxoptimizer/asd.java
dxoptimizer/asi.java
dxoptimizer/auc.java
dxoptimizer/awa.java
dxoptimizer/awp.java
dxoptimizer/axj.java
dxoptimizer/axk.java
dxoptimizer/axr.java
dxoptimizer/ayc.java
dxoptimizer/azd.java
dxoptimizer/azk.java
dxoptimizer/bad.java
dxoptimizer/bbl.java
dxoptimizer/biq.java
dxoptimizer/bnx.java
dxoptimizer/bvf.java
dxoptimizer/cbl.java
dxoptimizer/cbo.java
dxoptimizer/cil.java
dxoptimizer/cnv.java
dxoptimizer/cwq.java
dxoptimizer/daj.java
dxoptimizer/des.java
dxoptimizer/dgc.java
dxoptimizer/dil.java
dxoptimizer/doh.java
dxoptimizer/dqh.java
dxoptimizer/drk.java
dxoptimizer/eak.java
dxoptimizer/eal.java
dxoptimizer/edw.java
dxoptimizer/ehh.java
dxoptimizer/ejq.java
dxoptimizer/eld.java
dxoptimizer/eue.java
dxoptimizer/evj.java
dxoptimizer/ewe.java
dxoptimizer/ewu.java
dxoptimizer/exd.java
dxoptimizer/eyg.java
dxoptimizer/fdw.java
dxoptimizer/fhc.java
dxoptimizer/fll.java
dxoptimizer/fmo.java
dxoptimizer/fmq.java
dxoptimizer/fqg.java
dxoptimizer/ftp.java
dxoptimizer/fzp.java
dxoptimizer/fzq.java
dxoptimizer/ggr.java
dxoptimizer/gip.java
dxoptimizer/gth.java
dxoptimizer/hae.java
dxoptimizer/hjv.java
dxoptimizer/hkv.java
dxoptimizer/hlu.java
dxoptimizer/hma.java
dxoptimizer/hrc.java
dxoptimizer/hro.java
dxoptimizer/hts.java
dxoptimizer/hvn.java
dxoptimizer/hwg.java
dxoptimizer/hwk.java
dxoptimizer/hwn.java
dxoptimizer/hws.java
dxoptimizer/hzv.java
dxoptimizer/iaj.java
dxoptimizer/iba.java
dxoptimizer/ibr.java
dxoptimizer/icj.java
dxoptimizer/icz.java
dxoptimizer/idd.java
dxoptimizer/iej.java
dxoptimizer/iep.java
dxoptimizer/ifa.java
dxoptimizer/igd.java
dxoptimizer/iwz.java
dxoptimizer/ixv.java
dxoptimizer/izr.java
dxoptimizer/l.java
dxoptimizer/mc.java
dxoptimizer/qf.java
dxoptimizer/rd.java
dxoptimizer/so.java
dxoptimizer/sq.java
dxoptimizer/tw.java
dxoptimizer/wk.java
dxoptimizer/x.java
cn.opda.a.phonoalbumshoushou.permission.UPDATE 未知 未知权限 来自 android 引用的未知权限。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.Settings.widget.permission.SettingsAppWidgetProvider 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_SUPERUSER 危险 获取超级用户权限 有root的设备声明超级用户权限。
android.permission.BROADCAST_SMS 签名 发送已收到短信的广播 允许应用程序广播已收到短信的通知。恶意应用程序可借此伪造收到的短信。
android.permission.BROADCAST_WAP_PUSH 签名 发送WAP-PUSH接收的广播 允许应用程序广播通知:WAP-PUSH消息已收到。恶意的应用程序可以使用这个伪造MMS消息的接收凭证或悄悄利用恶意变种替换任何网页的内容。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afy.java
dxoptimizer/agc.java
dxoptimizer/agy.java
dxoptimizer/aia.java
dxoptimizer/akp.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/ase.java
dxoptimizer/asm.java
dxoptimizer/aua.java
dxoptimizer/auf.java
dxoptimizer/auy.java
dxoptimizer/avp.java
dxoptimizer/awc.java
dxoptimizer/axm.java
dxoptimizer/azc.java
dxoptimizer/azk.java
dxoptimizer/bab.java
dxoptimizer/bba.java
dxoptimizer/bbd.java
dxoptimizer/bbm.java
dxoptimizer/bis.java
dxoptimizer/bmg.java
dxoptimizer/buy.java
dxoptimizer/bvg.java
dxoptimizer/bvl.java
dxoptimizer/bvs.java
dxoptimizer/bwg.java
dxoptimizer/cbm.java
dxoptimizer/cco.java
dxoptimizer/cgm.java
dxoptimizer/ciu.java
dxoptimizer/cjo.java
dxoptimizer/cjq.java
dxoptimizer/cju.java
dxoptimizer/cjw.java
dxoptimizer/cmo.java
dxoptimizer/cny.java
dxoptimizer/czc.java
dxoptimizer/det.java
dxoptimizer/dgc.java
dxoptimizer/dim.java
dxoptimizer/djg.java
dxoptimizer/djh.java
dxoptimizer/djs.java
dxoptimizer/doh.java
dxoptimizer/doj.java
dxoptimizer/dpw.java
dxoptimizer/dqi.java
dxoptimizer/dum.java
dxoptimizer/dxw.java
dxoptimizer/dyf.java
dxoptimizer/dyt.java
dxoptimizer/dyu.java
dxoptimizer/dzh.java
dxoptimizer/eed.java
dxoptimizer/eld.java
dxoptimizer/emr.java
dxoptimizer/enl.java
dxoptimizer/enz.java
dxoptimizer/eoc.java
dxoptimizer/esb.java
dxoptimizer/euw.java
dxoptimizer/evj.java
dxoptimizer/ewe.java
dxoptimizer/exf.java
dxoptimizer/eyh.java
dxoptimizer/eyu.java
dxoptimizer/fbm.java
dxoptimizer/fbn.java
dxoptimizer/fdx.java
dxoptimizer/ffz.java
dxoptimizer/fhc.java
dxoptimizer/fhj.java
dxoptimizer/fhk.java
dxoptimizer/fhm.java
dxoptimizer/fhn.java
dxoptimizer/fnx.java
dxoptimizer/foy.java
dxoptimizer/fqh.java
dxoptimizer/fri.java
dxoptimizer/fyt.java
dxoptimizer/ged.java
dxoptimizer/ghn.java
dxoptimizer/gij.java
dxoptimizer/gnb.java
dxoptimizer/gsu.java
dxoptimizer/gwu.java
dxoptimizer/haf.java
dxoptimizer/haj.java
dxoptimizer/hay.java
dxoptimizer/hin.java
dxoptimizer/hjt.java
dxoptimizer/hly.java
dxoptimizer/hok.java
dxoptimizer/hpp.java
dxoptimizer/hpr.java
dxoptimizer/hqu.java
dxoptimizer/htg.java
dxoptimizer/htt.java
dxoptimizer/hvs.java
dxoptimizer/hwj.java
dxoptimizer/hwt.java
dxoptimizer/hwv.java
dxoptimizer/icj.java
dxoptimizer/idc.java
dxoptimizer/idh.java
dxoptimizer/ieb.java
dxoptimizer/igg.java
dxoptimizer/ioh.java
dxoptimizer/iyq.java
dxoptimizer/izt.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.RECEIVE_WAP_PUSH 危险 接收WAP 允许应用程序接收和处理 WAP 信息。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afy.java
dxoptimizer/agc.java
dxoptimizer/agy.java
dxoptimizer/aia.java
dxoptimizer/akp.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/ase.java
dxoptimizer/asm.java
dxoptimizer/aua.java
dxoptimizer/auf.java
dxoptimizer/auy.java
dxoptimizer/avp.java
dxoptimizer/awc.java
dxoptimizer/axm.java
dxoptimizer/azc.java
dxoptimizer/azk.java
dxoptimizer/bab.java
dxoptimizer/bba.java
dxoptimizer/bbd.java
dxoptimizer/bbm.java
dxoptimizer/bis.java
dxoptimizer/bmg.java
dxoptimizer/buy.java
dxoptimizer/bvg.java
dxoptimizer/bvl.java
dxoptimizer/bvs.java
dxoptimizer/bwg.java
dxoptimizer/cbm.java
dxoptimizer/cco.java
dxoptimizer/cgm.java
dxoptimizer/ciu.java
dxoptimizer/cjo.java
dxoptimizer/cjq.java
dxoptimizer/cju.java
dxoptimizer/cjw.java
dxoptimizer/cmo.java
dxoptimizer/cny.java
dxoptimizer/czc.java
dxoptimizer/det.java
dxoptimizer/dgc.java
dxoptimizer/dim.java
dxoptimizer/djg.java
dxoptimizer/djh.java
dxoptimizer/djs.java
dxoptimizer/doh.java
dxoptimizer/doj.java
dxoptimizer/dpw.java
dxoptimizer/dqi.java
dxoptimizer/dum.java
dxoptimizer/dxw.java
dxoptimizer/dyf.java
dxoptimizer/dyt.java
dxoptimizer/dyu.java
dxoptimizer/dzh.java
dxoptimizer/eed.java
dxoptimizer/eld.java
dxoptimizer/emr.java
dxoptimizer/enl.java
dxoptimizer/enz.java
dxoptimizer/eoc.java
dxoptimizer/esb.java
dxoptimizer/euw.java
dxoptimizer/evj.java
dxoptimizer/ewe.java
dxoptimizer/exf.java
dxoptimizer/eyh.java
dxoptimizer/eyu.java
dxoptimizer/fbm.java
dxoptimizer/fbn.java
dxoptimizer/fdx.java
dxoptimizer/ffz.java
dxoptimizer/fhc.java
dxoptimizer/fhj.java
dxoptimizer/fhk.java
dxoptimizer/fhm.java
dxoptimizer/fhn.java
dxoptimizer/fnx.java
dxoptimizer/foy.java
dxoptimizer/fqh.java
dxoptimizer/fri.java
dxoptimizer/fyt.java
dxoptimizer/ged.java
dxoptimizer/ghn.java
dxoptimizer/gij.java
dxoptimizer/gnb.java
dxoptimizer/gsu.java
dxoptimizer/gwu.java
dxoptimizer/haf.java
dxoptimizer/haj.java
dxoptimizer/hay.java
dxoptimizer/hin.java
dxoptimizer/hjt.java
dxoptimizer/hly.java
dxoptimizer/hok.java
dxoptimizer/hpp.java
dxoptimizer/hpr.java
dxoptimizer/hqu.java
dxoptimizer/htg.java
dxoptimizer/htt.java
dxoptimizer/hvs.java
dxoptimizer/hwj.java
dxoptimizer/hwt.java
dxoptimizer/hwv.java
dxoptimizer/icj.java
dxoptimizer/idc.java
dxoptimizer/idh.java
dxoptimizer/ieb.java
dxoptimizer/igg.java
dxoptimizer/ioh.java
dxoptimizer/iyq.java
dxoptimizer/izt.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.SEND_RESPOND_VIA_MESSAGE 签名(系统) 允许在通话期间发送通过消息响应的请求 允许应用程序(电话)向其他应用程序发送请求,以在传入呼叫期间处理通过消息响应操作。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
com.baidu.permission.SHARE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_UPDATES 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.INTERACT_ACROSS_USERS 未知 未知权限 来自 android 引用的未知权限。
android.permission.INTERACT_ACROSS_USERS_FULL 签名 允许应用程序在所有用户之间进行交互 允许应用程序在所有用户之间进行交互。这包括在其他用户的应用程序中创建活动、发送广播和执行其他操作。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
51
警告
158
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.0-4.0.2, [minSdk=14]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Service (com.dianxinos.optimizer.OptimizerStartupService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
3 Broadcast Receiver (com.dianxinos.optimizer.BootCompleteReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
4 Broadcast Receiver (com.dianxinos.optimizer.ShutDownReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
6 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Activity (cn.com.opda.android.mainui.MainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
8 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
9 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
10 Activity (com.dianxinos.optimizer.launcher.ToolboxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
11 Activity-Alias (com.dianxinos.optimizer.launcher.ToolboxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
12 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity-Alias (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
17 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
19 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
20 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
21 Activity (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
22 Activity-Alias (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
23 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
25 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.space.OnAppAddedActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
26 Broadcast Receiver (com.dianxinos.optimizer.module.account.CloudMsgReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
27 Service (com.dianxinos.optimizer.module.bonushelper.DxNotificationListenerServiceImpl) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
28 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.flashlight.FlashScreenActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
29 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.ShakeClearActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
30 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.NewYearBonusActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
31 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.SetSensitivityActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
32 Broadcast Receiver (com.dianxinos.optimizer.PackageChangeReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
33 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.battery.BatteryModeLauncher)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
34 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
35 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
36 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
37 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
38 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.taskman.TapCleanActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
39 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
40 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
41 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
42 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
43 Broadcast Receiver (cn.com.opda.android.sevenkey.SevenKeyWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
44 Broadcast Receiver (com.dianxinos.optimizer.dxfastwidget.DXFastWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
45 Service (com.dianxinos.optimizer.dxfastwidget.DXFastRefershService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
46 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
47 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
48 Broadcast Receiver (com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
49 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
50 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
51 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
52 Activity设置了TaskAffinity属性
(cn.com.opda.android.sevenkey.BrightnessSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
53 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
54 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
55 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
56 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
57 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.PhoneAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
58 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
59 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
60 Activity (com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterShortcutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
61 Activity (com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterShortcutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
62 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
63 Service (com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
64 Broadcast Receiver (com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
65 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.preventuninstall.UninstallActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
66 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.statusbar.StatusBarAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
67 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
68 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
69 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
70 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
71 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFirewallMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
72 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFirewallMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
73 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
74 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
75 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowFloatMainActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
76 Broadcast Receiver (com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
77 Service (com.dianxinos.optimizer.module.antivirus.scan.AntivirusSDKService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
78 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
79 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
80 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
81 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.vuln.VulnAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
82 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.InstallAuthManagerActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
83 Activity (com.tencent.tauth.AuthActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
84 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
85 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.ui.QuickHelperSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
86 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.settings.ShakeClearSettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
87 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
88 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
89 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.download.InstallConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
90 Broadcast Receiver (com.dianxinos.optimizer.utils.AliveReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
91 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
92 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
93 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
94 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
95 Broadcast Receiver (com.dianxinos.optimizer.QueryLocatonReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
96 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
97 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
98 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
99 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
100 Activity (com.dianxinos.optimizer.module.familyguard.FamilyGuardMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
101 Activity (com.dianxinos.optimizer.module.familyguard.FamilyGuardMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
102 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilyRecordActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
103 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilyRecordActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
104 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardFAQActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
105 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardFAQActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
106 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardSmsDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
107 Service (com.baidu.im.sdk.OutAppService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
108 Broadcast Receiver (com.dianxinos.optimizer.module.smscenter.SmsCenterReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
109 Service (com.quickbird.mini.vpn.vpn.LocalVpnService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
110 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
111 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
112 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
113 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaymentClaimAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
114 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
115 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
116 Activity (com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
117 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
118 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.BrowserAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
119 Activity (com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
120 Service (com.dianxinos.optimizer.module.paysecurity.PaySecurityService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
121 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
122 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
123 Activity (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
124 Activity-Alias (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
125 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
126 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.messagecontroller.PushMessageDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
127 Broadcast Receiver (com.baidu.zeus.receiver.AutoUpdateReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
128 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.web.WebBrowserActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
129 Activity (com.dianxinos.optimizer.web.WebBrowserActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
130 Activity (com.dianxinos.optimizer.web.WebBrowserActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
131 Service (com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
132 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
133 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
134 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
135 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
136 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ForwardMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
137 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ConversationListAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
138 Activity-Alias (com.dianxinos.mms.ui.ConversationListAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
139 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ComposeMessageActivityAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
140 Activity-Alias (com.dianxinos.mms.ui.ComposeMessageActivityAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
141 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SlideshowActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
142 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
143 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
144 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotifiConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
145 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
146 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
147 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
148 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
149 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
150 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
151 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
152 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PushReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
153 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.MMS_SEND_OUTBOX_MSG
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
154 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
155 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
156 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.SmsDataReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
157 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.tickets.TicketTransferActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
158 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
159 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
160 Activity (com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
161 Activity (com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
162 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
163 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
164 Activity (com.dianxinos.optimizer.pluginv2.records.RecordsShortCutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
165 Activity (com.dianxinos.optimizer.pluginv2.records.RecordsShortCutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
166 Service (com.dianxinos.optimizer.pluginv2.wifisecurity.OpenVpnProxyService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
167 Broadcast Receiver (com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
168 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdminWarningActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
169 Service (com.baidu.sapi2.share.ShareService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
170 Broadcast Receiver (com.baidu.sapi2.share.ShareReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.baidu.permission.SHARE
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
171 Activity (com.dianxinos.optimizer.module.applocks.activity.AppLocksEntranceActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
172 Activity (com.dianxinos.optimizer.module.applocks.activity.AppLocksEntranceActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
173 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.applocks.activity.AppLocksUnlockActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
174 Broadcast Receiver (com.dianxinos.optimizer.module.accessibility.core.monitor.CallStateMonitor) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
175 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxy) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
176 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxy) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
177 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxyTranslucent) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
178 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxyTranslucent) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
179 Broadcast Receiver (com.baidu.android.gporter.proxy.BroadcastReceiverProxy) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
180 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxyExt) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
181 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxyExt) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
182 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxyTranslucentExt) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
183 Activity (com.baidu.android.gporter.proxy.activity.ActivityProxyTranslucentExt) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
184 Activity (com.baidu.android.gporter.proxy.activity.ShortcutActivityProxy) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
185 Activity (com.baidu.android.gporter.proxy.activity.ShortcutActivityProxy) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
186 Broadcast Receiver (com.baidu.android.gporter.proxy.BroadcastReceiverProxyExt) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
187 Broadcast Receiver (com.dianxinos.optimizer.engine.EnginePackageChangeReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
188 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.SmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
189 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
190 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
191 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
192 Broadcast Receiver (com.dianxinos.notify.ui.NotifyUIReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
193 Activity (com.dianxinos.notify.ui.ContainerActivityMutil) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
194 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.DefInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
195 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.TraInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
196 高优先级的Intent (1000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
197 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
198 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
199 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
200 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
201 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
202 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
203 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
204 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
205 高优先级的Intent (100000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
206 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
207 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
208 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
209 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
210 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.tencent.tauth.AuthActivity Schemes: tencent100770716://,
com.dianxinos.mms.ui.ComposeMessageActivityAlias Schemes: sms://, smsto://, mms://, mmsto://,
Mime Types: vnd.android-dir/mms-sms, text/plain,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hao123/internal/config/Shared.java
com/baidu/hao123/internal/config/Utils.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/hi/plugin/logcenter/LogCenterPreference.java
com/baidu/hi/plugin/logcenter/log/FileLog.java
com/baidu/hi/plugin/logcenter/transaction/FileLogFinder.java
com/baidu/hi/plugin/logcenter/transaction/PeriodicLogUploadTransaction.java
com/baidu/hi/plugin/logcenter/transaction/RescheduledLogUploadTransaction.java
com/baidu/hi/plugin/logcenter/transaction/SpecificLogUploadTransaction.java
com/baidu/hi/plugin/logcenter/utils/FileUtil.java
com/baidu/hi/plugin/logcenter/utils/HttpUtil.java
com/baidu/hi/plugin/logcenter/utils/ZipUtil.java
com/baidu/im/frame/outapp/c.java
com/baidu/im/frame/pb/ObjFile.java
com/baidu/im/frame/utils/ac.java
com/baidu/im/frame/utils/ah.java
com/baidu/im/frame/utils/h.java
com/baidu/im/frame/utils/l.java
com/baidu/im/frame/utils/n.java
com/baidu/im/frame/utils/u.java
com/baidu/im/frame/utils/y.java
com/baidu/im/frame/utils/z.java
com/baidu/imc/client/LocalResourceManager.java
com/baidu/imc/impl/im/b/a.java
com/baidu/imc/impl/im/b/b.java
com/baidu/imc/impl/im/b/j.java
com/baidu/imc/impl/im/c/a/a.java
com/baidu/imc/impl/im/c/a/b.java
com/baidu/imc/impl/im/e/b/e.java
com/baidu/imc/impl/im/e/c/c.java
com/baidu/imc/impl/im/e/c/f.java
com/baidu/imc/impl/im/e/d/a.java
com/baidu/imc/impl/im/e/d/b.java
com/baidu/imc/impl/im/e/d/c.java
com/baidu/imc/impl/im/e/k.java
com/baidu/imc/impl/im/e/q.java
com/baidu/imc/impl/im/f/d.java
com/baidu/imc/impl/im/message/OneMsgConverter.java
com/baidu/imc/impl/im/message/content/BDHiFileMessageContent.java
com/baidu/mtjstatsdk/BasicStoreToolsBase.java
com/baidu/mtjstatsdk/LogSender.java
com/baidu/mtjstatsdk/g.java
com/baidu/mtjstatsdk/n.java
com/baidu/mtjstatsdk/q.java
com/baidu/mtjstatsdk/r.java
com/baidu/mtjstatsdk/s.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/seclab/sps/sdk/a/b.java
com/baidu/seclab/sps/sdk/a/c.java
com/baidu/seclab/sps/sdk/b.java
com/baidu/seclab/sps/sdk/runner/ThreatFromAppImp.java
com/baidu/seclab/sps/sdk/runner/ThreatImp.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/security/plugin/model/FileScanResult.java
com/baidu/security/plugin/model/FileScanResultThreatInfo.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a.java
com/baidu/zeus/b.java
com/baidu/zeus/c/a.java
com/baidu/zeus/d.java
com/baidu/zeus/e/a.java
com/baidu/zeus/f/a.java
com/baidu/zeus/f/b.java
com/baidu/zeus/g/a.java
com/baidu/zeus/model/a.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/Base64.java
com/baidu/zeus/utils/CommonConst.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/baidu/zeus/utils/f.java
com/baidu/zeus/utils/g.java
com/baidu/zeus/utils/h.java
com/baidu/zeus/utils/m.java
com/dianxinos/dxcordova/plugins/DXCordovaUtils.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/parser/c.java
com/dianxinos/library/notify/run/a.java
com/dianxinos/library/notify/run/c.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/engine/antispam/model/AchieveInfo.java
com/dianxinos/optimizer/engine/antispam/model/BlackWhiteNumber.java
com/dianxinos/optimizer/engine/antispam/model/TimeIntervalEntity.java
com/dianxinos/optimizer/engine/antispam/utils/Report.java
com/dianxinos/optimizer/engine/optdb/OptDbFieldType.java
com/dianxinos/optimizer/engine/trash/AppTrashItem.java
com/dianxinos/optimizer/engine/trash/TrashItem.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/antispam/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsRecordsActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/KeywordModel.java
com/dianxinos/optimizer/module/antispam/spamcall/model/NumberRecognitionItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamsms/model/KeywordsViewItem.java
com/dianxinos/optimizer/module/appmanager/applauncher/AppLauncherActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/mode/AppsSearchConfigItem.java
com/dianxinos/optimizer/module/appmanager/ui/activity/SystemAppsBackupActivity.java
com/dianxinos/optimizer/module/appmanager/ui/view/AppInfoItem.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/AppInfoItem.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusAppItemView.java
com/dianxinos/optimizer/module/contact/list/ContactListAdapter.java
com/dianxinos/optimizer/module/contact/list/ContactListItemView.java
com/dianxinos/optimizer/module/external/NewYearBonus.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/mms/classify/RailwayTicket.java
com/dianxinos/optimizer/module/mms/classify/VerifyCode.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/model/UrlNumberModel.java
com/dianxinos/optimizer/module/mms/model/UserInfo.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeFolderActivity.java
com/dianxinos/optimizer/module/recommend/data/RelationalRecommendConfig.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/security/pandora/AntiHijack.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/adapter/TrashScanManager.java
com/dianxinos/optimizer/module/space/model/MediaFolderItem.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/dianxinos/optimizer/module/space/widget/SpaceImageGallery.java
com/dianxinos/optimizer/module/taskman/ProcessManagerItem.java
com/dianxinos/optimizer/module/toolbox/MaterialGroupItem.java
com/dianxinos/optimizer/module/toolbox/TBConfigItem.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/server/RecommendInfo.java
com/dianxinos/optimizer/server/TapasRsaUtils.java
com/dianxinos/optimizer/shareprefs/SharedPrefsProvider.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/utils/AppMarketPluginUtils.java
com/dianxinos/optimizer/utils/HttpUtils.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/dianxinos/pandora/core/PandoraPackageParser.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/EncryptUtils.java
com/quickbird/mini/utils/ProxyUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/proxy/HttpProxyRules.java
com/quickbird/mini/vpn/proxy/HttpProxySessionHandler.java
com/quickbird/mini/vpn/proxy/TcpProxyServer.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/mini/vpn/proxy/identify/NetstatFetcher.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/internal/QBConfigsMgr.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/aaa.java
dxoptimizer/aad.java
dxoptimizer/aae.java
dxoptimizer/aan.java
dxoptimizer/aap.java
dxoptimizer/aaq.java
dxoptimizer/aat.java
dxoptimizer/abd.java
dxoptimizer/abe.java
dxoptimizer/abf.java
dxoptimizer/abh.java
dxoptimizer/ae.java
dxoptimizer/aep.java
dxoptimizer/afp.java
dxoptimizer/afv.java
dxoptimizer/agl.java
dxoptimizer/agp.java
dxoptimizer/agr.java
dxoptimizer/agt.java
dxoptimizer/agv.java
dxoptimizer/ahd.java
dxoptimizer/ahf.java
dxoptimizer/ahh.java
dxoptimizer/ahi.java
dxoptimizer/ahm.java
dxoptimizer/aho.java
dxoptimizer/aie.java
dxoptimizer/ajm.java
dxoptimizer/ajt.java
dxoptimizer/ajz.java
dxoptimizer/aka.java
dxoptimizer/akb.java
dxoptimizer/akd.java
dxoptimizer/ake.java
dxoptimizer/aki.java
dxoptimizer/akr.java
dxoptimizer/akt.java
dxoptimizer/aku.java
dxoptimizer/akv.java
dxoptimizer/ald.java
dxoptimizer/ale.java
dxoptimizer/ali.java
dxoptimizer/all.java
dxoptimizer/alr.java
dxoptimizer/alv.java
dxoptimizer/ama.java
dxoptimizer/ami.java
dxoptimizer/anc.java
dxoptimizer/ant.java
dxoptimizer/aoa.java
dxoptimizer/aod.java
dxoptimizer/aoe.java
dxoptimizer/aom.java
dxoptimizer/aoo.java
dxoptimizer/aph.java
dxoptimizer/api.java
dxoptimizer/apl.java
dxoptimizer/apx.java
dxoptimizer/aqg.java
dxoptimizer/aqh.java
dxoptimizer/aqr.java
dxoptimizer/aqu.java
dxoptimizer/arf.java
dxoptimizer/aro.java
dxoptimizer/asi.java
dxoptimizer/asv.java
dxoptimizer/auq.java
dxoptimizer/avj.java
dxoptimizer/avk.java
dxoptimizer/avl.java
dxoptimizer/avn.java
dxoptimizer/avx.java
dxoptimizer/awe.java
dxoptimizer/awj.java
dxoptimizer/awy.java
dxoptimizer/ax.java
dxoptimizer/axr.java
dxoptimizer/axu.java
dxoptimizer/ay.java
dxoptimizer/ayk.java
dxoptimizer/aym.java
dxoptimizer/ayn.java
dxoptimizer/aza.java
dxoptimizer/azi.java
dxoptimizer/bad.java
dxoptimizer/bal.java
dxoptimizer/bcf.java
dxoptimizer/bcg.java
dxoptimizer/bdh.java
dxoptimizer/bdj.java
dxoptimizer/bdo.java
dxoptimizer/bdp.java
dxoptimizer/bdr.java
dxoptimizer/bds.java
dxoptimizer/bdt.java
dxoptimizer/bdu.java
dxoptimizer/bdv.java
dxoptimizer/bdw.java
dxoptimizer/bed.java
dxoptimizer/bee.java
dxoptimizer/bej.java
dxoptimizer/bek.java
dxoptimizer/bel.java
dxoptimizer/bem.java
dxoptimizer/bfw.java
dxoptimizer/bfx.java
dxoptimizer/bfz.java
dxoptimizer/bge.java
dxoptimizer/bgh.java
dxoptimizer/bgp.java
dxoptimizer/bgq.java
dxoptimizer/bgt.java
dxoptimizer/bhc.java
dxoptimizer/bhi.java
dxoptimizer/bhj.java
dxoptimizer/bhk.java
dxoptimizer/bhs.java
dxoptimizer/bhx.java
dxoptimizer/big.java
dxoptimizer/bip.java
dxoptimizer/biq.java
dxoptimizer/bit.java
dxoptimizer/bjg.java
dxoptimizer/bjq.java
dxoptimizer/bka.java
dxoptimizer/bkb.java
dxoptimizer/bkc.java
dxoptimizer/bkd.java
dxoptimizer/bkf.java
dxoptimizer/bkg.java
dxoptimizer/bki.java
dxoptimizer/bkj.java
dxoptimizer/bkk.java
dxoptimizer/bkn.java
dxoptimizer/bko.java
dxoptimizer/bks.java
dxoptimizer/bkt.java
dxoptimizer/bku.java
dxoptimizer/bky.java
dxoptimizer/blc.java
dxoptimizer/blm.java
dxoptimizer/blo.java
dxoptimizer/blp.java
dxoptimizer/bno.java
dxoptimizer/bnp.java
dxoptimizer/bnr.java
dxoptimizer/bsl.java
dxoptimizer/bsr.java
dxoptimizer/bti.java
dxoptimizer/bto.java
dxoptimizer/bud.java
dxoptimizer/bwl.java
dxoptimizer/bwp.java
dxoptimizer/bwq.java
dxoptimizer/bwx.java
dxoptimizer/bwy.java
dxoptimizer/bwz.java
dxoptimizer/bxb.java
dxoptimizer/bxe.java
dxoptimizer/bye.java
dxoptimizer/bzu.java
dxoptimizer/cep.java
dxoptimizer/ckn.java
dxoptimizer/cll.java
dxoptimizer/cln.java
dxoptimizer/cnm.java
dxoptimizer/coi.java
dxoptimizer/cpr.java
dxoptimizer/cps.java
dxoptimizer/cpu.java
dxoptimizer/cpv.java
dxoptimizer/cpx.java
dxoptimizer/cql.java
dxoptimizer/cqm.java
dxoptimizer/cqx.java
dxoptimizer/crl.java
dxoptimizer/crq.java
dxoptimizer/csi.java
dxoptimizer/csr.java
dxoptimizer/cst.java
dxoptimizer/ctr.java
dxoptimizer/cw.java
dxoptimizer/cwz.java
dxoptimizer/cxu.java
dxoptimizer/cyd.java
dxoptimizer/cyi.java
dxoptimizer/cyq.java
dxoptimizer/czs.java
dxoptimizer/d.java
dxoptimizer/daj.java
dxoptimizer/dbe.java
dxoptimizer/dbf.java
dxoptimizer/dbi.java
dxoptimizer/dch.java
dxoptimizer/dck.java
dxoptimizer/dcl.java
dxoptimizer/dcm.java
dxoptimizer/dcn.java
dxoptimizer/dcy.java
dxoptimizer/ddz.java
dxoptimizer/dei.java
dxoptimizer/dfh.java
dxoptimizer/dfs.java
dxoptimizer/dfx.java
dxoptimizer/dgy.java
dxoptimizer/dhu.java
dxoptimizer/dii.java
dxoptimizer/dik.java
dxoptimizer/dit.java
dxoptimizer/dja.java
dxoptimizer/dnb.java
dxoptimizer/dno.java
dxoptimizer/dof.java
dxoptimizer/dop.java
dxoptimizer/doq.java
dxoptimizer/ds.java
dxoptimizer/dzd.java
dxoptimizer/e.java
dxoptimizer/ebg.java
dxoptimizer/ebh.java
dxoptimizer/ebw.java
dxoptimizer/ebx.java
dxoptimizer/efv.java
dxoptimizer/efy.java
dxoptimizer/egi.java
dxoptimizer/ejg.java
dxoptimizer/ejh.java
dxoptimizer/eji.java
dxoptimizer/ejs.java
dxoptimizer/ejt.java
dxoptimizer/ejx.java
dxoptimizer/ekn.java
dxoptimizer/elj.java
dxoptimizer/eln.java
dxoptimizer/elq.java
dxoptimizer/emo.java
dxoptimizer/ems.java
dxoptimizer/emv.java
dxoptimizer/ewc.java
dxoptimizer/ewy.java
dxoptimizer/exa.java
dxoptimizer/exp.java
dxoptimizer/exq.java
dxoptimizer/eyi.java
dxoptimizer/eyv.java
dxoptimizer/eyw.java
dxoptimizer/eza.java
dxoptimizer/ezh.java
dxoptimizer/ezu.java
dxoptimizer/f.java
dxoptimizer/fan.java
dxoptimizer/fao.java
dxoptimizer/fba.java
dxoptimizer/fbd.java
dxoptimizer/fej.java
dxoptimizer/fem.java
dxoptimizer/fen.java
dxoptimizer/feo.java
dxoptimizer/fet.java
dxoptimizer/fev.java
dxoptimizer/fez.java
dxoptimizer/fff.java
dxoptimizer/ffm.java
dxoptimizer/ffn.java
dxoptimizer/ffo.java
dxoptimizer/fgk.java
dxoptimizer/fmf.java
dxoptimizer/fmi.java
dxoptimizer/fmo.java
dxoptimizer/fqg.java
dxoptimizer/fsy.java
dxoptimizer/fvd.java
dxoptimizer/fvh.java
dxoptimizer/fvw.java
dxoptimizer/fwt.java
dxoptimizer/fwu.java
dxoptimizer/fxv.java
dxoptimizer/fyj.java
dxoptimizer/fzp.java
dxoptimizer/g.java
dxoptimizer/gdg.java
dxoptimizer/gdv.java
dxoptimizer/gfp.java
dxoptimizer/gfq.java
dxoptimizer/gfv.java
dxoptimizer/gfw.java
dxoptimizer/gge.java
dxoptimizer/ggi.java
dxoptimizer/ggw.java
dxoptimizer/gii.java
dxoptimizer/gik.java
dxoptimizer/gil.java
dxoptimizer/giu.java
dxoptimizer/giw.java
dxoptimizer/gix.java
dxoptimizer/giy.java
dxoptimizer/gjn.java
dxoptimizer/gjp.java
dxoptimizer/gkn.java
dxoptimizer/gll.java
dxoptimizer/glm.java
dxoptimizer/gln.java
dxoptimizer/gol.java
dxoptimizer/gpq.java
dxoptimizer/gqc.java
dxoptimizer/gqe.java
dxoptimizer/gqm.java
dxoptimizer/grr.java
dxoptimizer/gru.java
dxoptimizer/gsd.java
dxoptimizer/gse.java
dxoptimizer/gsh.java
dxoptimizer/gsi.java
dxoptimizer/gsk.java
dxoptimizer/gsl.java
dxoptimizer/gso.java
dxoptimizer/gsw.java
dxoptimizer/gtm.java
dxoptimizer/gtn.java
dxoptimizer/guj.java
dxoptimizer/gux.java
dxoptimizer/gvc.java
dxoptimizer/gvj.java
dxoptimizer/gvl.java
dxoptimizer/gwx.java
dxoptimizer/gxo.java
dxoptimizer/h.java
dxoptimizer/hae.java
dxoptimizer/hcd.java
dxoptimizer/hcj.java
dxoptimizer/hhm.java
dxoptimizer/hik.java
dxoptimizer/hir.java
dxoptimizer/hiz.java
dxoptimizer/hjl.java
dxoptimizer/hjs.java
dxoptimizer/hjt.java
dxoptimizer/hjv.java
dxoptimizer/hma.java
dxoptimizer/hmz.java
dxoptimizer/hni.java
dxoptimizer/hnj.java
dxoptimizer/hnn.java
dxoptimizer/hno.java
dxoptimizer/hnw.java
dxoptimizer/hoc.java
dxoptimizer/hol.java
dxoptimizer/hop.java
dxoptimizer/hos.java
dxoptimizer/hov.java
dxoptimizer/hph.java
dxoptimizer/hqx.java
dxoptimizer/hra.java
dxoptimizer/hrb.java
dxoptimizer/hrc.java
dxoptimizer/hre.java
dxoptimizer/hrj.java
dxoptimizer/hrk.java
dxoptimizer/hsn.java
dxoptimizer/hso.java
dxoptimizer/htz.java
dxoptimizer/huc.java
dxoptimizer/hvo.java
dxoptimizer/hwt.java
dxoptimizer/hwx.java
dxoptimizer/hxo.java
dxoptimizer/hyd.java
dxoptimizer/hyh.java
dxoptimizer/hyj.java
dxoptimizer/hyo.java
dxoptimizer/hyr.java
dxoptimizer/hys.java
dxoptimizer/hyw.java
dxoptimizer/hyx.java
dxoptimizer/hzg.java
dxoptimizer/hzi.java
dxoptimizer/hzj.java
dxoptimizer/hzm.java
dxoptimizer/hzn.java
dxoptimizer/hzo.java
dxoptimizer/hzv.java
dxoptimizer/i.java
dxoptimizer/iaj.java
dxoptimizer/ial.java
dxoptimizer/iam.java
dxoptimizer/iao.java
dxoptimizer/iay.java
dxoptimizer/ibb.java
dxoptimizer/ibc.java
dxoptimizer/ibd.java
dxoptimizer/ibg.java
dxoptimizer/ibh.java
dxoptimizer/ibi.java
dxoptimizer/ibl.java
dxoptimizer/ibn.java
dxoptimizer/ibp.java
dxoptimizer/ibq.java
dxoptimizer/ibt.java
dxoptimizer/ibv.java
dxoptimizer/icf.java
dxoptimizer/ico.java
dxoptimizer/idr.java
dxoptimizer/ids.java
dxoptimizer/idt.java
dxoptimizer/idu.java
dxoptimizer/idv.java
dxoptimizer/idy.java
dxoptimizer/idz.java
dxoptimizer/ieu.java
dxoptimizer/ifa.java
dxoptimizer/ifx.java
dxoptimizer/igd.java
dxoptimizer/igk.java
dxoptimizer/igt.java
dxoptimizer/igu.java
dxoptimizer/igv.java
dxoptimizer/igw.java
dxoptimizer/ihc.java
dxoptimizer/ihe.java
dxoptimizer/ihk.java
dxoptimizer/ihm.java
dxoptimizer/ihn.java
dxoptimizer/ihr.java
dxoptimizer/iht.java
dxoptimizer/ihu.java
dxoptimizer/iin.java
dxoptimizer/ija.java
dxoptimizer/ijg.java
dxoptimizer/ikz.java
dxoptimizer/ila.java
dxoptimizer/ilc.java
dxoptimizer/ilo.java
dxoptimizer/ilp.java
dxoptimizer/ilq.java
dxoptimizer/ilr.java
dxoptimizer/inz.java
dxoptimizer/iob.java
dxoptimizer/ioc.java
dxoptimizer/iod.java
dxoptimizer/iof.java
dxoptimizer/iqy.java
dxoptimizer/irf.java
dxoptimizer/irj.java
dxoptimizer/irk.java
dxoptimizer/irl.java
dxoptimizer/irr.java
dxoptimizer/iry.java
dxoptimizer/isd.java
dxoptimizer/ise.java
dxoptimizer/isp.java
dxoptimizer/iss.java
dxoptimizer/isv.java
dxoptimizer/ita.java
dxoptimizer/ith.java
dxoptimizer/iti.java
dxoptimizer/itu.java
dxoptimizer/itv.java
dxoptimizer/iug.java
dxoptimizer/iuj.java
dxoptimizer/iuk.java
dxoptimizer/iul.java
dxoptimizer/iuo.java
dxoptimizer/iup.java
dxoptimizer/ius.java
dxoptimizer/iut.java
dxoptimizer/iuz.java
dxoptimizer/ivc.java
dxoptimizer/ivd.java
dxoptimizer/ivg.java
dxoptimizer/ivi.java
dxoptimizer/ivm.java
dxoptimizer/ivo.java
dxoptimizer/ivp.java
dxoptimizer/ivr.java
dxoptimizer/ivt.java
dxoptimizer/ivu.java
dxoptimizer/ivw.java
dxoptimizer/ivy.java
dxoptimizer/iwa.java
dxoptimizer/iwb.java
dxoptimizer/iwg.java
dxoptimizer/iwm.java
dxoptimizer/iwo.java
dxoptimizer/iwu.java
dxoptimizer/iwy.java
dxoptimizer/ixx.java
dxoptimizer/ixz.java
dxoptimizer/iya.java
dxoptimizer/izq.java
dxoptimizer/j.java
dxoptimizer/jax.java
dxoptimizer/js.java
dxoptimizer/jv.java
dxoptimizer/jw.java
dxoptimizer/jx.java
dxoptimizer/jy.java
dxoptimizer/kd.java
dxoptimizer/ki.java
dxoptimizer/kz.java
dxoptimizer/mp.java
dxoptimizer/mt.java
dxoptimizer/mu.java
dxoptimizer/nw.java
dxoptimizer/nx.java
dxoptimizer/o.java
dxoptimizer/op.java
dxoptimizer/oq.java
dxoptimizer/oz.java
dxoptimizer/pi.java
dxoptimizer/pm.java
dxoptimizer/pt.java
dxoptimizer/rk.java
dxoptimizer/rs.java
dxoptimizer/rw.java
dxoptimizer/rx.java
dxoptimizer/sf.java
dxoptimizer/sn.java
dxoptimizer/sr.java
dxoptimizer/sy.java
dxoptimizer/tc.java
dxoptimizer/td.java
dxoptimizer/te.java
dxoptimizer/tg.java
dxoptimizer/th.java
dxoptimizer/ti.java
dxoptimizer/tj.java
dxoptimizer/tk.java
dxoptimizer/tl.java
dxoptimizer/ue.java
dxoptimizer/uh.java
dxoptimizer/vu.java
dxoptimizer/vv.java
dxoptimizer/we.java
dxoptimizer/wi.java
dxoptimizer/wj.java
dxoptimizer/x.java
dxoptimizer/zy.java
gpt/a.java
gpt/b.java
gpt/d.java
gpt/h.java
gpt/j.java
gpt/kz.java
org/ardverk/collection/AbstractTrie.java
org/ardverk/collection/ByteArrayKeyAnalyzer.java
org/ardverk/collection/ByteKeyAnalyzer.java
org/ardverk/collection/CharArrayKeyAnalyzer.java
org/ardverk/collection/CharacterKeyAnalyzer.java
org/ardverk/collection/DefaultKeyAnalyzer.java
org/ardverk/collection/IntegerKeyAnalyzer.java
org/ardverk/collection/LongKeyAnalyzer.java
org/ardverk/collection/PatriciaTrie.java
org/ardverk/collection/ShortKeyAnalyzer.java
org/ardverk/collection/StringKeyAnalyzer.java
org/ardverk/collection/Tries.java
一般功能-> IPC通信
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/WidgetConfigActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenter.java
com/baidu/hi/plugin/logcenter/LogCenterAlarmer.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/hi/plugin/logcenter/utils/BroadcastSendUtil.java
com/baidu/im/b/a/a.java
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/inapp/u.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/im/frame/outapp/c.java
com/baidu/im/frame/utils/y.java
com/baidu/im/sdk/OutAppService.java
com/baidu/imc/impl/a/a/a.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/mtjstatsdk/BasicStoreToolsBase.java
com/baidu/mtjstatsdk/g.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/security/plugin/service/ACSService.java
com/baidu/zeus/a.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/b/a.java
com/baidu/zeus/b/b.java
com/baidu/zeus/d.java
com/baidu/zeus/d/a.java
com/baidu/zeus/model/ApkModel.java
com/baidu/zeus/model/b.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/bd/dualsim/plugin/ISimManager.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/Action.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/NewGuideActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/bdpassport/LoginActivity.java
com/dianxinos/optimizer/commontools/ICommonToolsConfig.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/engine/antispam/utils/PhoneLabelUtils.java
com/dianxinos/optimizer/engine/trash/TrashManagerService.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/floatwindow/ui/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/GameAccActivity.java
com/dianxinos/optimizer/module/accelerate/PhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameboosterAddActivity.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accelerate/util/BgAccInterfaceActivity.java
com/dianxinos/optimizer/module/accessibility/core/TransparentActivity.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamMainActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamSettingsActivity.java
com/dianxinos/optimizer/module/antispam/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/CallLogSelectActivity.java
com/dianxinos/optimizer/module/antispam/ContactSelectActivity.java
com/dianxinos/optimizer/module/antispam/SmsSelectActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsRecordsActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antivirus/activity/AVIgnoreActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntiStagefrightActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/antivirus/activity/InstallAuthManagerActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusSDKService.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnAlarmActivity.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnDetailActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksAlertActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksEntranceActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksResultActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppLockService.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchDetailsActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUninstallerActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUpdateActivity.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/MoveToSdActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusHelperActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/contact/list/ContactBrowseListActivity.java
com/dianxinos/optimizer/module/deviceinfo/DeviceInfoActivity.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/FGService.java
com/dianxinos/optimizer/module/familyguard/FamilyGuardMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardBindRelativesActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardConversationActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardDefendedMainSettingActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardDefenderMainSettingActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardLocationActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardOptimizeResultActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardSmsDialogActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardVerifyCodeActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardVerifyPhoneActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilyRecordActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfSettingActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardLocalityActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardMonitorSettingActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficMainActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficQuotaActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/freezemgr/FreezeMgrActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxSurpriseActivity.java
com/dianxinos/optimizer/module/messagecontroller/PushMessageDialogActivity.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusService.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/PrivilegedSmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/NotifiConversationList.java
com/dianxinos/optimizer/module/mms/ui/NotificationDeleteConfirmActivity.java
com/dianxinos/optimizer/module/mms/ui/RailwayTicketDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/SettingActivity.java
com/dianxinos/optimizer/module/mms/ui/SlideshowActivity.java
com/dianxinos/optimizer/module/mms/ui/SmsZoomActivity.java
com/dianxinos/optimizer/module/mms/ui/StageFrightHoleTipsActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/ViewPhotoActivity.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFirewallMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorBeyondActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLocationActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLockscreenActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorOverAlarmActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorUsedActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopAlarmListActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopAlarmSetActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillBuyActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopHelpActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopOrderDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowTrafficDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowTrafficUsedActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedMainActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrGuideActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainSettingsActivity.java
com/dianxinos/optimizer/module/paysecurity/BrowserAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/CheckUnofficialActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/DealHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityService.java
com/dianxinos/optimizer/module/paysecurity/PaySecuritySmsGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentClaimAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
com/dianxinos/optimizer/module/paysecurity/SDKResultDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/UrlProActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/permission/PermissionGuideActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPFeedbackActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/preventuninstall/UninstallActivity.java
com/dianxinos/optimizer/module/recharge/RechargeMainActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/safesearch/security/SearchService.java
com/dianxinos/optimizer/module/saveflow/CommonHelpActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpaceCleanMonthReportActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceImageActivity.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/SpaceSimilarPhotoActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/UninstalledAppTrashDialog.java
com/dianxinos/optimizer/module/supermode/SupermodeActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/taskman/ProcessKillService.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolsListActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wallet/BaiduWalletPluginGuideActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/permission/PerGuideActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/PluginV2CoreService.java
com/dianxinos/optimizer/pluginv2/api/IPluginManager.java
com/dianxinos/optimizer/pluginv2/api/PluginConstants.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/IOVpnManager.java
com/dianxinos/optimizer/pluginv2/wifisecurity/OpenVpnProxyService.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityPluginGuideActivity.java
com/dianxinos/optimizer/process/IProcessHelperConfig.java
com/dianxinos/optimizer/processeshost/MainProcessService.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/settings/ShakeClearSettingActivity.java
com/dianxinos/optimizer/splash/WelcomeActivityV8.java
com/dianxinos/optimizer/statusbar/StatusBarAccActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/dianxinos/optimizer/utils/AppMarketPluginUtils.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aaa.java
dxoptimizer/aag.java
dxoptimizer/aah.java
dxoptimizer/aan.java
dxoptimizer/aar.java
dxoptimizer/aas.java
dxoptimizer/aaz.java
dxoptimizer/abc.java
dxoptimizer/abd.java
dxoptimizer/abk.java
dxoptimizer/abl.java
dxoptimizer/abm.java
dxoptimizer/abr.java
dxoptimizer/abs.java
dxoptimizer/aej.java
dxoptimizer/aek.java
dxoptimizer/aeo.java
dxoptimizer/afi.java
dxoptimizer/afj.java
dxoptimizer/afr.java
dxoptimizer/afv.java
dxoptimizer/afy.java
dxoptimizer/afz.java
dxoptimizer/agb.java
dxoptimizer/agc.java
dxoptimizer/agv.java
dxoptimizer/agy.java
dxoptimizer/agz.java
dxoptimizer/ahq.java
dxoptimizer/aia.java
dxoptimizer/aib.java
dxoptimizer/ajl.java
dxoptimizer/akm.java
dxoptimizer/akn.java
dxoptimizer/akp.java
dxoptimizer/akq.java
dxoptimizer/akw.java
dxoptimizer/akz.java
dxoptimizer/alb.java
dxoptimizer/amh.java
dxoptimizer/amm.java
dxoptimizer/ane.java
dxoptimizer/anf.java
dxoptimizer/ang.java
dxoptimizer/anh.java
dxoptimizer/aoc.java
dxoptimizer/aop.java
dxoptimizer/apf.java
dxoptimizer/aqx.java
dxoptimizer/arf.java
dxoptimizer/arh.java
dxoptimizer/ari.java
dxoptimizer/arj.java
dxoptimizer/ark.java
dxoptimizer/arl.java
dxoptimizer/arm.java
dxoptimizer/arn.java
dxoptimizer/aro.java
dxoptimizer/arx.java
dxoptimizer/ary.java
dxoptimizer/asd.java
dxoptimizer/ase.java
dxoptimizer/asi.java
dxoptimizer/asl.java
dxoptimizer/asm.java
dxoptimizer/asn.java
dxoptimizer/asv.java
dxoptimizer/aua.java
dxoptimizer/auc.java
dxoptimizer/auf.java
dxoptimizer/aug.java
dxoptimizer/auq.java
dxoptimizer/auy.java
dxoptimizer/ava.java
dxoptimizer/avb.java
dxoptimizer/avi.java
dxoptimizer/avo.java
dxoptimizer/avp.java
dxoptimizer/awa.java
dxoptimizer/awc.java
dxoptimizer/awj.java
dxoptimizer/awp.java
dxoptimizer/awq.java
dxoptimizer/awr.java
dxoptimizer/axc.java
dxoptimizer/axm.java
dxoptimizer/axr.java
dxoptimizer/axu.java
dxoptimizer/axy.java
dxoptimizer/axz.java
dxoptimizer/ayb.java
dxoptimizer/ayc.java
dxoptimizer/ayf.java
dxoptimizer/ayi.java
dxoptimizer/ayj.java
dxoptimizer/ayl.java
dxoptimizer/ayn.java
dxoptimizer/aza.java
dxoptimizer/azc.java
dxoptimizer/azi.java
dxoptimizer/azk.java
dxoptimizer/azp.java
dxoptimizer/bab.java
dxoptimizer/bad.java
dxoptimizer/bba.java
dxoptimizer/bbd.java
dxoptimizer/bbf.java
dxoptimizer/bbh.java
dxoptimizer/bbi.java
dxoptimizer/bbl.java
dxoptimizer/bbm.java
dxoptimizer/bbo.java
dxoptimizer/bbw.java
dxoptimizer/bd.java
dxoptimizer/bdw.java
dxoptimizer/bdz.java
dxoptimizer/ben.java
dxoptimizer/bgb.java
dxoptimizer/bgc.java
dxoptimizer/bgm.java
dxoptimizer/bgt.java
dxoptimizer/bh.java
dxoptimizer/bhj.java
dxoptimizer/bhr.java
dxoptimizer/bhs.java
dxoptimizer/bhy.java
dxoptimizer/bib.java
dxoptimizer/bic.java
dxoptimizer/biq.java
dxoptimizer/bis.java
dxoptimizer/biz.java
dxoptimizer/bja.java
dxoptimizer/bjn.java
dxoptimizer/bjo.java
dxoptimizer/bjp.java
dxoptimizer/bju.java
dxoptimizer/bjv.java
dxoptimizer/bjw.java
dxoptimizer/bjx.java
dxoptimizer/blf.java
dxoptimizer/blg.java
dxoptimizer/bli.java
dxoptimizer/blj.java
dxoptimizer/bls.java
dxoptimizer/bmd.java
dxoptimizer/bmg.java
dxoptimizer/bms.java
dxoptimizer/bmy.java
dxoptimizer/bnm.java
dxoptimizer/bnr.java
dxoptimizer/bns.java
dxoptimizer/bnt.java
dxoptimizer/bnu.java
dxoptimizer/bpk.java
dxoptimizer/bpl.java
dxoptimizer/bpu.java
dxoptimizer/bqm.java
dxoptimizer/bqn.java
dxoptimizer/bqo.java
dxoptimizer/bqp.java
dxoptimizer/bqq.java
dxoptimizer/brm.java
dxoptimizer/bro.java
dxoptimizer/brp.java
dxoptimizer/brq.java
dxoptimizer/bup.java
dxoptimizer/buu.java
dxoptimizer/buy.java
dxoptimizer/bv.java
dxoptimizer/bvf.java
dxoptimizer/bvg.java
dxoptimizer/bvj.java
dxoptimizer/bvl.java
dxoptimizer/bvq.java
dxoptimizer/bvs.java
dxoptimizer/bvv.java
dxoptimizer/bwg.java
dxoptimizer/bww.java
dxoptimizer/bx.java
dxoptimizer/bxw.java
dxoptimizer/bxx.java
dxoptimizer/bxz.java
dxoptimizer/bya.java
dxoptimizer/byb.java
dxoptimizer/bye.java
dxoptimizer/byh.java
dxoptimizer/byl.java
dxoptimizer/byt.java
dxoptimizer/byw.java
dxoptimizer/byz.java
dxoptimizer/bz.java
dxoptimizer/bzg.java
dxoptimizer/bzk.java
dxoptimizer/bzv.java
dxoptimizer/cb.java
dxoptimizer/cbe.java
dxoptimizer/cbl.java
dxoptimizer/cbm.java
dxoptimizer/cc.java
dxoptimizer/ccc.java
dxoptimizer/cco.java
dxoptimizer/cde.java
dxoptimizer/ce.java
dxoptimizer/cep.java
dxoptimizer/cfk.java
dxoptimizer/cg.java
dxoptimizer/cga.java
dxoptimizer/cgb.java
dxoptimizer/cgm.java
dxoptimizer/cho.java
dxoptimizer/ci.java
dxoptimizer/cil.java
dxoptimizer/cit.java
dxoptimizer/ciu.java
dxoptimizer/cjo.java
dxoptimizer/cjq.java
dxoptimizer/cju.java
dxoptimizer/cjw.java
dxoptimizer/ckn.java
dxoptimizer/cky.java
dxoptimizer/ckz.java
dxoptimizer/clb.java
dxoptimizer/cmb.java
dxoptimizer/cmn.java
dxoptimizer/cmo.java
dxoptimizer/cmy.java
dxoptimizer/cnv.java
dxoptimizer/cny.java
dxoptimizer/coi.java
dxoptimizer/cpp.java
dxoptimizer/cpy.java
dxoptimizer/cqe.java
dxoptimizer/cqj.java
dxoptimizer/cqp.java
dxoptimizer/cqq.java
dxoptimizer/cqr.java
dxoptimizer/cqw.java
dxoptimizer/crs.java
dxoptimizer/crt.java
dxoptimizer/crv.java
dxoptimizer/crw.java
dxoptimizer/cry.java
dxoptimizer/csa.java
dxoptimizer/csb.java
dxoptimizer/csd.java
dxoptimizer/cse.java
dxoptimizer/csq.java
dxoptimizer/cty.java
dxoptimizer/ctz.java
dxoptimizer/cud.java
dxoptimizer/cuj.java
dxoptimizer/cvi.java
dxoptimizer/cvl.java
dxoptimizer/cvp.java
dxoptimizer/cwb.java
dxoptimizer/cwq.java
dxoptimizer/cww.java
dxoptimizer/cwx.java
dxoptimizer/cyq.java
dxoptimizer/czc.java
dxoptimizer/czj.java
dxoptimizer/czl.java
dxoptimizer/czs.java
dxoptimizer/daj.java
dxoptimizer/dbe.java
dxoptimizer/dck.java
dxoptimizer/ddb.java
dxoptimizer/ddz.java
dxoptimizer/des.java
dxoptimizer/det.java
dxoptimizer/dev.java
dxoptimizer/dfb.java
dxoptimizer/dfh.java
dxoptimizer/dfk.java
dxoptimizer/dgc.java
dxoptimizer/dgk.java
dxoptimizer/dgw.java
dxoptimizer/dhb.java
dxoptimizer/dhc.java
dxoptimizer/dil.java
dxoptimizer/dim.java
dxoptimizer/dit.java
dxoptimizer/dja.java
dxoptimizer/djb.java
dxoptimizer/djg.java
dxoptimizer/djh.java
dxoptimizer/djn.java
dxoptimizer/djp.java
dxoptimizer/djq.java
dxoptimizer/djs.java
dxoptimizer/dkb.java
dxoptimizer/dkd.java
dxoptimizer/dlg.java
dxoptimizer/dli.java
dxoptimizer/dls.java
dxoptimizer/dmg.java
dxoptimizer/dml.java
dxoptimizer/dmm.java
dxoptimizer/dmo.java
dxoptimizer/dmq.java
dxoptimizer/dmw.java
dxoptimizer/dmx.java
dxoptimizer/dni.java
dxoptimizer/dnj.java
dxoptimizer/dnk.java
dxoptimizer/dnm.java
dxoptimizer/dnn.java
dxoptimizer/dnp.java
dxoptimizer/dog.java
dxoptimizer/doh.java
dxoptimizer/doj.java
dxoptimizer/dpw.java
dxoptimizer/dqb.java
dxoptimizer/dqe.java
dxoptimizer/dqf.java
dxoptimizer/dqh.java
dxoptimizer/dqi.java
dxoptimizer/dqm.java
dxoptimizer/dqn.java
dxoptimizer/dqq.java
dxoptimizer/dqv.java
dxoptimizer/dru.java
dxoptimizer/dse.java
dxoptimizer/dsg.java
dxoptimizer/dsh.java
dxoptimizer/dsi.java
dxoptimizer/dsj.java
dxoptimizer/dsk.java
dxoptimizer/dsn.java
dxoptimizer/dso.java
dxoptimizer/dta.java
dxoptimizer/dtr.java
dxoptimizer/dtx.java
dxoptimizer/dty.java
dxoptimizer/duc.java
dxoptimizer/dui.java
dxoptimizer/dum.java
dxoptimizer/duo.java
dxoptimizer/duy.java
dxoptimizer/dvc.java
dxoptimizer/dvd.java
dxoptimizer/dwf.java
dxoptimizer/dwr.java
dxoptimizer/dxi.java
dxoptimizer/dxv.java
dxoptimizer/dxw.java
dxoptimizer/dxx.java
dxoptimizer/dya.java
dxoptimizer/dyb.java
dxoptimizer/dyf.java
dxoptimizer/dyi.java
dxoptimizer/dys.java
dxoptimizer/dyt.java
dxoptimizer/dyu.java
dxoptimizer/dyw.java
dxoptimizer/dzh.java
dxoptimizer/eak.java
dxoptimizer/ean.java
dxoptimizer/eau.java
dxoptimizer/ebh.java
dxoptimizer/ebv.java
dxoptimizer/ece.java
dxoptimizer/ecf.java
dxoptimizer/ech.java
dxoptimizer/eci.java
dxoptimizer/edo.java
dxoptimizer/edt.java
dxoptimizer/edw.java
dxoptimizer/eec.java
dxoptimizer/eed.java
dxoptimizer/eee.java
dxoptimizer/eei.java
dxoptimizer/eeo.java
dxoptimizer/eep.java
dxoptimizer/eer.java
dxoptimizer/eeu.java
dxoptimizer/efd.java
dxoptimizer/efl.java
dxoptimizer/efq.java
dxoptimizer/efv.java
dxoptimizer/ehh.java
dxoptimizer/ejq.java
dxoptimizer/ekp.java
dxoptimizer/ekv.java
dxoptimizer/ekx.java
dxoptimizer/elc.java
dxoptimizer/eld.java
dxoptimizer/eln.java
dxoptimizer/elo.java
dxoptimizer/elp.java
dxoptimizer/els.java
dxoptimizer/elu.java
dxoptimizer/elx.java
dxoptimizer/ely.java
dxoptimizer/emk.java
dxoptimizer/emr.java
dxoptimizer/enl.java
dxoptimizer/enq.java
dxoptimizer/eny.java
dxoptimizer/enz.java
dxoptimizer/eoc.java
dxoptimizer/eqj.java
dxoptimizer/eqs.java
dxoptimizer/err.java
dxoptimizer/esb.java
dxoptimizer/ete.java
dxoptimizer/etz.java
dxoptimizer/euw.java
dxoptimizer/eve.java
dxoptimizer/evj.java
dxoptimizer/evo.java
dxoptimizer/evq.java
dxoptimizer/ewe.java
dxoptimizer/ewu.java
dxoptimizer/exe.java
dxoptimizer/exf.java
dxoptimizer/eyg.java
dxoptimizer/eyh.java
dxoptimizer/eyi.java
dxoptimizer/eyt.java
dxoptimizer/eyu.java
dxoptimizer/ezq.java
dxoptimizer/fal.java
dxoptimizer/fam.java
dxoptimizer/fas.java
dxoptimizer/fav.java
dxoptimizer/faw.java
dxoptimizer/fay.java
dxoptimizer/fbm.java
dxoptimizer/fbn.java
dxoptimizer/fce.java
dxoptimizer/fcr.java
dxoptimizer/fcu.java
dxoptimizer/fda.java
dxoptimizer/fdg.java
dxoptimizer/fdw.java
dxoptimizer/fdx.java
dxoptimizer/fel.java
dxoptimizer/ffi.java
dxoptimizer/ffj.java
dxoptimizer/ffz.java
dxoptimizer/fgt.java
dxoptimizer/fhc.java
dxoptimizer/fhh.java
dxoptimizer/fhj.java
dxoptimizer/fhk.java
dxoptimizer/fhm.java
dxoptimizer/fhn.java
dxoptimizer/fhu.java
dxoptimizer/fio.java
dxoptimizer/fis.java
dxoptimizer/fix.java
dxoptimizer/fjg.java
dxoptimizer/fjh.java
dxoptimizer/fjj.java
dxoptimizer/fjr.java
dxoptimizer/fke.java
dxoptimizer/fkg.java
dxoptimizer/fll.java
dxoptimizer/fln.java
dxoptimizer/fly.java
dxoptimizer/fmg.java
dxoptimizer/fml.java
dxoptimizer/fmm.java
dxoptimizer/fmo.java
dxoptimizer/fmr.java
dxoptimizer/fmy.java
dxoptimizer/fmz.java
dxoptimizer/fng.java
dxoptimizer/fni.java
dxoptimizer/fnn.java
dxoptimizer/fnx.java
dxoptimizer/foj.java
dxoptimizer/fom.java
dxoptimizer/fos.java
dxoptimizer/foy.java
dxoptimizer/fpa.java
dxoptimizer/fpj.java
dxoptimizer/fpk.java
dxoptimizer/fpy.java
dxoptimizer/fpz.java
dxoptimizer/fqc.java
dxoptimizer/fqd.java
dxoptimizer/fqg.java
dxoptimizer/fqh.java
dxoptimizer/fqn.java
dxoptimizer/fri.java
dxoptimizer/frl.java
dxoptimizer/frm.java
dxoptimizer/frr.java
dxoptimizer/frv.java
dxoptimizer/frx.java
dxoptimizer/fsl.java
dxoptimizer/fsn.java
dxoptimizer/fsx.java
dxoptimizer/fte.java
dxoptimizer/ftf.java
dxoptimizer/ftg.java
dxoptimizer/fth.java
dxoptimizer/ftp.java
dxoptimizer/fui.java
dxoptimizer/fuj.java
dxoptimizer/fut.java
dxoptimizer/fuu.java
dxoptimizer/fuv.java
dxoptimizer/fvp.java
dxoptimizer/fvw.java
dxoptimizer/fwg.java
dxoptimizer/fwj.java
dxoptimizer/fwt.java
dxoptimizer/fwx.java
dxoptimizer/fwy.java
dxoptimizer/fxa.java
dxoptimizer/fxb.java
dxoptimizer/fxk.java
dxoptimizer/fxp.java
dxoptimizer/fxq.java
dxoptimizer/fxr.java
dxoptimizer/fxs.java
dxoptimizer/fxt.java
dxoptimizer/fya.java
dxoptimizer/fyb.java
dxoptimizer/fyc.java
dxoptimizer/fyt.java
dxoptimizer/fyx.java
dxoptimizer/fzo.java
dxoptimizer/fzp.java
dxoptimizer/fzq.java
dxoptimizer/fzw.java
dxoptimizer/fzx.java
dxoptimizer/fzy.java
dxoptimizer/fzz.java
dxoptimizer/gal.java
dxoptimizer/gam.java
dxoptimizer/gbg.java
dxoptimizer/gbm.java
dxoptimizer/gbv.java
dxoptimizer/gch.java
dxoptimizer/gcj.java
dxoptimizer/gck.java
dxoptimizer/gcl.java
dxoptimizer/gcn.java
dxoptimizer/gcq.java
dxoptimizer/gcs.java
dxoptimizer/gct.java
dxoptimizer/gcu.java
dxoptimizer/gcv.java
dxoptimizer/gcx.java
dxoptimizer/gcy.java
dxoptimizer/gcz.java
dxoptimizer/gdb.java
dxoptimizer/gdc.java
dxoptimizer/gdd.java
dxoptimizer/gde.java
dxoptimizer/gdf.java
dxoptimizer/ged.java
dxoptimizer/gft.java
dxoptimizer/gfw.java
dxoptimizer/ggb.java
dxoptimizer/ggi.java
dxoptimizer/ggl.java
dxoptimizer/ggp.java
dxoptimizer/ggq.java
dxoptimizer/ggr.java
dxoptimizer/ggw.java
dxoptimizer/ggx.java
dxoptimizer/ghn.java
dxoptimizer/gij.java
dxoptimizer/giq.java
dxoptimizer/git.java
dxoptimizer/gmu.java
dxoptimizer/gmw.java
dxoptimizer/gnb.java
dxoptimizer/gnc.java
dxoptimizer/gnv.java
dxoptimizer/goi.java
dxoptimizer/gol.java
dxoptimizer/gpo.java
dxoptimizer/gpq.java
dxoptimizer/gqz.java
dxoptimizer/grn.java
dxoptimizer/grx.java
dxoptimizer/gst.java
dxoptimizer/gsu.java
dxoptimizer/gui.java
dxoptimizer/guo.java
dxoptimizer/gup.java
dxoptimizer/gur.java
dxoptimizer/gus.java
dxoptimizer/guy.java
dxoptimizer/gvc.java
dxoptimizer/gve.java
dxoptimizer/gvh.java
dxoptimizer/gvi.java
dxoptimizer/gvj.java
dxoptimizer/gwc.java
dxoptimizer/gwj.java
dxoptimizer/gws.java
dxoptimizer/gwu.java
dxoptimizer/gwx.java
dxoptimizer/gxp.java
dxoptimizer/gxq.java
dxoptimizer/gxs.java
dxoptimizer/gxy.java
dxoptimizer/gyr.java
dxoptimizer/gys.java
dxoptimizer/gyt.java
dxoptimizer/gzf.java
dxoptimizer/gzq.java
dxoptimizer/gzs.java
dxoptimizer/hae.java
dxoptimizer/haf.java
dxoptimizer/haj.java
dxoptimizer/hay.java
dxoptimizer/haz.java
dxoptimizer/hbh.java
dxoptimizer/hbo.java
dxoptimizer/hcb.java
dxoptimizer/hcw.java
dxoptimizer/hdr.java
dxoptimizer/hds.java
dxoptimizer/hdt.java
dxoptimizer/hdv.java
dxoptimizer/hdx.java
dxoptimizer/hdz.java
dxoptimizer/hea.java
dxoptimizer/heb.java
dxoptimizer/hec.java
dxoptimizer/hed.java
dxoptimizer/hee.java
dxoptimizer/hef.java
dxoptimizer/heg.java
dxoptimizer/heh.java
dxoptimizer/hei.java
dxoptimizer/hej.java
dxoptimizer/hek.java
dxoptimizer/hel.java
dxoptimizer/hem.java
dxoptimizer/hen.java
dxoptimizer/hep.java
dxoptimizer/hew.java
dxoptimizer/hhl.java
dxoptimizer/hhs.java
dxoptimizer/hht.java
dxoptimizer/hhu.java
dxoptimizer/hin.java
dxoptimizer/hir.java
dxoptimizer/hjd.java
dxoptimizer/hjs.java
dxoptimizer/hjt.java
dxoptimizer/hjv.java
dxoptimizer/hjx.java
dxoptimizer/hjy.java
dxoptimizer/hjz.java
dxoptimizer/hkc.java
dxoptimizer/hkd.java
dxoptimizer/hke.java
dxoptimizer/hkm.java
dxoptimizer/hkn.java
dxoptimizer/hko.java
dxoptimizer/hkp.java
dxoptimizer/hkq.java
dxoptimizer/hkr.java
dxoptimizer/hks.java
dxoptimizer/hku.java
dxoptimizer/hkv.java
dxoptimizer/hkw.java
dxoptimizer/hlb.java
dxoptimizer/hlc.java
dxoptimizer/hld.java
dxoptimizer/hle.java
dxoptimizer/hlg.java
dxoptimizer/hlj.java
dxoptimizer/hlk.java
dxoptimizer/hll.java
dxoptimizer/hlm.java
dxoptimizer/hln.java
dxoptimizer/hlt.java
dxoptimizer/hlv.java
dxoptimizer/hlw.java
dxoptimizer/hlx.java
dxoptimizer/hly.java
dxoptimizer/hma.java
dxoptimizer/hmd.java
dxoptimizer/hme.java
dxoptimizer/hmf.java
dxoptimizer/hml.java
dxoptimizer/hmm.java
dxoptimizer/hmn.java
dxoptimizer/hmp.java
dxoptimizer/hmq.java
dxoptimizer/hmr.java
dxoptimizer/hms.java
dxoptimizer/hmt.java
dxoptimizer/hmu.java
dxoptimizer/hmv.java
dxoptimizer/hmw.java
dxoptimizer/hmx.java
dxoptimizer/hmz.java
dxoptimizer/hnq.java
dxoptimizer/hnr.java
dxoptimizer/hnu.java
dxoptimizer/hog.java
dxoptimizer/hoh.java
dxoptimizer/hoj.java
dxoptimizer/hok.java
dxoptimizer/hpp.java
dxoptimizer/hpr.java
dxoptimizer/hqb.java
dxoptimizer/hqq.java
dxoptimizer/hqt.java
dxoptimizer/hqu.java
dxoptimizer/hrc.java
dxoptimizer/hrg.java
dxoptimizer/hri.java
dxoptimizer/hrj.java
dxoptimizer/hro.java
dxoptimizer/hrx.java
dxoptimizer/hry.java
dxoptimizer/hrz.java
dxoptimizer/hsa.java
dxoptimizer/hsb.java
dxoptimizer/hsc.java
dxoptimizer/hsd.java
dxoptimizer/hse.java
dxoptimizer/hsf.java
dxoptimizer/hsg.java
dxoptimizer/hsh.java
dxoptimizer/hsi.java
dxoptimizer/hsj.java
dxoptimizer/hsl.java
dxoptimizer/hsn.java
dxoptimizer/hta.java
dxoptimizer/htc.java
dxoptimizer/htd.java
dxoptimizer/htf.java
dxoptimizer/htg.java
dxoptimizer/hts.java
dxoptimizer/htt.java
dxoptimizer/hus.java
dxoptimizer/hvn.java
dxoptimizer/hvs.java
dxoptimizer/hvv.java
dxoptimizer/hwj.java
dxoptimizer/hwk.java
dxoptimizer/hwn.java
dxoptimizer/hws.java
dxoptimizer/hwt.java
dxoptimizer/hwu.java
dxoptimizer/hwv.java
dxoptimizer/hxo.java
dxoptimizer/hxu.java
dxoptimizer/hxv.java
dxoptimizer/hxx.java
dxoptimizer/hyc.java
dxoptimizer/hyd.java
dxoptimizer/hzh.java
dxoptimizer/hzs.java
dxoptimizer/hzv.java
dxoptimizer/iaj.java
dxoptimizer/iao.java
dxoptimizer/iaq.java
dxoptimizer/iat.java
dxoptimizer/iaw.java
dxoptimizer/iba.java
dxoptimizer/ibr.java
dxoptimizer/ibz.java
dxoptimizer/ica.java
dxoptimizer/ici.java
dxoptimizer/icj.java
dxoptimizer/icl.java
dxoptimizer/icn.java
dxoptimizer/ico.java
dxoptimizer/icp.java
dxoptimizer/icr.java
dxoptimizer/icw.java
dxoptimizer/icx.java
dxoptimizer/icy.java
dxoptimizer/icz.java
dxoptimizer/ida.java
dxoptimizer/idc.java
dxoptimizer/idd.java
dxoptimizer/ide.java
dxoptimizer/idf.java
dxoptimizer/idg.java
dxoptimizer/idh.java
dxoptimizer/idj.java
dxoptimizer/idk.java
dxoptimizer/idl.java
dxoptimizer/idm.java
dxoptimizer/idn.java
dxoptimizer/ido.java
dxoptimizer/idp.java
dxoptimizer/idq.java
dxoptimizer/idr.java
dxoptimizer/idw.java
dxoptimizer/idx.java
dxoptimizer/idy.java
dxoptimizer/iea.java
dxoptimizer/ieb.java
dxoptimizer/iei.java
dxoptimizer/iej.java
dxoptimizer/iek.java
dxoptimizer/iel.java
dxoptimizer/iem.java
dxoptimizer/iep.java
dxoptimizer/ier.java
dxoptimizer/ies.java
dxoptimizer/iet.java
dxoptimizer/ieu.java
dxoptimizer/iev.java
dxoptimizer/iex.java
dxoptimizer/iey.java
dxoptimizer/iez.java
dxoptimizer/ifa.java
dxoptimizer/ifh.java
dxoptimizer/ifi.java
dxoptimizer/ifj.java
dxoptimizer/ifl.java
dxoptimizer/ifr.java
dxoptimizer/ifs.java
dxoptimizer/ift.java
dxoptimizer/ifu.java
dxoptimizer/ifv.java
dxoptimizer/ify.java
dxoptimizer/iga.java
dxoptimizer/igc.java
dxoptimizer/igd.java
dxoptimizer/igg.java
dxoptimizer/igl.java
dxoptimizer/igs.java
dxoptimizer/igt.java
dxoptimizer/igu.java
dxoptimizer/igv.java
dxoptimizer/igw.java
dxoptimizer/igy.java
dxoptimizer/iht.java
dxoptimizer/ioe.java
dxoptimizer/iof.java
dxoptimizer/ioh.java
dxoptimizer/irv.java
dxoptimizer/isi.java
dxoptimizer/iss.java
dxoptimizer/ist.java
dxoptimizer/isv.java
dxoptimizer/isy.java
dxoptimizer/itj.java
dxoptimizer/itk.java
dxoptimizer/itr.java
dxoptimizer/iuc.java
dxoptimizer/iwb.java
dxoptimizer/iwg.java
dxoptimizer/iwq.java
dxoptimizer/iwz.java
dxoptimizer/ixu.java
dxoptimizer/ixv.java
dxoptimizer/ixw.java
dxoptimizer/ixx.java
dxoptimizer/iyb.java
dxoptimizer/iyf.java
dxoptimizer/iyq.java
dxoptimizer/izk.java
dxoptimizer/izo.java
dxoptimizer/izr.java
dxoptimizer/izt.java
dxoptimizer/js.java
dxoptimizer/ks.java
dxoptimizer/kx.java
dxoptimizer/kz.java
dxoptimizer/la.java
dxoptimizer/lg.java
dxoptimizer/lj.java
dxoptimizer/lw.java
dxoptimizer/lx.java
dxoptimizer/ly.java
dxoptimizer/lz.java
dxoptimizer/ma.java
dxoptimizer/mc.java
dxoptimizer/md.java
dxoptimizer/me.java
dxoptimizer/mf.java
dxoptimizer/mh.java
dxoptimizer/mi.java
dxoptimizer/mj.java
dxoptimizer/nk.java
dxoptimizer/nl.java
dxoptimizer/qf.java
dxoptimizer/qi.java
dxoptimizer/qw.java
dxoptimizer/rd.java
dxoptimizer/so.java
dxoptimizer/sp.java
dxoptimizer/sq.java
dxoptimizer/tw.java
dxoptimizer/ud.java
dxoptimizer/ug.java
dxoptimizer/uh.java
dxoptimizer/ui.java
dxoptimizer/uk.java
dxoptimizer/um.java
dxoptimizer/vw.java
dxoptimizer/vx.java
dxoptimizer/wa.java
dxoptimizer/wb.java
dxoptimizer/wc.java
dxoptimizer/wd.java
dxoptimizer/we.java
dxoptimizer/wj.java
dxoptimizer/wk.java
dxoptimizer/wm.java
dxoptimizer/wu.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/wy.java
dxoptimizer/x.java
dxoptimizer/xa.java
dxoptimizer/xc.java
dxoptimizer/xg.java
dxoptimizer/xh.java
dxoptimizer/xm.java
dxoptimizer/xo.java
dxoptimizer/xp.java
dxoptimizer/xs.java
dxoptimizer/xt.java
dxoptimizer/xu.java
dxoptimizer/xw.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yb.java
dxoptimizer/yd.java
dxoptimizer/ye.java
dxoptimizer/yg.java
dxoptimizer/yh.java
dxoptimizer/yi.java
dxoptimizer/yj.java
dxoptimizer/ym.java
dxoptimizer/yo.java
dxoptimizer/yq.java
dxoptimizer/yr.java
dxoptimizer/yt.java
dxoptimizer/yw.java
dxoptimizer/yz.java
dxoptimizer/zg.java
dxoptimizer/zi.java
dxoptimizer/zy.java
gpt/a.java
调用java反射机制
com/baidu/loc/str/BDLocManager.java
com/baidu/mtjstatsdk/StatSDKService.java
com/baidu/pluginloader/engine/EngineImpl.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/b/a.java
com/baidu/zeus/model/b.java
com/baidu/zeus/utils/c.java
com/bd/dualsim/deprecated/sr/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/common/ui/view/DepthViewPager.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/pandora/PandoraActivity.java
dxoptimizer/aaa.java
dxoptimizer/aei.java
dxoptimizer/akd.java
dxoptimizer/aku.java
dxoptimizer/aop.java
dxoptimizer/aoq.java
dxoptimizer/ays.java
dxoptimizer/blp.java
dxoptimizer/cf.java
dxoptimizer/d.java
dxoptimizer/ebh.java
dxoptimizer/ewu.java
dxoptimizer/f.java
dxoptimizer/fc.java
dxoptimizer/fel.java
dxoptimizer/g.java
dxoptimizer/gf.java
dxoptimizer/h.java
dxoptimizer/hjn.java
dxoptimizer/hjv.java
dxoptimizer/hks.java
dxoptimizer/hlb.java
dxoptimizer/hwz.java
dxoptimizer/hyv.java
dxoptimizer/hzs.java
dxoptimizer/idd.java
dxoptimizer/iej.java
dxoptimizer/ifa.java
dxoptimizer/ifx.java
dxoptimizer/igd.java
dxoptimizer/igh.java
dxoptimizer/igp.java
dxoptimizer/igs.java
dxoptimizer/igt.java
dxoptimizer/igu.java
dxoptimizer/igv.java
dxoptimizer/igx.java
dxoptimizer/iil.java
dxoptimizer/iim.java
dxoptimizer/ike.java
dxoptimizer/ilc.java
dxoptimizer/ild.java
dxoptimizer/ile.java
dxoptimizer/ilf.java
dxoptimizer/ilx.java
dxoptimizer/ily.java
dxoptimizer/ioc.java
dxoptimizer/ips.java
dxoptimizer/iru.java
dxoptimizer/iui.java
dxoptimizer/ivk.java
dxoptimizer/iwc.java
dxoptimizer/iyf.java
dxoptimizer/izr.java
dxoptimizer/js.java
dxoptimizer/nd.java
dxoptimizer/nm.java
dxoptimizer/oh.java
dxoptimizer/ox.java
dxoptimizer/oy.java
dxoptimizer/pu.java
dxoptimizer/qf.java
dxoptimizer/te.java
dxoptimizer/th.java
dxoptimizer/tt.java
dxoptimizer/tw.java
dxoptimizer/tx.java
dxoptimizer/ty.java
dxoptimizer/tz.java
dxoptimizer/ua.java
dxoptimizer/ub.java
dxoptimizer/uc.java
dxoptimizer/ud.java
dxoptimizer/ue.java
dxoptimizer/uf.java
dxoptimizer/ug.java
dxoptimizer/uh.java
dxoptimizer/ui.java
dxoptimizer/uj.java
dxoptimizer/uk.java
dxoptimizer/ul.java
dxoptimizer/um.java
dxoptimizer/un.java
dxoptimizer/uo.java
dxoptimizer/up.java
dxoptimizer/wu.java
dxoptimizer/wy.java
dxoptimizer/xa.java
dxoptimizer/xg.java
dxoptimizer/xm.java
dxoptimizer/xo.java
dxoptimizer/xp.java
dxoptimizer/xs.java
dxoptimizer/xt.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yf.java
dxoptimizer/yj.java
dxoptimizer/yl.java
dxoptimizer/ym.java
dxoptimizer/yo.java
dxoptimizer/yq.java
dxoptimizer/yz.java
dxoptimizer/ze.java
dxoptimizer/zl.java
dxoptimizer/zm.java
dxoptimizer/zp.java
dxoptimizer/zq.java
dxoptimizer/zr.java
dxoptimizer/zu.java
gpt/a.java
gpt/j.java
gpt/kz.java
组件-> ContentProvider
一般功能-> 获取系统服务(getSystemService)
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/StartLockScreenActivity.java
cn/com/opda/android/sevenkey/WidgetConfigView.java
com/baidu/hao123/internal/config/Config.java
com/baidu/hao123/internal/config/Utils.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/hi/plugin/logcenter/LogCenterAlarmer.java
com/baidu/hi/plugin/logcenter/utils/NetworkUtil.java
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/utils/a.java
com/baidu/im/frame/utils/aa.java
com/baidu/im/frame/utils/h.java
com/baidu/im/frame/utils/w.java
com/baidu/im/frame/utils/y.java
com/baidu/loc/str/BDLocManager.java
com/baidu/mtjstatsdk/HeadObject.java
com/baidu/mtjstatsdk/LogSender.java
com/baidu/mtjstatsdk/g.java
com/baidu/mtjstatsdk/n.java
com/baidu/mtjstatsdk/t.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/zeus/a.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/d/a.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/bd/dualsim/deprecated/sr/compat/BrandHTCTelephonyManager.java
com/bd/dualsim/deprecated/sr/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/common/ui/fragment/TitleIndicator.java
com/dianxinos/common/ui/view/NumberPicker.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/network/g.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/account/reporter/ui/SjwsReporterActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DeliveryAddressActivity.java
com/dianxinos/optimizer/module/account/ui/view/MedalItemsView.java
com/dianxinos/optimizer/module/account/ui/view/MedalPopView.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/applocks/view/GestureLockView.java
com/dianxinos/optimizer/module/applocks/view/NumberLockView.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusView.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/familyguard/view/AddRelationStepView.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/view/FeedbackConversationBottomBar.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageListView.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopAlarmSetActivity.java
com/dianxinos/optimizer/module/notimgr/ui/SlideOutListView.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/settings/ChangeHomeSkinActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/pandora/PandoraActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aaa.java
dxoptimizer/aan.java
dxoptimizer/aaz.java
dxoptimizer/abf.java
dxoptimizer/acn.java
dxoptimizer/ady.java
dxoptimizer/afr.java
dxoptimizer/agc.java
dxoptimizer/agv.java
dxoptimizer/ahf.java
dxoptimizer/ajl.java
dxoptimizer/akc.java
dxoptimizer/aku.java
dxoptimizer/akv.java
dxoptimizer/amh.java
dxoptimizer/aot.java
dxoptimizer/apa.java
dxoptimizer/apf.java
dxoptimizer/arf.java
dxoptimizer/asi.java
dxoptimizer/auk.java
dxoptimizer/ava.java
dxoptimizer/avc.java
dxoptimizer/avd.java
dxoptimizer/axi.java
dxoptimizer/ayn.java
dxoptimizer/azi.java
dxoptimizer/azp.java
dxoptimizer/bdj.java
dxoptimizer/bgt.java
dxoptimizer/bhs.java
dxoptimizer/bin.java
dxoptimizer/blp.java
dxoptimizer/blt.java
dxoptimizer/bnl.java
dxoptimizer/brm.java
dxoptimizer/bvv.java
dxoptimizer/bxm.java
dxoptimizer/byo.java
dxoptimizer/bze.java
dxoptimizer/cbe.java
dxoptimizer/cca.java
dxoptimizer/cil.java
dxoptimizer/ckg.java
dxoptimizer/cki.java
dxoptimizer/ckn.java
dxoptimizer/cpy.java
dxoptimizer/dja.java
dxoptimizer/djn.java
dxoptimizer/dlg.java
dxoptimizer/dmg.java
dxoptimizer/dpq.java
dxoptimizer/dsf.java
dxoptimizer/dtz.java
dxoptimizer/dyw.java
dxoptimizer/dyy.java
dxoptimizer/dzo.java
dxoptimizer/dzp.java
dxoptimizer/dzs.java
dxoptimizer/ebh.java
dxoptimizer/eeu.java
dxoptimizer/eey.java
dxoptimizer/efa.java
dxoptimizer/ekn.java
dxoptimizer/ekp.java
dxoptimizer/eli.java
dxoptimizer/els.java
dxoptimizer/eno.java
dxoptimizer/eob.java
dxoptimizer/esq.java
dxoptimizer/esu.java
dxoptimizer/euh.java
dxoptimizer/evn.java
dxoptimizer/exl.java
dxoptimizer/eyi.java
dxoptimizer/fbh.java
dxoptimizer/fce.java
dxoptimizer/fex.java
dxoptimizer/fkf.java
dxoptimizer/fkt.java
dxoptimizer/fmd.java
dxoptimizer/fmo.java
dxoptimizer/frn.java
dxoptimizer/frp.java
dxoptimizer/fru.java
dxoptimizer/fsx.java
dxoptimizer/fty.java
dxoptimizer/fuw.java
dxoptimizer/fux.java
dxoptimizer/fxu.java
dxoptimizer/gap.java
dxoptimizer/gbo.java
dxoptimizer/gdm.java
dxoptimizer/geu.java
dxoptimizer/gfq.java
dxoptimizer/ggb.java
dxoptimizer/ggj.java
dxoptimizer/ghc.java
dxoptimizer/gim.java
dxoptimizer/grd.java
dxoptimizer/gxy.java
dxoptimizer/hdl.java
dxoptimizer/hib.java
dxoptimizer/hjc.java
dxoptimizer/hkv.java
dxoptimizer/hsl.java
dxoptimizer/hsn.java
dxoptimizer/hsy.java
dxoptimizer/hts.java
dxoptimizer/htw.java
dxoptimizer/hvp.java
dxoptimizer/hwz.java
dxoptimizer/hyq.java
dxoptimizer/hzj.java
dxoptimizer/hzm.java
dxoptimizer/hzq.java
dxoptimizer/hzv.java
dxoptimizer/iao.java
dxoptimizer/ibk.java
dxoptimizer/ibn.java
dxoptimizer/ibr.java
dxoptimizer/ibw.java
dxoptimizer/icr.java
dxoptimizer/ifa.java
dxoptimizer/igd.java
dxoptimizer/ird.java
dxoptimizer/iry.java
dxoptimizer/iuy.java
dxoptimizer/iuz.java
dxoptimizer/iwg.java
dxoptimizer/kg.java
dxoptimizer/ko.java
dxoptimizer/kr.java
dxoptimizer/kz.java
dxoptimizer/lj.java
dxoptimizer/md.java
dxoptimizer/me.java
dxoptimizer/mf.java
dxoptimizer/mj.java
dxoptimizer/mk.java
dxoptimizer/op.java
dxoptimizer/pm.java
dxoptimizer/rk.java
dxoptimizer/ru.java
dxoptimizer/sk.java
dxoptimizer/sr.java
dxoptimizer/te.java
dxoptimizer/th.java
dxoptimizer/un.java
dxoptimizer/wj.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/xa.java
dxoptimizer/yb.java
dxoptimizer/yg.java
dxoptimizer/yy.java
dxoptimizer/ze.java
dxoptimizer/zf.java
dxoptimizer/zg.java
dxoptimizer/zt.java
dxoptimizer/zu.java
设备指纹-> 查看本机SIM卡序列号
组件-> 启动 Activity
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/floatwindow/ui/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accessibility/core/TransparentActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsRecordsActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksAlertActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksEntranceActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardBindRelativesActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardConversationActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/messagecontroller/PushMessageDialogActivity.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/preventuninstall/UninstallActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/splash/WelcomeActivityV8.java
com/dianxinos/optimizer/utils/AppMarketPluginUtils.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/abr.java
dxoptimizer/aej.java
dxoptimizer/aek.java
dxoptimizer/aep.java
dxoptimizer/akw.java
dxoptimizer/amh.java
dxoptimizer/aoc.java
dxoptimizer/aop.java
dxoptimizer/ary.java
dxoptimizer/asi.java
dxoptimizer/asn.java
dxoptimizer/awj.java
dxoptimizer/axc.java
dxoptimizer/axr.java
dxoptimizer/bad.java
dxoptimizer/bbl.java
dxoptimizer/bmd.java
dxoptimizer/bms.java
dxoptimizer/bmy.java
dxoptimizer/bup.java
dxoptimizer/buu.java
dxoptimizer/byz.java
dxoptimizer/cit.java
dxoptimizer/cky.java
dxoptimizer/ckz.java
dxoptimizer/clb.java
dxoptimizer/cnv.java
dxoptimizer/cpy.java
dxoptimizer/cqe.java
dxoptimizer/cqw.java
dxoptimizer/csq.java
dxoptimizer/cud.java
dxoptimizer/cuj.java
dxoptimizer/cvi.java
dxoptimizer/cvl.java
dxoptimizer/czl.java
dxoptimizer/czs.java
dxoptimizer/daj.java
dxoptimizer/dgw.java
dxoptimizer/dja.java
dxoptimizer/dmg.java
dxoptimizer/dml.java
dxoptimizer/dmm.java
dxoptimizer/dmo.java
dxoptimizer/dmw.java
dxoptimizer/dmx.java
dxoptimizer/dni.java
dxoptimizer/dnj.java
dxoptimizer/dnk.java
dxoptimizer/dnm.java
dxoptimizer/dnn.java
dxoptimizer/dnp.java
dxoptimizer/dqb.java
dxoptimizer/dqe.java
dxoptimizer/dse.java
dxoptimizer/dsg.java
dxoptimizer/dsh.java
dxoptimizer/dsi.java
dxoptimizer/dsj.java
dxoptimizer/dsk.java
dxoptimizer/dsn.java
dxoptimizer/dso.java
dxoptimizer/dtx.java
dxoptimizer/dty.java
dxoptimizer/dwr.java
dxoptimizer/dxi.java
dxoptimizer/edw.java
dxoptimizer/efq.java
dxoptimizer/egd.java
dxoptimizer/ehh.java
dxoptimizer/ejq.java
dxoptimizer/eld.java
dxoptimizer/eps.java
dxoptimizer/ewu.java
dxoptimizer/eyg.java
dxoptimizer/eyi.java
dxoptimizer/fav.java
dxoptimizer/fis.java
dxoptimizer/fix.java
dxoptimizer/fll.java
dxoptimizer/fmo.java
dxoptimizer/foj.java
dxoptimizer/frv.java
dxoptimizer/fsx.java
dxoptimizer/ftf.java
dxoptimizer/ftp.java
dxoptimizer/fuj.java
dxoptimizer/fwt.java
dxoptimizer/fyc.java
dxoptimizer/fyx.java
dxoptimizer/fzp.java
dxoptimizer/gal.java
dxoptimizer/gch.java
dxoptimizer/gcj.java
dxoptimizer/gcn.java
dxoptimizer/ggr.java
dxoptimizer/ggw.java
dxoptimizer/gnv.java
dxoptimizer/gpo.java
dxoptimizer/grn.java
dxoptimizer/grx.java
dxoptimizer/guy.java
dxoptimizer/gwx.java
dxoptimizer/gyr.java
dxoptimizer/gys.java
dxoptimizer/gzs.java
dxoptimizer/hcw.java
dxoptimizer/hdr.java
dxoptimizer/hdt.java
dxoptimizer/hdv.java
dxoptimizer/hdx.java
dxoptimizer/hdz.java
dxoptimizer/hea.java
dxoptimizer/heb.java
dxoptimizer/hec.java
dxoptimizer/hed.java
dxoptimizer/hee.java
dxoptimizer/hef.java
dxoptimizer/heg.java
dxoptimizer/heh.java
dxoptimizer/hei.java
dxoptimizer/hej.java
dxoptimizer/hek.java
dxoptimizer/hel.java
dxoptimizer/hem.java
dxoptimizer/hen.java
dxoptimizer/hep.java
dxoptimizer/hew.java
dxoptimizer/hhl.java
dxoptimizer/hlv.java
dxoptimizer/hqb.java
dxoptimizer/hrc.java
dxoptimizer/hro.java
dxoptimizer/hta.java
dxoptimizer/htc.java
dxoptimizer/hvn.java
dxoptimizer/hwk.java
dxoptimizer/hwn.java
dxoptimizer/hws.java
dxoptimizer/hxo.java
dxoptimizer/hxx.java
dxoptimizer/hzs.java
dxoptimizer/hzv.java
dxoptimizer/iaj.java
dxoptimizer/ibr.java
dxoptimizer/icl.java
dxoptimizer/idd.java
dxoptimizer/idf.java
dxoptimizer/iht.java
dxoptimizer/isi.java
dxoptimizer/iss.java
dxoptimizer/itk.java
dxoptimizer/iuc.java
dxoptimizer/iwg.java
dxoptimizer/iwz.java
dxoptimizer/ixv.java
dxoptimizer/iyf.java
dxoptimizer/kz.java
dxoptimizer/la.java
dxoptimizer/lg.java
dxoptimizer/lw.java
dxoptimizer/mc.java
dxoptimizer/me.java
dxoptimizer/nl.java
dxoptimizer/qi.java
dxoptimizer/qw.java
dxoptimizer/rd.java
dxoptimizer/so.java
dxoptimizer/sq.java
dxoptimizer/wu.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/wy.java
dxoptimizer/x.java
dxoptimizer/xc.java
dxoptimizer/xg.java
dxoptimizer/xh.java
dxoptimizer/xm.java
dxoptimizer/xo.java
dxoptimizer/xp.java
dxoptimizer/xs.java
dxoptimizer/xw.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yb.java
dxoptimizer/yd.java
dxoptimizer/ye.java
dxoptimizer/ym.java
dxoptimizer/yq.java
dxoptimizer/yr.java
dxoptimizer/yt.java
dxoptimizer/yw.java
网络通信-> HTTP建立连接
设备指纹-> 查看本机IMSI
一般功能-> 获取活动网路信息
进程操作-> 杀死进程
进程操作-> 获取进程pid
一般功能-> 传感器相关操作
组件-> 启动 Service
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/inapp/u.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/floatwindow/ui/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/FGService.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/aan.java
dxoptimizer/aar.java
dxoptimizer/aep.java
dxoptimizer/afi.java
dxoptimizer/auc.java
dxoptimizer/auq.java
dxoptimizer/bhs.java
dxoptimizer/bhy.java
dxoptimizer/bjn.java
dxoptimizer/cqp.java
dxoptimizer/cwq.java
dxoptimizer/cww.java
dxoptimizer/cwx.java
dxoptimizer/ekx.java
dxoptimizer/elo.java
dxoptimizer/ete.java
dxoptimizer/ezq.java
dxoptimizer/fdg.java
dxoptimizer/ftg.java
dxoptimizer/fth.java
dxoptimizer/fzq.java
dxoptimizer/gft.java
dxoptimizer/gvc.java
dxoptimizer/gve.java
dxoptimizer/gvh.java
dxoptimizer/gvi.java
dxoptimizer/gvj.java
dxoptimizer/gyt.java
dxoptimizer/hjv.java
dxoptimizer/hkv.java
dxoptimizer/hma.java
dxoptimizer/iba.java
dxoptimizer/icz.java
dxoptimizer/idd.java
dxoptimizer/idy.java
dxoptimizer/iep.java
dxoptimizer/ifa.java
dxoptimizer/igd.java
dxoptimizer/so.java
进程操作-> 获取运行的进程\服务
隐私数据-> 获取已安装的应用程序
设备指纹-> 获取蜂窝位置信息 com/baidu/loc/str/BDLocManager.java
com/baidu/mtjstatsdk/t.java
dxoptimizer/bgt.java
隐私数据-> 获取GPS位置信息 com/baidu/mtjstatsdk/t.java
dxoptimizer/iwg.java
一般功能-> 获取WiFi相关信息
网络通信-> 蓝牙连接 com/baidu/mtjstatsdk/t.java
dxoptimizer/kw.java
dxoptimizer/te.java
命令执行-> getRuntime.exec()
一般功能-> 查看\修改Android系统属性
加密解密-> 信息摘要算法
一般功能-> 加载so文件
组件-> 发送广播
加密解密-> Crypto加解密组件
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
网络通信-> TCP套接字
隐私数据-> 读写通讯录
DEX-> 动态加载
辅助功能accessibility相关
网络通信-> HTTPS建立连接 com/baidu/hao123/internal/http/HttpManager.java
dxoptimizer/hys.java
dxoptimizer/nx.java
一般功能-> Android通知
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
网络通信-> DefaultHttpClient Connection
网络通信-> SSL证书处理
隐私数据-> 发送SMS短信息
隐私数据-> 读取短信
隐私数据-> 拍照摄像 dxoptimizer/ebh.java
网络通信-> WebView GET请求 dxoptimizer/aep.java
加密解密-> Base64 加密
隐私数据-> 屏幕截图,截取自己应用内部界面 dxoptimizer/cxb.java
设备指纹-> getSimOperator
设备指纹-> 查看本机号码
敏感行为-> 锁屏 cn/com/opda/android/sevenkey/StartLockScreenActivity.java
dxoptimizer/me.java
一般功能-> 获取网络接口信息 dxoptimizer/bgt.java
dxoptimizer/iwg.java
加密解密-> Base64 解密 dxoptimizer/dop.java
dxoptimizer/ibm.java
dxoptimizer/ixz.java
网络通信-> URLConnection com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
一般功能-> 设置手机铃声,媒体音量 com/quickbird/mini/vpn/vpn/LocalVpnService.java
dxoptimizer/mf.java
网络通信-> WebView使用File协议 dxoptimizer/izr.java
一般功能-> PowerManager操作 dxoptimizer/tu.java
设备指纹-> getAllCellInfo com/baidu/loc/str/BDLocManager.java
网络通信-> HTTP请求、连接和会话
JavaScript 接口方法 dxoptimizer/izj.java
DEX-> 加载和操作Dex文件 dxoptimizer/g.java

源代码分析

高危
11
警告
10
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hao123/internal/config/LogUtil.java
com/baidu/hi/plugin/logcenter/DebugLogUtil.java
com/baidu/hi/plugin/logcenter/LogCenter.java
com/baidu/hi/plugin/logcenter/log/LogcatLog.java
com/baidu/im/b/b/c/a/b.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/c.java
com/baidu/im/frame/utils/l.java
com/baidu/imc/IMPChannelSDK.java
com/baidu/imc/IMPlusSDK.java
com/baidu/imc/impl/im/message/BDHiIMCustomMessage.java
com/baidu/imc/impl/im/message/OneMsgConverter.java
com/baidu/mtjstatsdk/g.java
com/baidu/security/plugin/manager/LocalScanEnginePluginMgr.java
com/baidu/security/plugin/service/ACSService.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/b.java
com/baidu/zeus/b/a.java
com/baidu/zeus/c/a.java
com/baidu/zeus/d.java
com/baidu/zeus/e/a.java
com/baidu/zeus/f/a.java
com/baidu/zeus/f/b.java
com/baidu/zeus/g/a.java
com/baidu/zeus/model/b.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/baidu/zeus/utils/f.java
com/baidu/zeus/utils/j.java
com/dianxinos/common/ui/view/DxPreference.java
com/dianxinos/common/ui/view/DxPreferenceSpinner.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/mms/data/ContactList.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/mms/ui/view/MmsPreference.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/EncryptUtils.java
com/quickbird/mini/utils/ProxyUtils.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/abh.java
dxoptimizer/abl.java
dxoptimizer/ae.java
dxoptimizer/aff.java
dxoptimizer/afg.java
dxoptimizer/afi.java
dxoptimizer/afj.java
dxoptimizer/afp.java
dxoptimizer/afq.java
dxoptimizer/afr.java
dxoptimizer/afs.java
dxoptimizer/afu.java
dxoptimizer/afv.java
dxoptimizer/afw.java
dxoptimizer/afx.java
dxoptimizer/afz.java
dxoptimizer/aga.java
dxoptimizer/agc.java
dxoptimizer/agd.java
dxoptimizer/age.java
dxoptimizer/agh.java
dxoptimizer/agi.java
dxoptimizer/agj.java
dxoptimizer/agl.java
dxoptimizer/agm.java
dxoptimizer/agn.java
dxoptimizer/agp.java
dxoptimizer/agq.java
dxoptimizer/agr.java
dxoptimizer/agt.java
dxoptimizer/agv.java
dxoptimizer/agw.java
dxoptimizer/agx.java
dxoptimizer/agz.java
dxoptimizer/aha.java
dxoptimizer/ahc.java
dxoptimizer/ahd.java
dxoptimizer/ahf.java
dxoptimizer/ahi.java
dxoptimizer/ahm.java
dxoptimizer/ahn.java
dxoptimizer/aho.java
dxoptimizer/aie.java
dxoptimizer/aka.java
dxoptimizer/akt.java
dxoptimizer/al.java
dxoptimizer/ax.java
dxoptimizer/ay.java
dxoptimizer/aym.java
dxoptimizer/bdh.java
dxoptimizer/bdw.java
dxoptimizer/bgh.java
dxoptimizer/bgt.java
dxoptimizer/big.java
dxoptimizer/cf.java
dxoptimizer/chv.java
dxoptimizer/cqj.java
dxoptimizer/d.java
dxoptimizer/ds.java
dxoptimizer/dsf.java
dxoptimizer/eez.java
dxoptimizer/egn.java
dxoptimizer/egu.java
dxoptimizer/ely.java
dxoptimizer/eqz.java
dxoptimizer/erb.java
dxoptimizer/esi.java
dxoptimizer/est.java
dxoptimizer/esx.java
dxoptimizer/ewc.java
dxoptimizer/ewy.java
dxoptimizer/eyv.java
dxoptimizer/f.java
dxoptimizer/fc.java
dxoptimizer/gf.java
dxoptimizer/h.java
dxoptimizer/hvo.java
dxoptimizer/hxh.java
dxoptimizer/hyb.java
dxoptimizer/hzi.java
dxoptimizer/ihe.java
dxoptimizer/ihr.java
dxoptimizer/iht.java
dxoptimizer/ihz.java
dxoptimizer/ioe.java
dxoptimizer/ips.java
dxoptimizer/ipt.java
dxoptimizer/ipu.java
dxoptimizer/itu.java
dxoptimizer/iur.java
dxoptimizer/iwg.java
dxoptimizer/iww.java
dxoptimizer/iwz.java
dxoptimizer/ixg.java
dxoptimizer/ixv.java
dxoptimizer/iyf.java
dxoptimizer/iyt.java
dxoptimizer/iyu.java
dxoptimizer/izk.java
dxoptimizer/izo.java
dxoptimizer/izr.java
dxoptimizer/ny.java
dxoptimizer/o.java
dxoptimizer/ps.java
dxoptimizer/sn.java
dxoptimizer/u.java
dxoptimizer/ux.java
dxoptimizer/vc.java
dxoptimizer/vi.java
dxoptimizer/vw.java
dxoptimizer/x.java
gpt/h.java
gpt/j.java
gpt/kz.java
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
4 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
5 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
6 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
7 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
8 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
9 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
OWASP MASVS: MSTG-STORAGE-14
com/baidu/hao123/internal/config/Config.java
com/baidu/hao123/internal/config/Shared.java
com/baidu/hao123/internal/log/KPICommit.java
10 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
11 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/baidu/hi/plugin/logcenter/utils/HttpUtil.java
dxoptimizer/ivw.java
12 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
dxoptimizer/gvc.java
dxoptimizer/pc.java
13 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
dxoptimizer/aep.java
14 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
15 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/baidu/zeus/d.java
com/baidu/zeus/utils/c.java
com/quickbird/mini/utils/TelephonyUtils.java
16 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
17 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
18 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/baidu/smartupdatelib/BuildConfig.java
com/quickbird/sdk/BuildConfig.java
19 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
20 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/baidu/hao123/internal/http/HttpManager.java
dxoptimizer/nx.java
21 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/baidu/zeus/a.java
dxoptimizer/h.java
22 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
dxoptimizer/izr.java
23 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
dxoptimizer/izr.java
24 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 dxoptimizer/izr.java
25 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/baidu/mtjstatsdk/m.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libbaiduzeus.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libblowfish.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libhichannel-jni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libodpd.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/liboptimizerjni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libsmartupdatelib.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi/libzsp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/qbcert.der

VIRUSTOTAL扫描

  检出率: 5 / 66       完整报告

反病毒引擎 检出结果
AVG ELF:LibAllSyms-B [PUP]
Avast ELF:LibAllSyms-B [PUP]
Avast-Mobile ELF:LibAllSyms-B [PUP]
MaxSecure Android.Agent.f.er
Trustlook Android.Malware.General (score:7)

滥用权限

恶意软件常用权限 20/30
android.permission.GET_TASKS
android.permission.READ_PHONE_STATE
android.permission.READ_SMS
android.permission.WRITE_SMS
android.permission.READ_CONTACTS
android.permission.ACCESS_FINE_LOCATION
android.permission.READ_CALL_LOG
android.permission.PACKAGE_USAGE_STATS
android.permission.SEND_SMS
android.permission.RECEIVE_SMS
android.permission.PROCESS_OUTGOING_CALLS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.CALL_PHONE
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.VIBRATE
android.permission.CAMERA
android.permission.RECEIVE_MMS
android.permission.ACCESS_COARSE_LOCATION
其它常用权限 16/46
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_WIFI_STATE
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.FLASHLIGHT
android.permission.BROADCAST_STICKY
android.permission.ACCESS_SUPERUSER
android.permission.BROADCAST_SMS
android.permission.BROADCAST_WAP_PUSH
android.permission.REORDER_TASKS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
rpc.doodoobird.com 安全
IP地址: 14.215.177.70
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





www.wapforum.org 安全
IP地址: 104.21.33.136
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




sapi.skyhookwireless.com 安全
IP地址: 52.74.139.0
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





mmsc.vnet.mobi 安全
没有可用的地理位置信息。




mmsc.myuni.com.cn 安全
IP地址: 211.94.164.141
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





cpro.baidustatic.com 安全
IP地址: 106.63.15.9
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





www.126.com 安全
IP地址: 106.63.15.9
国家: 中国
地区: 贵州
城市: 遵义
查看: 高德地图





sjws.dianxinos.com 安全
没有可用的地理位置信息。




mmsc.monternet.com 安全
IP地址: 10.0.0.172
国家: -
地区: -
城市: -
查看: Google 地图





chong.blueplus.cc 安全
没有可用的地理位置信息。




mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




weibo.com 安全
IP地址: 106.63.15.9
国家: 中国
地区: 天津
城市: 天津
查看: 高德地图





m.hao123.com 安全
IP地址: 106.63.15.9
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





www.baifubao.com 安全
没有可用的地理位置信息。




www.blueplus.cc 安全
没有可用的地理位置信息。




手机号码

手机号 源码文件
18210679767
13910827493
13800000000
dxoptimizer/bbl.java
18210679767
13910827493
13800000000
自研引擎-S

网址

网址信息 源码文件
http://m.hao123.com/hao123_app/action/?
http://m.hao123.com/hao123_app/integrated_interface/?
5.1.8.1
http://m.hao123.com
http://m.hao123.com/static/app.gif?
com/baidu/hao123/internal/config/Config.java
https://passport.baidu.com
https://passport.qatest.baidu.com
https://passport.rdtest.baidu.com
com/baidu/im/a/b.java
10.44.88.50
10.81.10.243
com/baidu/im/a/c.java
http://rest.implus.baidu.com/proxy_monitor_api/request_log_upload.php
com/baidu/im/frame/utils/af.java
14.215.177.252
10.44.88.50
163.177.151.68
183.232.231.125
58.217.200.115
112.80.248.213
com/baidu/im/frame/utils/p.java
1.1.1.1
com/baidu/im/outapp/network/d.java
data:cachefilesize
com/baidu/mtjstatsdk/DataCore.java
http://hmma.baidu.com/app.gif
com/baidu/mtjstatsdk/LogSender.java
10.0.0.172
10.0.0.200
com/baidu/mtjstatsdk/n.java
www.126.com
com/baidu/zeus/a.java
http://180.149.144.168/
com/baidu/zeus/g/a.java
https://weibo.com/shoujiweishi
http://jq.qq.com/?_wv=1027&k=wtkzv3
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
com/dianxinos/optimizer/AboutActivity.java
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://sjwssu.baidu.com/bd/appsearch_android/icon
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
https://m.baidu.com/from=1010888r/s?word=
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
https://mshoujiweishi.baidu.com/?from=sharefrom855
com/dianxinos/optimizer/module/account/reporter/ui/SjwsReporterActivity.java
https://sjwssu.baidu.com/own/yhds/gaosuxiazai
https://sjwssu.baidu.com/bd/appsearch_android/icon
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
https://sjwssu.baidu.com/own/yhds_jdyh_huanliang
https://sjwsops.baidu.com/m/images/dx-battery-icon.png
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
https://mshoujiweishi.baidu.com/?from=sharefrom855
com/dianxinos/optimizer/module/bonushelper/ui/BonusHelperActivity.java
javascript:updatelocation
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardLocationActivity.java
https://mshoujiweishi.baidu.com/appfaq/inbox
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
http://www.blueplus.cc
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
https://mshoujiweishi.baidu.com/static/html/common_question.html
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainSettingsActivity.java
https://mshoujiweishi.baidu.com/?from=sharefrom855
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
https://mshoujiweishi.baidu.com/?from=sharefrom855
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
http://m.baidu.com/s?from=1009596a&word=
https://sjwssu.baidu.com/own/baidusearch/anquansousuo
https://sjwsdl.baidu.com/apks/icon/bdsearch_7272.jpg
https://sjws-rts.baidu.com/rts/rd?
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
http://m.baidu.com/s?from=1009596a&word=
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://sjwssu.baidu.com/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
http://m.baidu.com/appsrv?native_api=1&action=pluginlist
http://mobile.baidu.com/
com/dianxinos/optimizer/utils/AppMarketPluginUtils.java
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
com/dianxinos/optimizer/web/WebBrowserActivity.java
http://rpc.doodoobird.com/rpc-android/
com/quickbird/mini/utils/Constants.java
127.0.0.1
com/quickbird/mini/utils/ProxyUtils.java
192.168.19.19
com/quickbird/mini/vpn/vpn/LocalVpnService.java
https://sjws-tzapi.baidu.com/account/activate/
com/quickbird/sdk/internal/RegistManager.java
https://sjws-tzapi.baidu.com/report/bsd/
com/quickbird/sdk/internal/SavedTrafficManager.java
https://sjws-tzapi.baidu.com
https://sjws-tzapi.baidu.com/account/activate/
https://sjws-tzapi.baidu.com/report/bsd/
com/quickbird/sdk/internal/SdkConstant.java
http://www.wapforum.org/dtd/si.dtd
http://www.wapforum.org/dtd/sl.dtd
dxoptimizer/emv.java
http://mcgw.alipay.com/gateway.do
dxoptimizer/ri.java
https://sjws-tls.baidu.com
https://sjws-cms.baidu.com/cms
https://mobsec-aip.baidu.com/aip
https://sjws-pay.baidu.com/claimant
https://sjws-tls.baidu.com/weather
https://mobsec-wifi.baidu.com/
https://sjws-tls.baidu.com/baidu/topkeys
https://sjws-tls.baidu.com/
https://mshoujiweishi.baidu.com/static/feedback/success_white.html
https://sjws-dxbb.baidu.com
https://sjws-rc.baidu.com/oldrc/get
https://sjws-rc.baidu.com/1.2/get_child
https://mobsec-lott.baidu.com/
https://sjws-tls.baidu.com/1.0/g/ap
https://sjws-uss.baidu.com/
https://mobsec-sec.baidu.com
https://mobsec-dianhua.baidu.com/
https://sjws-ompapi.baidu.com/omp/card/1.0/index
https://sjws-ompapi.baidu.com/omp/card/1.0/detail
https://chong.blueplus.cc/
https://mshoujiweishi.baidu.com/static/map/jmhz.pseudo.html
https://mshoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
https://sjws-ompapi.baidu.com/omp/app/1.0/list
https://sjws-rts.baidu.com/
dxoptimizer/hoq.java
javascript:window.jsbridge&&jsbridge.callback
dxoptimizer/iuh.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/tp.java
https://mclient.alipay.com/sdkerrorlog.do
dxoptimizer/sm.java
https://sjws-rc.baidu.com/1.1/get
https://sjws-fbapi.baidu.com/feedback/1.1
https://sjws-upgrade.baidu.com/api/apps/check_update
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
http://sandbox.sjws.baidu.com:8080/feedback_front/1.1
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps/check_update
dxoptimizer/akl.java
https://www.baidu.com
dxoptimizer/fxk.java
https://sjws-tls.baidu.com
https://sjws-dxbb.baidu.com
https://mobsec-dianhua.baidu.com/dianhua_api
https://mobsec-duanxin.baidu.com/antispam
https://mobsec-wifi.baidu.com/1.0/msg
https://sjws-rts.baidu.com/
https://sjws-tls.baidu.com/weather
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://sandbox.sjws.baidu.com:8080
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://sandbox.sjws.baidu.com:8080/antispam
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
http://sandbox.sjws.baidu.com:8080/fguard
http://sandbox.sjws.baidu.com:8080/weather
dxoptimizer/bih.java
http://www.google.com/oha/rdf/ua-profile-kila.xml
dxoptimizer/efq.java
https://42.81.15.29:8190/login
dxoptimizer/ghm.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/pk.java
https://sjwsst.baidu.com/apks/icon/medalsit.png
https://sjwsst.baidu.com/apks/icon/medalthr.png
https://sjwsst.baidu.com/apks/icon/medalzhuanjia.png
https://sjwsst.baidu.com/apks/icon/medalfiv.png
https://sjwsst.baidu.com/apks/icon/medaleit.png
https://sjwsst.baidu.com/apks/icon/medalsev.png
https://sjwsst.baidu.com/apks/icon/medalten.png
https://sjwsst.baidu.com/apks/icon/medalele.png
https://sjwsst.baidu.com/apks/icon/medaltwe.png
https://sjwsst.baidu.com/apks/icon/medalthi.png
https://sjwsst.baidu.com/apks/icon/medalfot.png
https://sjwsst.baidu.com/apks/icon/medalfit.png
https://sjwsst.baidu.com/apks/icon/greenpeace.png
https://sjwsst.baidu.com/apks/icon/shiwanjinzhu.png
dxoptimizer/bzm.java
http://sandbox.sjws.baidu.com:8080/statistics_feedback
https://mobsec-pasta.baidu.com/feedback
http://sandbox.sjws.baidu.com:8080/api/tokens
https://mobsec-pasta.baidu.com/api/tokens
http://sandbox.sjws.baidu.com:8080/api/data
https://mobsec-pasta.baidu.com/api/data
dxoptimizer/ahf.java
https://sjwsst.baidu.com/apks/icon/medalthr.png
https://sjwsst.baidu.com/apks/icon/medalzhuanjia.png
https://sjwsst.baidu.com/apks/icon/medalfiv.png
https://sjwsst.baidu.com/apks/icon/medaleit.png
https://sjwsst.baidu.com/apks/icon/medalsev.png
https://sjwsst.baidu.com/apks/icon/medalten.png
https://sjwsst.baidu.com/apks/icon/medalele.png
https://sjwsst.baidu.com/apks/icon/medaltwe.png
https://sjwsst.baidu.com/apks/icon/medalthi.png
https://sjwsst.baidu.com/apks/icon/medalfot.png
https://sjwsst.baidu.com/apks/icon/medalfit.png
https://sjwsst.baidu.com/apks/icon/medalsit.png
https://sjwsst.baidu.com/apks/icon/greenpeace.png
https://sjwsst.baidu.com/apks/icon/shiwanjinzhu.png
dxoptimizer/bzn.java
https://mshoujiweishi.baidu.com/?from=sharefrom855
dxoptimizer/gil.java
http://mobilegw.stable.alipay.net/mgw.htm
https://mobilegw.alipay.com/mgw.htm
http://mobilegw-1-64.test.alipay.net/mgw.htm
dxoptimizer/py.java
http://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
dxoptimizer/iry.java
http://m.alipay.com/?action=h5quit
dxoptimizer/qh.java
http://m.alipay.com/?action=h5quit
dxoptimizer/qg.java
https://mshoujiweishi.baidu.com/appfaq/inbox
https://mshoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/fzp.java
http://www.baidu.com
dxoptimizer/ayn.java
http://qzs.qq.com/open/mobile/login/qzsjump.html?
dxoptimizer/ise.java
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isopenappid=1
dxoptimizer/isy.java
http://c.isdspeed.qq.com/code.cgi
dxoptimizer/iva.java
https://sjws-rts.baidu.com/2.0/rd
dxoptimizer/fmi.java
http://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
dxoptimizer/ivz.java
https://sjws-ompapi.baidu.com
dxoptimizer/hov.java
http://m.baidu.com/s?word=
dxoptimizer/gfq.java
https://mshoujiweishi.baidu.com/?from=sharefrom855
dxoptimizer/fcu.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/evo.java
http://openmobile.qq.com/oauth2.0/m_authorize?
dxoptimizer/irv.java
127.0.0.1
dxoptimizer/op.java
https://shoujiweishi.baidu.com/static/hongbao/hongbao_help.html
dxoptimizer/diz.java
https://sjwssu.baidu.com/bd/sq/1011066p
https://sjwssu.baidu.com/own/yhds/zdhx
dxoptimizer/hyc.java
http://mmsc.vnet.mobi
10.0.0.200
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
dxoptimizer/emt.java
http://qzs.qq.com/open/mobile/login/qzsjump.html?
dxoptimizer/isi.java
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isopenappid=1
dxoptimizer/isv.java
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://sjwssu.baidu.com/bd/appsearch_android/icon
dxoptimizer/hxo.java
192.168.1.1
192.168.0.1
10.0.0.2
10.0.0.1
dxoptimizer/fxu.java
https://sjwsops.baidu.com/ops/upload_file/20161011/89cd7f7b10aebf9a24b9bd78a70649d5.apk
dxoptimizer/idz.java
https://sjwssu.baidu.com/own/yhds/sjjs-kepu
https://sjwssu.baidu.com/own/yhds/ljql-kepu
dxoptimizer/gcn.java
https://sjwssu.baidu.com/bd/sq/1011066p
https://sjwssu.baidu.com/own/superservice
dxoptimizer/gwx.java
https://sjwssu.baidu.com/own/yhds/gaosuxiazai
https://sjwssu.baidu.com/bd/appsearch_android/icon
dxoptimizer/czs.java
http://wspeed.qq.com/w.cgi
dxoptimizer/ivh.java
https://mobsec-aip.baidu.com/aip/recmndupdate
dxoptimizer/dcn.java
http://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
dxoptimizer/ivi.java
https://mobsec-aip.baidu.com/aip/relnote
dxoptimizer/dcm.java
http://openmobile.qq.com/oauth2.0/m_jump_by_version?
dxoptimizer/iss.java
https://sjwsdl.baidu.com/apks/icon/bdsearch_7272.jpg
dxoptimizer/fqg.java
https://mobsec-aip.baidu.com/aip/official/chk?detail=true
dxoptimizer/dck.java
https://sjwsops.baidu.com/ops/upload_file/20161024/2b506d30fa5d8cc1dc112b3836bd2864.apk
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20160524/16f67a1eeb8161bf9645a16056f1e479.apk
https://sjwsops.baidu.com/ops/upload_file/20161025/d9a7477a7b5a88bfd2cdd492c38205be.apk
dxoptimizer/hjl.java
https://downpack.baidu.com/baidusearch_androidphone_1009349m.apk
dxoptimizer/fqn.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/ehh.java
https://mshoujiweishi.baidu.com/appfaq/antispam
dxoptimizer/cga.java
http://m.baidu.com/s?from=1009596a&word=
dxoptimizer/hei.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/eqs.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/fln.java
https://mshoujiweishi.baidu.com/appfaq/antispam
https://mshoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/cep.java
http://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
https://sjws-rc.baidu.com/1.1/get
https://mobsec-pasta.baidu.com/feedback
https://sjws-dxbb.baidu.com
http://sandbox.sjws.baidu.com:8080/statistics_feedback
http://m.hao123.com/static/app.gif?
http://cpu.baidu.com/
https://cpro.baidustatic.com/cpro/ui/noexpire/img/mob_adicon.png
192.168.0.1
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
http://passport.rdtest.baidu.com
https://shoujiweishi.baidu.com/static/hongbao/hongbao_help.html
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps/check_update
10.81.10.243
https://sjwsst.baidu.com/apks/icon/greenpeace.png
https://sjwsst.baidu.com/apks/icon/medalfit.png
http://sandbox.sjws.baidu.com:8080/fguard
http://himg.bdimg.com/sys/portrait/item/%s.jpg
https://sjws-tzapi.baidu.com/report/bsd/
data:cachefilesize
http://mobads-logs.baidu.com/dz.zb?
https://mshoujiweishi.baidu.com/static/html/common_question.html
http://nsclick.baidu.com/v.gif
https://sjwsst.baidu.com/apks/icon/medalthi.png
http://www.blueplus.cc
http://m.baidu.com/appsrv?native_api=1&action=pluginlist
https://cpro.baidustatic.com/cpro/ui/noexpire/img/2.0.1/bd-logo4.png
10.0.0.2
http://mobads-logs.baidu.com/dz.zb
http://220.181.111.48
https://sjwsst.baidu.com/apks/icon/shiwanjinzhu.png
https://sjws-tls.baidu.com/1.0/g/ap
https://sjwssu.baidu.com/own/yhds_jdyh_huanliang
http://sandbox.sjws.baidu.com:8080/weather
http://mobilegw-1-64.test.alipay.net/mgw.htm
http://mobads.baidu.com/ads/pa/
https://sjwsst.baidu.com/apks/icon/medalsit.png
https://sjws-ompapi.baidu.com
https://sjws-cms.baidu.com/cms
http://m.baidu.com
https://gss0.bdstatic.com
https://mshoujiweishi.baidu.com/?from=sharefrom855
www.baifubao.com
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
http://sandbox.sjws.baidu.com:8080/feedback_front/1.1
http://db-infbk-online-17.db01.baidu.com:8080
https://passport.qatest.baidu.com
http://rpc.doodoobird.com/rpc-android/
http://mobads-logs.baidu.com/brwhis.log
http://mmsc.myuni.com.cn
http://qzs.qq.com/open/mobile/login/qzsjump.html?
http://119.75.220.29
https://sjwsst.baidu.com/apks/icon/medalele.png
https://sjwsst.baidu.com/apks/icon/medaleit.png
10.0.0.172
http://himg.bdimg.com/sys/portrait/item/%s.jpg?%s
https://shoujiweishi.baidu.com/static/html/agreement.html
http://www.baidu.com
https://sjws-tzapi.baidu.com/account/activate/
https://openapi.baidu.com
https://42.81.15.29:8190/login
https://mobsec-aip.baidu.com/aip
https://sjws-upgrade.baidu.com/api/apps/check_update
http://passport.rdtest.baidu.com:8000
https://sjwsops.baidu.com/ops/upload_file/20161025/d9a7477a7b5a88bfd2cdd492c38205be.apk
https://m.baidu.com/from=1010888r/s?word=
www.blueplus.cc
https://sjwssu.baidu.com/own/baidusearch/anquansousuo
http://www.google.com/oha/rdf/ua-profile-kila.xml
http://mmsc.vnet.mobi
http://www.baidu.com?__wp-action=auth-widget
http://passport.baidu.com
http://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
https://sjws-ompapi.baidu.com/omp/card/1.0/detail
http://dbl-dev-rd23.vm.baidu.com:8080
https://sjwssu.baidu.com/own/yhds/ljql-kepu
https://passport.baidu.com
https://sjws-tls.baidu.com/baidu/topkeys
https://sjwssu.baidu.com/bd/sq/1011066p
5.1.8.1
https://sjwsdl.baidu.com/apks/icon/bdsearch_7272.jpg
http://sandbox.sjws.baidu.com:8080/dianhua_api
https://hmma.baidu.com/app.gif
https://www.baidu.com
https://mobsec-duanxin.baidu.com/antispam
http://sandbox.sjws.baidu.com:8080
http://hmma.baidu.com/app.gif
http://openmobile.qq.com/oauth2.0/m_authorize?
10.0.0.200
https://sapi.skyhookwireless.com/wps2/location
https://sjws-rc.baidu.com/oldrc/get
https://chong.blueplus.cc/
https://openmobile.qq.com/
https://mshoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
https://mobsec-sec.baidu.com
https://passport.baidu.com/channel/unicast
http://c.isdspeed.qq.com/code.cgi
http://m.baidu.com/s?from=1009596a&word=
http://mobads.baidu.com/cpro/ui/mads.php
https://mshoujiweishi.baidu.com/appfaq/antispam
http://mobads.baidu.com/
https://sjws-rts.baidu.com/2.0/rd
https://sjws-uss.baidu.com/
1.1.1.1
https://mshoujiweishi.baidu.com/appfaq/inbox
https://sjwssu.baidu.com/bd/appsearch_android/icon
http://180.149.144.168/
112.80.248.213
https://dxp.baidu.com/upgrade?
https://mobsec-aip.baidu.com/aip/official/chk?detail=true
http://m.hao123.com/hao123_app/action/?
https://mshoujiweishi.baidu.com/appfaq/floatwindow
https://shoujiweishi.baidu.com/static/html/ue.html
http://mobile.baidu.com/
http://openmobile.qq.com/oauth2.0/m_jump_by_version?
https://mshoujiweishi.baidu.com/static/map/jmhz.pseudo.html
http://mmsc.monternet.com
https://weibo.com/shoujiweishi
javascript:updatelocation
http://mcgw.alipay.com/gateway.do
http://www.wapforum.org/dtd/sl.dtd
http://sandbox.sjws.baidu.com:8080/toolsmisc
https://sjwsst.baidu.com/apks/icon/medalten.png
https://sjws-rts.baidu.com/
http://jq.qq.com/?_wv=1027&k=wtkzv3
https://sjwssu.baidu.com/own/yhds/zdhx
183.232.231.125
192.168.19.19
https://sjws-tls.baidu.com
https://sjwsops.baidu.com/ops/upload_file/20161024/2b506d30fa5d8cc1dc112b3836bd2864.apk
http://www.baidu.com?__wp-action=forget-pwd
http://sandbox.sjws.baidu.com:8080/api/tokens
http://lba.baidu.com/
https://passport.rdtest.baidu.com
111.206.37.190
http://mobads.baidu.com/ads/index.htm
http://127.0.0.1
https://sjwssu.baidu.com/bd/yhds/zhifuanquan
https://sjwsops.baidu.com/ops/upload_file/20161011/89cd7f7b10aebf9a24b9bd78a70649d5.apk
163.177.151.68
www.126.com
http://211.151.146.65:8080/wlantest/shanghai_sun/mock_ad_server_intersitial_video.json
http://m.alipay.com/?action=h5quit
https://sjwsst.baidu.com/apks/icon/medalfiv.png
http://rest.implus.baidu.com/proxy_monitor_api/request_log_upload.php
https://sjwsst.baidu.com/apks/icon/medalfot.png
https://sjwsst.baidu.com/apks/icon/medalthr.png
https://mobsec-wifi.baidu.com/
http://mobilegw.stable.alipay.net/mgw.htm
https://mobsec-dianhua.baidu.com/dianhua_api
http://wappass.bdimg.com
https://sjws-ompapi.baidu.com/omp/app/1.0/list
192.168.1.1
https://sjws-tzapi.baidu.com
http://m.baidu.com/s?word=
https://openrcv.baidu.com/1010/bplus.gif
http://passport.qatest.baidu.com
https://sjws-pay.baidu.com/claimant
14.215.177.252
http://www.baidu.com?__wp-action=modify-pwd
https://mobsec-wifi.baidu.com/1.0/msg
http://m.hao123.com
https://sjwssu.baidu.com/own/yhds/sjjs-kepu
https://mshoujiweishi.baidu.com/static/feedback/success_white.html
10.0.0.1
https://sjws-rc.baidu.com/1.2/get_child
127.0.0.1
https://sjwsst.baidu.com/apks/icon/medalzhuanjia.png
https://sjws-rts.baidu.com/rts/rd?
https://sjws-tls.baidu.com/weather
https://mobsec-pasta.baidu.com/api/tokens
http://www.wapforum.org/dtd/si.dtd
180.97.33.196
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
https://mobsec-dianhua.baidu.com/
https://mobsec-lott.baidu.com/
https://mobilegw.alipay.com/mgw.htm
https://sjwsst.baidu.com/apks/icon/medaltwe.png
https://sjwsst.baidu.com/apks/icon/medalsev.png
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://mclient.alipay.com/sdkerrorlog.do
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20160524/16f67a1eeb8161bf9645a16056f1e479.apk
https://sjws-tls.baidu.com/
http://sandbox.sjws.baidu.com:8080/api/data
https://mobsec-pasta.baidu.com/api/data
https://sjws-ompapi.baidu.com/omp/card/1.0/index
http://wspeed.qq.com/w.cgi
https://mobsec-aip.baidu.com/aip/recmndupdate
http://wappass.qatest.baidu.com
https://sjwsops.baidu.com/m/images/dx-battery-icon.png
http://123.125.115.81
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
111.13.100.247
http://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
http://himg.baidu.com
58.217.200.115
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isopenappid=1
http://wappass.baidu.com
https://sjwssu.baidu.com/own/yhds/gaosuxiazai
https://mobsec-aip.baidu.com/aip/relnote
10.44.88.50
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
javascript:window.jsbridge&&jsbridge.callback
https://downpack.baidu.com/baidusearch_androidphone_1009349m.apk
http://m.hao123.com/hao123_app/integrated_interface/?
https://sjwssu.baidu.com/own/superservice
https://sjws-fbapi.baidu.com/feedback/1.1
http://sandbox.sjws.baidu.com:8080/antispam
自研引擎-S
111.13.12.82
10.44.88.50
119.75.222.74
111.202.114.117
103.235.47.80
lib/armeabi/libhichannel-jni.so

FIREBASE实例

邮箱

EMAIL 源码文件
baidumobadstest@baidu.com
自研引擎-S

密钥凭证

显示全部的 101 个secrets
1、 凭证信息=> "seckey_avscan" : "9a3448b5fb73881a7fe34750bf7ea270"
2、 凭证信息=> "appkey_avscan" : "100032"
3、 凭证信息=> "seckey" : "93fec3d59d08ceb8d0895aaf12e94fa7"
4、 百度统计的=> "BaiduMobAd_STAT_ID" : "c76868552b"
5、 凭证信息=> "com.dianxinos.apikey" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAAuUzHyzIL59+5zcvsf8kfvv529lz8oltH0zwafjOH NzX2WuFCWvAHMdckfjkVX1zPksEtM3gJgRuKcWlXaBL139mBPq/Y4halEv2zVfzqW/uQHw0Z IHsfQbwUTgM+RRQ1YOedT1F1kC2e+tAqsASJp5kzOICLIaFpHN9vPurBslK7DiYUF5wuVDCi rmlwNcU0jEUiN80IRx3Gfq/CQDYCVAqt/zdGs7hD9WtZWy4LOVGhzKNYy0FNispQwTx9dy/s Sghy/vVCAOsciW9a7zYqzbNvJLPTpS9MTeAlKcjDBrrP2HjM4bCCRW/A98B7R3SOgdgIqvGc RTGd4SF4pBnsogEAAADwAQAAAQAAAI+DYLKEot/WXf/kesvWT//2dM/uAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAACUU1k4AAAAAJerOYQAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
6、 凭证信息=> "com.dianxinos.apikey.debug" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAArNTM5emQ6tQBfaFHP2I2a9FGlvfNXlxL6zdAA4y/ Hp+5xXM/xA6IU8izFYeP6255rT7gFuU5WgDmgxykHGEnm2eSSeCyj8ItOrh0fXUFu/6cdHvd k4G397D3GLHO/M2kaU7nBiMGQJ00JiLitdnM3WN8R5nCtzA/JBJvc/fz2GR71S3UUx1amYp2 zvhOl2uRCLyVYD2RYLxIcQS8jGZSkFqmG1706axD8kQ6NljpI7zql0TIoH7V0Yo+pEVyISvj s6E3z3HexI1JYceGtXz7gP4cVrGCaUWQfR89vblMFg1YmImUIsPa9vrnGG8tK+6kLe1bq2UL 3z2W/5AeEIhaswEAAADwAQAAAQAAAAmmRS9cUIHJDk/SdBOJXVQRTCDuAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAK311U4AAAAArXhnWAAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
7、 百度地图的=> "com.baidu.lbsapi.API_KEY" : "Tznt21k4snZRcM0qYiHIGLoF"
8、 凭证信息=> "BaiduMobAd_APP_ID" : "a6deb091"
9、 凭证信息=> "seckey_samplewanted" : "0f949cda482af7efbd7f61c04c392a24"
10、 Y29tLnRlbmNlbnQuYW5kcm9pZC5xcWRvd25sb2FkZXI=
11、 5469af9f45cece7ee99de110
12、 5551662e7eae9c7204515b69
13、 da93a3b98fd937ba87ecc92f0de8b05a
14、 550686837eae5d30b47d0f81
15、 579ee6970943fa785ce04112
16、 53d0c16245cef6ebd738fe6d
17、 d8391a394d4a179e6fe7bdb8a301258b
18、 55112a577eae140bfb352bd3
19、 b295d117135a9763da282e7dae73a5ca7d3e5b11
20、 d6fc3a4a06adbde89223b
21、 57aacca3e3103acfcc1431be
22、 98f2b27ac6795b749944171f7674d967
23、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmVfbGl0ZQ==
24、 56a071947eae7a8dde7a9193
25、 d9a7477a7b5a88bfd2cdd492c38205be
26、 53f5592e45ceccd52644238f
27、 53e85aaa45cef6ebd738fe72
28、 5513c9de7eae140bfb352bd5
29、 6B117B-CBC7-4ac2-8F3C-43C1649DC7
30、 72f283666ae9a3482660515b0f9acebeaff91e04
31、 5549c2be7eaeea3c0410b228
32、 e3c44902-bf06-4e84-84ca-78ea59302ac2
33、 5559a60e7eae7adb056cf6a8
34、 6B117B-CBC7-4ac2-8F3C-43C1649DC7D
35、 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
36、 58240147e3103a44aa9e66f3
37、 55488dda7eaeea3c0410b224
38、 7193f653bbbb625592d2703b3279279e
39、 53c3aaa045cef6ebd738fe61
40、 ecd5a7ada0ad656eceb9b8de799e61c20e714d7f
41、 5549c28b7eaeea3c0410b226
42、 b138944e13372602b6a370fd4bcc159ff1918987
43、 2b506d30fa5d8cc1dc112b3836bd2864
44、 531d9ca145cef22e46b31b82
45、 53ad55d645ce68e19171b67f
46、 efedc24fecde188aaa9161
47、 F46B117B-CBC7-4ac2-8F3C-43C1649DC7
48、 548fc15445ce1dc06f8603f4
49、 124324471239807512395795
50、 8f8360b284a2dfd65dffe47acbd64ffff674cfee
51、 16f67a1eeb8161bf9645a16056f1e479
52、 555960a67eaeec918e23e14b
53、 57c4f94ee3103a4e2eda274e
54、 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
55、 Y29tLnFpaHVvbzM2MC5tb2JpbGVzYWZlLm9wdGk=
56、 c8f7c2f54d08907e9ac493cd
57、 556e862e7eaea1fbf3e56830
58、 bd3df198d50f0dafa3c5804d342d3698
59、 Y29tLmlqaW5zaGFuLmR1YmEucm9vdGtlZXBlcg==
60、 89cd7f7b10aebf9a24b9bd78a70649d5
61、 26a26ebfab9b4e5f9f39784402706fd6efdf7081
62、 5469afe145cece7ee99de111
63、 Y29tLmdhdS5nby5sYXVuY2hlcmV4Lmdvd2lkZ2V0LmdvcG93ZXJtYXN0ZXI=
64、 53b22de545ce68e19171b680
65、 50b13132bb394901f151bc12
66、 548fa92345ce1dc06f8603f3
67、 F46B117B-CBC7-4ac2-8F3C-43C1649DC76
68、 5624a4d27eaeb61591705bdb
69、 ea26372515dca30a142e3f4d36db19337abc7454
70、 53c3aadb45cef6ebd738fe62
71、 5469aee345cece7ee99de10f
72、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
73、 53d0bd9445cef6ebd738fe6c
74、 e925705f61b25bfc077944de94029ec78ed12da0
75、 acc62c99a5d917c2ce0940eccdb0c7b0
76、 53cf559945cef6ebd738fe68
77、 541fba6545ceccd52644239d
78、 563342667eae71d6ac6a48e0
79、 53cf80a745cef6ebd738fe69
80、 50c82132bb394901f151ad96
81、 b746b52895ec1f98e7b30ae0c73172fc
82、 cfb3352c2df335696c6bc631932c6a61a4cdf318
83、 F46B117B-CBC7-4ac2-8F3C-43C1649DC760
84、 21c08571-4ffe-4ca8-be07-45f4070b7405
85、 C399146DA7AB8951515EC21724E31EA64A2AE37FD87A070B37B99BCA655EDD054EBEF5E38B329074E5A9219CF1017CEA75D58C0B243AFE3B707DB30CE34B5AD9
86、 f6bfadb0a20cf8472ba9f63222ff7e50
87、 173716f1fbc34130a7896ce8322a7c5dfcdb978c
88、 BluePlus2BdWsOctoberQazXswUjmJJ1
89、 Y29tLnFpaG9vLnJ0c2VydmljZS5JUlRTZXJ2aWNlSW1wbA==
90、 20751c6c40d75dddc3afe8285a666ab295492975
91、 Y29tLmNsZWFubWFzdGVyLm1ndWFyZC5yb290a2VlcGVy
92、 533a985045cef22e46b31b84
93、 a727348c8aa7823aa5f18dc02a066498bfd8b132
94、 XwYp8WL8bm6S4wu6yEYmLGy4RRRdJDIhxCBdk3CiNZTwGoj1bScVZEeVp9vBiiIsgwDtqZHP8QLoFM6o6MRYjW8QqyrZBI654mqoUk5SOLDyzordzOU5QhYguEJh54q3K1KqMEXpdEQJJjs1Urqjm2s4jgPfCZ4hMuIjAMRrEQluA7FeoqWMJOwghcLcPVleQ8PLzAcaKidybmwhvNAxIyKRpbZlcDjNCcUvsJYvyzEA9VUIaHkIAJ62lpA3EE3H
95、 56454fcf7eaef740c0c272df
96、 5524d17b7eaeaf58d65ef37b
97、 75a5552b52c6fe88429805f0fb6b4542cf920b37819fd4b586a400b07f5eabfc
98、 310a4f78e839b86df7731c2f48fcadae
99、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmUub3B0aQ==
100、 533e49d845ce2e5164cbf901
101、 55adac477eae609f4d2a6639

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 302 个activities
1、 com.dianxinos.optimizer.module.safesearch.SafeSearchActivity
2、 com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity
3、 cn.com.opda.android.mainui.MainActivity
4、 com.dianxinos.optimizer.module.policepublicjoint.PPFeedbackActivity
5、 com.dianxinos.optimizer.splash.SplashScreenActivity
6、 com.dianxinos.optimizer.splash.MobAdSplashActivity
7、 com.dianxinos.optimizer.splash.WelcomeActivityV8
8、 com.dianxinos.optimizer.module.toolbox.ToolboxDownloadActivity
9、 com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity
10、 com.dianxinos.optimizer.launcher.AppManagerActivity
11、 com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity
12、 com.dianxinos.optimizer.module.space.SpaceCleanSettingsActivity
13、 com.dianxinos.optimizer.module.space.SpaceClearActivity
14、 com.dianxinos.optimizer.module.space.LargeFileClearActivity
15、 com.dianxinos.optimizer.module.space.UninstalledAppTrashDialog
16、 com.dianxinos.optimizer.module.space.BrowseFolderActivity
17、 com.dianxinos.optimizer.module.space.StorageCleanActivity
18、 com.dianxinos.optimizer.module.space.SpaceImageActivity
19、 com.dianxinos.optimizer.module.space.OnAppAddedActivity
20、 com.dianxinos.optimizer.module.space.FileCategoryManageActivity
21、 com.dianxinos.optimizer.module.space.SpacePhotoCompressActivity
22、 com.dianxinos.optimizer.module.space.SpacePhotoPreviewActivity
23、 com.dianxinos.optimizer.module.space.SpaceManageCardActivity
24、 com.dianxinos.optimizer.module.space.SpaceSimilarPhotoActivity
25、 com.dianxinos.optimizer.module.space.SpaceCleanMonthReportActivity
26、 com.dianxinos.optimizer.settings.GlobalSettingActivity
27、 com.dianxinos.optimizer.settings.GuessYouSettingActivity
28、 cn.com.opda.android.sevenkey.SevenKeyActivity
29、 com.dianxinos.optimizer.settings.NotificationSettingActivity
30、 com.dianxinos.optimizer.module.account.ui.activity.MedalActivity
31、 com.dianxinos.optimizer.module.account.ui.activity.MedalShareActivity
32、 com.dianxinos.optimizer.module.account.ui.activity.PersonalInfoActivity
33、 com.dianxinos.optimizer.module.account.ui.activity.DailyTaskActivity
34、 com.dianxinos.optimizer.module.account.ui.activity.DeliveryAddressActivity
35、 com.dianxinos.optimizer.module.account.reporter.ui.SjwsReporterActivity
36、 com.dianxinos.optimizer.module.bonushelper.ui.BonusHelperActivity
37、 com.dianxinos.optimizer.module.bonushelper.ui.BonusHelperSettingActivity
38、 com.dianxinos.optimizer.settings.NotificationSettingQuestionActviity
39、 com.dianxinos.optimizer.module.flashlight.FlashScreenActivity
40、 com.dianxinos.optimizer.module.external.ShakeClearActivity
41、 com.dianxinos.optimizer.module.external.NewYearBonusActivity
42、 com.dianxinos.optimizer.module.external.SetSensitivityActivity
43、 cn.com.opda.android.filemanageractivity.filemanager.FileManagerActivity
44、 com.dianxinos.optimizer.module.battery.BatteryGuideActivity
45、 com.dianxinos.optimizer.module.battery.BatteryModeLauncher
46、 com.dianxinos.optimizer.module.taskman.TaskManTabActivity
47、 com.dianxinos.optimizer.module.taskman.TapCleanActivity
48、 cn.com.opda.android.sevenkey.WidgetConfigActivity
49、 com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity
50、 com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity
51、 cn.com.opda.android.sevenkey.BrightnessSettingsActivity
52、 cn.com.opda.android.sevenkey.StartLockScreenActivity
53、 com.dianxinos.optimizer.NewGuideActivity
54、 com.dianxinos.optimizer.module.appmgr.NotifyManagementActivity
55、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrGuideActivity
56、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrMainActivity
57、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrMainSettingsActivity
58、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrMasterSettingsActivity
59、 com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity
60、 com.dianxinos.optimizer.module.appmgr.ApkMgrActivity
61、 com.dianxinos.optimizer.module.appmgr.MoveToSdActivity
62、 com.dianxinos.optimizer.module.appmgr.MyNewApkMgrActivity
63、 com.dianxinos.optimizer.module.deviceinfo.DeviceInfoActivity
64、 com.dianxinos.optimizer.module.deviceinfo.HardwareDetailActivity
65、 com.dianxinos.optimizer.module.deviceinfo.CpuDetailInfoActivity
66、 com.dianxinos.optimizer.module.accelerate.PhoneAccActivity
67、 com.dianxinos.optimizer.module.accelerate.TalkGuideActivity
68、 com.dianxinos.optimizer.module.accelerate.SuperAccMainActivity
69、 com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterActivity
70、 com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterShortcutActivity
71、 com.dianxinos.optimizer.module.accelerate.gamebooster.GameboosterAddActivity
72、 com.dianxinos.optimizer.module.accelerate.PreventWakeActivity
73、 com.dianxinos.optimizer.module.accelerate.GameAccActivity
74、 com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity
75、 com.dianxinos.optimizer.module.accelerate.AccLogActivity
76、 com.dianxinos.optimizer.module.accessibility.core.TransparentActivity
77、 com.dianxinos.optimizer.module.preventuninstall.UninstallActivity
78、 com.dianxinos.optimizer.statusbar.StatusBarAccActivity
79、 com.dianxinos.optimizer.module.bootmgr.BootManagerActivity
80、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity
81、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowMonitorSettingActivity
82、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorOverAlarmActivity
83、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorBeyondActivity
84、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFloatSettingActivity
85、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorPackageActivity
86、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorLocationActivity
87、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopBillBuyActivity
88、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopBillPayActivity
89、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopCustomerServiceActivity
90、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopOrderDetailActivity
91、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorUsedActivity
92、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFirewallMainActivity
93、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity
94、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedDetailActivity
95、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowTrafficUsedActivity
96、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowTrafficDetailActivity
97、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowFloatMainActivity
98、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopPayActivity
99、 com.alipay.sdk.app.H5PayActivity
100、 com.alipay.sdk.auth.AuthActivity
101、 com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity
102、 com.dianxinos.optimizer.module.antivirus.activity.AVSettingActivity
103、 com.dianxinos.optimizer.module.antivirus.activity.AVIgnoreActivity
104、 com.dianxinos.optimizer.module.antivirus.activity.AVRiskDetailActivity
105、 com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity
106、 com.dianxinos.optimizer.module.antivirus.vuln.VulnAlarmActivity
107、 com.dianxinos.optimizer.module.antivirus.vuln.VulnDetailActivity
108、 com.dianxinos.optimizer.module.antivirus.activity.AntiStagefrightActivity
109、 com.dianxinos.optimizer.module.antivirus.activity.AntivirusActivity
110、 com.dianxinos.optimizer.module.antivirus.activity.InstallAuthManagerActivity
111、 com.tencent.connect.common.AssistActivity
112、 com.tencent.tauth.AuthActivity
113、 com.dianxinos.optimizer.AboutActivity
114、 com.dianxinos.optimizer.module.toolbox.BaiduAssistGuideActivity
115、 com.dianxinos.optimizer.module.messagebox.ui.activity.MessageBoxActivity
116、 com.dianxinos.optimizer.module.messagebox.ui.activity.MessageBoxSurpriseActivity
117、 com.dianxinos.optimizer.floatwindow.ui.QuickHelperSettingsActivity
118、 com.dianxinos.optimizer.settings.ShakeClearSettingActivity
119、 com.dianxinos.optimizer.download.DownloadMgrActivity
120、 com.dianxinos.optimizer.download.InstallConfirmActivity
121、 com.dianxinos.optimizer.update.DownloadActivity
122、 com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity
123、 com.dianxinos.optimizer.module.feedback.FeedbackActivity
124、 com.dianxinos.optimizer.module.feedback.FeedbackConversationActivity
125、 com.dianxinos.optimizer.module.feedback.FeedbackNewTopicActivity
126、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUninstallerActivity
127、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity
128、 com.dianxinos.optimizer.module.appmanager.ui.activity.SystemAppsBackupActivity
129、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchActivity
130、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchDetailsActivity
131、 com.dianxinos.optimizer.test.FragmentTestActivity
132、 com.dianxinos.optimizer.module.antispam.AntiSpamMainActivity
133、 com.dianxinos.optimizer.module.antispam.NumberIdentificationActivity
134、 com.dianxinos.optimizer.module.antispam.SpamSmsRecordsActivity
135、 com.dianxinos.optimizer.module.antispam.AntiSpamSettingsActivity
136、 com.dianxinos.optimizer.module.antispam.BlackWhiteListActivity
137、 com.dianxinos.optimizer.module.antispam.CallLogSelectActivity
138、 com.dianxinos.optimizer.module.antispam.SmsSelectActivity
139、 com.dianxinos.optimizer.module.antispam.AreaSelectActivity
140、 com.dianxinos.optimizer.module.antispam.TimeModeSettingsActivity
141、 com.dianxinos.optimizer.module.antispam.SpamSmsReportActivity
142、 com.dianxinos.optimizer.module.antispam.ContactSelectActivity
143、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity
144、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorLockscreenActivity
145、 com.dianxinos.optimizer.module.recharge.RechargeMainActivity
146、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowWhiteListActivity
147、 com.dianxinos.optimizer.module.familyguard.FamilyGuardMainActivity
148、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfEditActivity
149、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfMainActivity
150、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfSettingActivity
151、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfInstructionsActivity
152、 com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilyRecordActivity
153、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardOptimizeResultActivity
154、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardConversationActivity
155、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardDefenderMainSettingActivity
156、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardDefendedMainSettingActivity
157、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardDefendedFraudSettingActivity
158、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardFAQActivity
159、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardSmsDialogActivity
160、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardLocationActivity
161、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardInstructionsActivity
162、 com.dianxinos.optimizer.module.familyguard.traffic.GuardMonitorSettingActivity
163、 com.dianxinos.optimizer.module.familyguard.traffic.GuardMonitorFAQActivity
164、 com.dianxinos.optimizer.module.familyguard.traffic.GuardLocalityActivity
165、 com.dianxinos.optimizer.module.familyguard.traffic.GuardTrafficQuotaActivity
166、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardVerifyPhoneActivity
167、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardVerifyCodeActivity
168、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardBindRelativesActivity
169、 com.dianxinos.optimizer.module.policepublicjoint.PPMainPageActivity
170、 com.dianxinos.optimizer.module.familyguard.traffic.GuardTrafficMainActivity
171、 com.dianxinos.optimizer.module.saveflow.SaveFlowMainActivity
172、 com.dianxinos.optimizer.module.saveflow.SaveFlowBootCompletedOpenVpnActivity
173、 com.dianxinos.optimizer.module.saveflow.CommonHelpActivity
174、 com.dianxinos.optimizer.module.saveflow.SaveFlowSettingActivity
175、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopHelpActivity
176、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopAlarmListActivity
177、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopAlarmSetActivity
178、 com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity
179、 com.dianxinos.optimizer.module.paysecurity.CheckUnofficialActivity
180、 com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity
181、 com.dianxinos.optimizer.module.paysecurity.PaymentClaimAlarmActivity
182、 com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity
183、 com.dianxinos.optimizer.module.paysecurity.SafeStartActivity
184、 com.dianxinos.optimizer.module.paysecurity.FakeDetailActivity
185、 com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity
186、 com.dianxinos.optimizer.module.paysecurity.DealHistoryActivity
187、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderActivity
188、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderDetailsActivity
189、 com.dianxinos.optimizer.module.paysecurity.ClaimsApplyActivity
190、 com.dianxinos.optimizer.module.paysecurity.PaySecurityProblemActivity
191、 com.dianxinos.optimizer.module.paysecurity.PaySecurityRunEnvActivity
192、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySmsGuideActivity
193、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySetActivity
194、 com.dianxinos.optimizer.module.paysecurity.SDKResultDetailActivity
195、 com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity
196、 com.dianxinos.optimizer.module.paysecurity.UrlProActivity
197、 com.dianxinos.optimizer.module.paysecurity.BrowserAlarmActivity
198、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity
199、 com.dianxinos.optimizer.permission.PerGuideActivity
200、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimDetailActivity
201、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity
202、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.OpenSecurityVPNActivity
203、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiScanSetActivity
204、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiAlarmActivity
205、 com.dianxinos.optimizer.module.supermode.SupermodeActivity
206、 com.dianxinos.optimizer.module.supermode.SupermodeApklistActivity
207、 com.dianxinos.optimizer.module.messagecontroller.PushMessageDialogActivity
208、 com.dianxinos.optimizer.settings.MiscManagerActivity
209、 com.dianxinos.optimizer.web.WebBrowserActivity
210、 com.dianxinos.optimizer.bdpassport.LoginActivity
211、 com.dianxinos.optimizer.module.toolbox.SafeToolsListActivity
212、 com.dianxinos.optimizer.bdpassport.WalletLoginActivity
213、 com.dianxinos.optimizer.bdpassport.AccountManagerActivity
214、 com.dianxinos.optimizer.settings.ChangeHomeSkinActivity
215、 com.dianxinos.optimizer.module.mms.ui.ConversationList
216、 com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity
217、 com.dianxinos.optimizer.module.mms.ui.ClassZeroActivity
218、 com.dianxinos.optimizer.module.mms.ui.SlideshowActivity
219、 com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity
220、 com.dianxinos.optimizer.module.mms.ui.SettingActivity
221、 com.dianxinos.optimizer.module.mms.ui.NotifiConversationList
222、 com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity
223、 com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity
224、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity
225、 com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity
226、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity
227、 com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity
228、 com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity
229、 com.dianxinos.optimizer.module.permission.PermissionGuideActivity
230、 com.dianxinos.optimizer.module.mms.ui.StageFrightHoleTipsActivity
231、 com.dianxinos.optimizer.module.accessibility.others.AccessibilityGuideActivity
232、 com.dianxinos.optimizer.module.contact.list.ContactBrowseListActivity
233、 com.dianxinos.optimizer.module.wallet.BaiduWalletPluginGuideActivity
234、 com.dianxinos.pandora.box.BoxActivity
235、 com.dianxinos.pandora.box.BoxActivityA
236、 com.dianxinos.pandora.box.BoxActivityB
237、 com.dianxinos.pandora.box.BoxActivityC
238、 com.dianxinos.pandora.box.BoxActivityD
239、 com.dianxinos.pandora.box.BoxActivityE
240、 com.dianxinos.optimizer.pluginv2.wifimgr.WifiMgrPluginGuideActivity
241、 com.dianxinos.optimizer.pluginv2.tickets.TicketTransferActivity
242、 com.dianxinos.optimizer.pluginv2.tickets.TicketsPluginGuideActivity
243、 com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity
244、 com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity
245、 com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityPluginGuideActivity
246、 com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity
247、 com.dianxinos.optimizer.pluginv2.records.RecordsPluginGuideActivity
248、 com.dianxinos.optimizer.pluginv2.records.RecordsShortCutActivity
249、 com.dianxinos.optimizer.base.ICommandActivity
250、 com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdminWarningActivity
251、 com.dianxinos.optimizer.base.CommonAppDownloadGuideActivity
252、 com.dianxinos.optimizer.module.applocks.activity.AppLocksEntranceActivity
253、 com.dianxinos.optimizer.module.applocks.activity.AppLocksMainActivity
254、 com.dianxinos.optimizer.module.applocks.activity.AppLocksResultActivity
255、 com.dianxinos.optimizer.module.applocks.activity.AppLocksPasswordSettingActivity
256、 com.dianxinos.optimizer.module.applocks.activity.AppLocksSafeQuestionActivity
257、 com.dianxinos.optimizer.module.applocks.activity.AppLocksSettingActivity
258、 com.dianxinos.optimizer.module.applocks.activity.AppLocksUnlockActivity
259、 com.dianxinos.optimizer.module.applocks.activity.AppLocksAlertActivity
260、 com.baidu.mobad.feeds.BaiduActivity
261、 com.baidu.mobads.AppActivity
262、 com.baidu.android.gporter.proxy.activity.ActivityProxy
263、 com.baidu.android.gporter.proxy.activity.ActivityProxyTranslucent
264、 com.baidu.android.gporter.proxy.activity.RootActivity
265、 com.baidu.android.gporter.proxy.activity.ActivityProxyExt
266、 com.baidu.android.gporter.proxy.activity.ActivityProxyTranslucentExt
267、 com.baidu.android.gporter.proxy.activity.ShortcutActivityProxy
268、 com.dianxinos.notify.ui.view.NotifySimplePushActivity
269、 com.dianxinos.notify.ui.ContainerActivityMutil
270、 com.dianxinos.optimizer.pluginv2.host.PluginPendingActivity
271、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef0
272、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef1
273、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef2
274、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef3
275、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef4
276、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef5
277、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef0
278、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef1
279、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef2
280、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef3
281、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef4
282、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef5
283、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTaskDef0
284、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTaskDef1
285、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstDef0
286、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstDef1
287、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaStdDef0
288、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaStdDef1
289、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTopDef0
290、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTopDef1
291、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTaskDef0
292、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTaskDef1
293、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaInstDef0
294、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaInstDef1
295、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef0
296、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef1
297、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef2
298、 com.dianxinos.optimizer.pluginv2.stub.Act.TraTopDef0
299、 com.dianxinos.optimizer.pluginv2.stub.Act.TraTaskDef0
300、 com.dianxinos.optimizer.pluginv2.stub.Act.TraInstDef0
301、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstLau0
302、 com.dianxinos.optimizer.pluginv2.stub.Act.TraInstLau0

服务列表

显示全部的 51 个services
1、 com.dianxinos.optimizer.OptimizerStartupService
2、 com.dianxinos.optimizer.CommonIntentService
3、 com.dianxinos.optimizer.processeshost.MainProcessService
4、 com.dianxinos.optimizer.module.bonushelper.DxNotificationListenerServiceImpl
5、 com.dianxinos.optimizer.module.external.HomeMonitorService
6、 com.dianxinos.optimizer.module.taskman.ProcessKillService
7、 com.dianxinos.optimizer.dxfastwidget.DXFastRefershService
8、 com.dianxinos.optimizer.PerformanceService
9、 com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService
10、 com.dianxinos.optimizer.module.netflowmgr.floatwindow.NetFlowFloatWindow
11、 com.dianxinos.optimizer.module.antivirus.scan.AntivirusService
12、 com.dianxinos.optimizer.module.antivirus.scan.AntivirusSDKService
13、 com.dianxinos.optimizer.floatwindow.QuickHelperFloatWindow
14、 com.dianxinos.appupdate.AppUpdateService
15、 com.dianxinos.optimizer.module.antispam.spamcall.DataInitService
16、 com.dianxinos.optimizer.module.antispam.spamcall.CallStateService
17、 com.dianxinos.optimizer.module.familyguard.FGService
18、 com.baidu.im.sdk.OutAppService
19、 com.quickbird.mini.vpn.vpn.LocalVpnService
20、 com.dianxinos.optimizer.module.paysecurity.PaySecurityService
21、 com.baidu.zeus.service.ExcuteService
22、 com.dianxinos.optimizer.module.supermode.SupermodeService
23、 com.dianxinos.optimizer.module.mms.transaction.TransactionService
24、 com.dianxinos.optimizer.module.mms.transaction.SmsReceiverService
25、 com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService
26、 com.dianxinos.optimizer.module.mms.transaction.MmsSmsResidentService
27、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusService
28、 com.baidu.location.f
29、 com.dianxinos.pandora.box.BoxService
30、 com.dianxinos.pandora.box.BoxServiceA
31、 com.dianxinos.pandora.box.BoxServiceB
32、 com.dianxinos.pandora.box.BoxServiceC
33、 com.dianxinos.pandora.box.BoxServiceD
34、 com.dianxinos.pandora.box.BoxServiceE
35、 com.dianxinos.pandora.box.BoxCoreService
36、 com.dianxinos.optimizer.pluginv2.wifisecurity.OpenVpnProxyService
37、 com.dianxinos.optimizer.pluginv2.PluginV2CoreService
38、 com.baidu.sapi2.share.ShareService
39、 com.dianxinos.optimizer.module.safesearch.security.SearchService
40、 com.dianxinos.optimizer.module.applocks.service.AppLockService
41、 com.baidu.android.gporter.install.ApkInstallerService
42、 com.baidu.android.gporter.proxy.service.ServiceProxy
43、 com.baidu.android.gporter.proxy.service.ServiceProxyExt
44、 com.baidu.android.gporter.GPTProcessService
45、 com.baidu.android.gporter.MainProcessService
46、 com.dianxinos.dxservice.core.DXCoreService
47、 com.dianxinos.optimizer.engine.trash.TrashManagerService
48、 com.dianxinos.optimizer.engine.EngineIntentService
49、 com.dianxinos.optimizer.pluginv2.stub.BackgroundService
50、 com.dianxinos.optimizer.pluginv2.stub.ScanService
51、 com.dianxinos.optimizer.pluginv2.stub.SearchService

广播接收者列表

已显示 37 个receivers
1、 com.dianxinos.optimizer.BootCompleteReceiver
2、 com.dianxinos.optimizer.ShutDownReceiver
3、 com.dianxinos.optimizer.module.account.CloudMsgReceiver
4、 com.dianxinos.optimizer.PackageChangeReceiver
5、 cn.com.opda.android.sevenkey.SevenKeyWidget
6、 com.dianxinos.optimizer.dxfastwidget.DXFastWidget
7、 com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver
8、 com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor
9、 com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver
10、 com.dianxinos.appupdate.NotifyInstalledReceiver
11、 com.dianxinos.optimizer.update.UpdateNotificationReceiver
12、 com.dianxinos.optimizer.update.SafeUpdateReceiver
13、 com.dianxinos.optimizer.utils.AliveReceiver
14、 com.dianxinos.optimizer.module.feedback.FeedbackReceiver
15、 com.dianxinos.feedback.NotifyReceiver
16、 com.dianxinos.optimizer.QueryLocatonReceiver
17、 com.dianxinos.optimizer.module.smscenter.SmsCenterReceiver
18、 com.baidu.zeus.receiver.AutoUpdateReceiver
19、 com.dianxinos.optimizer.module.mms.transaction.PushReceiver
20、 com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages
21、 com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver
22、 com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver
23、 com.dianxinos.optimizer.module.mms.transaction.SmsDataReceiver
24、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusReceiver
25、 com.dianxinos.pandora.box.BoxReceiver
26、 com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin
27、 com.baidu.sapi2.share.ShareReceiver
28、 com.dianxinos.optimizer.pluginv2.tickets.TicketReceiver
29、 com.dianxinos.optimizer.module.accessibility.core.monitor.CallStateMonitor
30、 com.baidu.android.gporter.proxy.BroadcastReceiverProxy
31、 com.baidu.android.gporter.proxy.BroadcastReceiverProxyExt
32、 com.dianxinos.dxservice.stat.AlarmReceiver
33、 com.dianxinos.optimizer.engine.EnginePackageChangeReceiver
34、 com.dianxinos.optimizer.engine.antispam.SmsReceiver
35、 com.dianxinos.optimizer.engine.antispam.InterceptSmsReceiver
36、 com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver
37、 com.dianxinos.notify.ui.NotifyUIReceiver

内容提供者列表

已显示 16 个providers
1、 com.dianxinos.optimizer.module.account.db.AccountDbProvider
2、 com.dianxinos.optimizer.module.accelerate.provider.AccContentProvider
3、 com.dianxinos.optimizer.shareprefs.SharedPrefsProvider
4、 com.dianxinos.optimizer.update.UpdateProvider2
5、 com.dianxinos.optimizer.notify.NotifyProvider2
6、 com.dianxinos.optimizer.module.feedback.DXFeedBackProvider
7、 com.dianxinos.optimizer.pluginv2.BackgroundProvider
8、 com.dianxinos.optimizer.engine.antispam.db.AntiSpamProvider
9、 com.dianxinos.optimizer.module.mms.database.SafeInboxProvider
10、 com.dianxinos.optimizer.db.SQLiteDbProvider
11、 com.dianxinos.optimizer.bdpassport.remote.BDPassportProvider
12、 com.dianxinos.optimizer.base.DownloadProviderImpl
13、 com.dianxinos.optimizer.module.applocks.db.AppLockProvider
14、 com.dianxinos.optimizer.processeshost.MainProcessServiceProvider
15、 com.baidu.android.gporter.proxy.ContentProviderProxy
16、 com.baidu.android.gporter.proxy.ContentProviderProxyExt

第三方SDK

SDK名称 开发者 描述信息
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
移动应用推广 SDK Baidu 百度移动推广 SDK(Android)是百度官方推出的移动推广 SDK 在 Android 平台上的版本
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。

文件列表

META-INF/MANIFEST.MF
META-INF/OPDA.SF
META-INF/OPDA.RSA
AndroidManifest.xml
JACK-INF/
JACK-INF/legacyMultidexInstallation.jpp
android-support-multidex.version.txt
assets/
assets/__xadsdk__remote__final__.jar
assets/antispam_profiles.db
assets/antivirus_white_list.db
assets/anva.db
assets/autocorrect.dat
assets/avscan-plugin.apk
assets/base-verison
assets/billguard_anticost.db
assets/boot_action_list.txt
assets/boot_white_list.txt
assets/cn.anquanbao.config.json
assets/com.tencent.open.config.json
assets/correct_shield.dat
assets/customapp.db
assets/daemon-arm
assets/daemon-x86
assets/familyguard_map_icon_location01.png
assets/familyguardmap.html
assets/familyname.text
assets/fonts/
assets/fonts/linotype_thin.ttf
assets/freeze_white_list.txt
assets/game_acc_white_list.txt
assets/host-verison
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/mms_classify_regular
assets/mobilemodelblacklist
assets/mobilemodellist
assets/model.db
assets/nbc.db
assets/netbank.db
assets/netflow_manager_white_list.db
assets/notification_blacklist.txt
assets/optimizercore.zip
assets/optimizercored.zip
assets/or_browsers.txt
assets/preset_games.txt
assets/prevent_wake_list.txt
assets/process_white_list.txt
assets/qbcert.der
assets/rd_browsers.txt
assets/record.html
assets/revision.txt
assets/riskkeywords
assets/safepay_imagedata.dat
assets/sapi_theme/
assets/sapi_theme/btn_back.png
assets/sapi_theme/custom_style.css
assets/sapi_theme/logo.png
assets/service.cfg
assets/sf_sw.so
assets/similar_app.db
assets/su_pul_source
assets/su_suwl_source
assets/system_white_list.txt
assets/vuln_filter
assets/wappass.baidu.com/
assets/wappass.baidu.com/passport/
assets/wappass.baidu.com/passport/login.html
assets/white_list.db
assets/wifi_white_list.txt
assets/www/
assets/www/err/
assets/www/err/html/
assets/www/err/html/net.html
assets/www/err/html/ssl.html
assets/www/err/img/
assets/www/err/img/webview_han.png
assets/ye_app_trash.db
assets/ye_base.ldb
assets/ye_fixed_phone
assets/ye_intl_phone
assets/ye_largedirs.db
assets/ye_phone_tag
assets/ye_public_phone
assets/zeus_build.properties
assets/zeus_network.cfg
assets/zh2Hans.properties
baselibrary_version
classes.dex
classes2.dex
lib/
lib/armeabi/
lib/armeabi/libbaiduzeus.so
lib/armeabi/libblowfish.so
lib/armeabi/libcork.so
lib/armeabi/libhichannel-jni.so
lib/armeabi/liblocSDK6a.so
lib/armeabi/libodpd.so
lib/armeabi/liboptimizerjni.so
lib/armeabi/libsmartupdatelib.so
lib/armeabi/libzsp.so
qb-lib
r/
r/0.xml
r/0A.png
r/0B.png
r/0C.9.png
r/0D.png
r/0E.png
r/0F.png
r/0G.png
r/0H.png
r/0I.png
r/0J.png
r/0K.png
r/0L.png
r/0M.png
r/0N.png
r/0O.png
r/0b.xml
r/0c.xml
r/0d.xml
r/0e.xml
r/0f.xml
r/0g.xml
r/0h.xml
r/0i.xml
r/0j.xml
r/0k.xml
r/0l.xml
r/0m.xml
r/0n.xml
r/0o.xml
r/0p.xml
r/0q.xml
r/0r.xml
r/0s.xml
r/0t.xml
r/0u.xml
r/0v.png
r/0w.gif
r/0x.png
r/0y.png
r/0z.9.png
r/1.xml
r/1A.png
r/1B.png
r/1C.9.png
r/1D.png
r/1E.png
r/1F.png
r/1G.png
r/1H.png
r/1I.png
r/1J.png
r/1K.png
r/1L.png
r/1M.png
r/1N.png
r/1O.png
r/1b.xml
r/1c.xml
r/1d.xml
r/1e.xml
r/1f.xml
r/1g.xml
r/1h.xml
r/1i.xml
r/1j.xml
r/1k.xml
r/1l.xml
r/1m.xml
r/1n.xml
r/1o.xml
r/1p.xml
r/1q.xml
r/1r.xml
r/1s.xml
r/1t.xml
r/1u.xml
r/1v.png
r/1w.gif
r/1x.9.png
r/1y.9.png
r/1z.png
r/2.xml
r/2A.png
r/2B.png
r/2C.9.png
r/2D.png
r/2E.png
r/2F.png
r/2G.png
r/2H.png
r/2I.png
r/2J.png
r/2K.png
r/2L.png
r/2M.png
r/2N.png
r/2O.png
r/2b.xml
r/2c.xml
r/2d.xml
r/2e.xml
r/2f.xml
r/2g.xml
r/2h.xml
r/2i.xml
r/2j.xml
r/2k.xml
r/2l.xml
r/2m.xml
r/2n.xml
r/2o.xml
r/2p.xml
r/2q.xml
r/2r.xml
r/2s.xml
r/2t.xml
r/2u.xml
r/2v.png
r/2w.gif
r/2x.9.png
r/2y.9.png
r/2z.png
r/3.xml
r/3A.png
r/3B.9.png
r/3C.9.png
r/3D.png
r/3E.png
r/3F.png
r/3G.png
r/3H.png
r/3I.png
r/3J.png
r/3K.png
r/3L.png
r/3M.png
r/3N.png
r/3O.png
r/3b.xml
r/3c.xml
r/3d.xml
r/3e.xml
r/3f.xml
r/3g.xml
r/3h.xml
r/3i.xml
r/3j.xml
r/3k.xml
r/3l.xml
r/3m.xml
r/3n.xml
r/3o.xml
r/3p.xml
r/3q.xml
r/3r.xml
r/3s.xml
r/3t.xml
r/3u.xml
r/3v.png
r/3w.gif
r/3x.9.png
r/3y.png
r/3z.png
r/4.xml
r/4A.png
r/4B.9.png
r/4C.9.png
r/4D.png
r/4E.png
r/4F.png
r/4G.9.png
r/4H.png
r/4I.png
r/4J.png
r/4K.png
r/4L.png
r/4M.9.png
r/4N.png
r/4O.png
r/4b.xml
r/4c.xml
r/4d.xml
r/4e.xml
r/4f.xml
r/4g.xml
r/4h.xml
r/4i.xml
r/4j.xml
r/4k.xml
r/4l.xml
r/4m.xml
r/4n.xml
r/4o.xml
r/4p.xml
r/4q.xml
r/4r.xml
r/4s.xml
r/4t.xml
r/4u.9.png
r/4v.png
r/4w.gif
r/4x.9.png
r/4y.png
r/4z.png
r/5.xml
r/5A.png
r/5B.png
r/5C.9.png
r/5D.png
r/5E.png
r/5F.png
r/5G.9.png
r/5H.png
r/5I.png
r/5J.png
r/5K.png
r/5L.png
r/5M.9.png
r/5N.png
r/5O.png
r/5b.xml
r/5c.xml
r/5d.xml
r/5e.xml
r/5f.xml
r/5g.xml
r/5h.xml
r/5i.xml
r/5j.xml
r/5k.xml
r/5l.xml
r/5m.xml
r/5n.xml
r/5o.xml
r/5p.xml
r/5q.xml
r/5r.xml
r/5s.xml
r/5t.xml
r/5u.9.png
r/5v.png
r/5w.gif
r/5x.png
r/5y.png
r/5z.png
r/6.xml
r/6A.png
r/6B.png
r/6C.png
r/6D.png
r/6E.png
r/6F.png
r/6G.png
r/6H.png
r/6I.png
r/6J.png
r/6K.png
r/6L.png
r/6M.png
r/6N.png
r/6O.png
r/6b.xml
r/6c.xml
r/6d.xml
r/6e.xml
r/6f.xml
r/6g.xml
r/6h.xml
r/6i.xml
r/6j.xml
r/6k.xml
r/6l.xml
r/6m.xml
r/6n.xml
r/6o.xml
r/6p.xml
r/6q.xml
r/6r.xml
r/6s.xml
r/6t.xml
r/6u.png
r/6v.png
r/6w.png
r/6x.png
r/6y.png
r/6z.png
r/7.xml
r/7A.png
r/7B.png
r/7C.png
r/7D.png
r/7E.png
r/7F.png
r/7G.png
r/7H.png
r/7I.png
r/7J.png
r/7K.png
r/7L.png
r/7M.png
r/7N.png
r/7O.png
r/7b.xml
r/7c.xml
r/7d.xml
r/7e.xml
r/7f.xml
r/7g.xml
r/7h.xml
r/7i.xml
r/7j.xml
r/7k.xml
r/7l.xml
r/7m.xml
r/7n.xml
r/7o.xml
r/7p.xml
r/7q.xml
r/7r.xml
r/7s.xml
r/7t.xml
r/7u.9.png
r/7v.png
r/7w.png
r/7x.9.png
r/7y.png
r/7z.png
r/8.xml
r/8A.png
r/8B.png
r/8C.png
r/8D.png
r/8E.png
r/8F.png
r/8G.png
r/8H.png
r/8I.png
r/8J.png
r/8K.png
r/8L.png
r/8M.png
r/8N.png
r/8O.png
r/8b.xml
r/8c.xml
r/8d.xml
r/8e.xml
r/8f.xml
r/8g.xml
r/8h.xml
r/8i.xml
r/8j.xml
r/8k.xml
r/8l.xml
r/8m.xml
r/8n.xml
r/8o.xml
r/8p.xml
r/8q.xml
r/8r.xml
r/8s.xml
r/8t.xml
r/8u.png
r/8v.png
r/8w.png
r/8x.png
r/8y.png
r/8z.png
r/9.xml
r/9A.png
r/9B.png
r/9C.png
r/9D.png
r/9E.png
r/9F.png
r/9G.png
r/9H.png
r/9I.png
r/9J.png
r/9K.png
r/9L.png
r/9M.png
r/9N.png
r/9O.png
r/9b.xml
r/9c.xml
r/9d.xml
r/9e.xml
r/9f.xml
r/9g.xml
r/9h.xml
r/9i.xml
r/9j.xml
r/9k.xml
r/9l.xml
r/9m.xml
r/9n.xml
r/9o.xml
r/9p.xml
r/9q.xml
r/9r.xml
r/9s.xml
r/9t.xml
r/9u.png
r/9v.png
r/9w.9.png
r/9x.png
r/9y.png
r/9z.png
r/A.xml
r/AA.png
r/AB.png
r/AC.png
r/AD.png
r/AE.png
r/AF.png
r/AG.png
r/AH.gif
r/AI.png
r/AJ.png
r/AK.png
r/AL.png
r/AM.png
r/AN.png
r/AO.png
r/Ab.xml
r/Ac.xml
r/Ad.xml
r/Ae.xml
r/Af.xml
r/Ag.xml
r/Ah.xml
r/Ai.xml
r/Aj.xml
r/Ak.xml
r/Al.xml
r/Am.xml
r/An.xml
r/Ao.xml
r/Ap.xml
r/Aq.xml
r/Ar.xml
r/As.xml
r/At.xml
r/Au.properties
r/Av.png
r/Aw.png
r/Ax.9.png
r/Ay.png
r/Az.png
r/B.xml
r/BA.png
r/BB.9.png
r/BC.png
r/BD.png
r/BE.png
r/BF.png
r/BG.png
r/BH.gif
r/BI.png
r/BJ.png
r/BK.png
r/BL.png
r/BM.png
r/BN.png
r/BO.png
r/Bb.xml
r/Bc.xml
r/Bd.xml
r/Be.xml
r/Bf.xml
r/Bg.xml
r/Bh.xml
r/Bi.xml
r/Bj.xml
r/Bk.xml
r/Bl.xml
r/Bm.xml
r/Bn.xml
r/Bo.xml
r/Bp.xml
r/Bq.xml
r/Br.xml
r/Bs.xml
r/Bt.xml
r/Bu
r/Bv.png
r/Bw.png
r/Bx.9.png
r/By.png
r/Bz.png
r/C.xml
r/CA.png
r/CB.9.png
r/CC.png
r/CD.png
r/CE.png
r/CF.png
r/CG.png
r/CH.gif
r/CI.png
r/CJ.png
r/CK.png
r/CL.png
r/CM.png
r/CN.png
r/CO.png
r/Cb.xml
r/Cc.xml
r/Cd.xml
r/Ce.xml
r/Cf.xml
r/Cg.xml
r/Ch.xml
r/Ci.xml
r/Cj.xml
r/Ck.xml
r/Cl.xml
r/Cm.xml
r/Cn.xml
r/Co.xml
r/Cp.xml
r/Cq.xml
r/Cr.xml
r/Cs.xml
r/Ct.xml
r/Cu.mp3
r/Cv.png
r/Cw.png
r/Cx.png
r/Cy.png
r/Cz.png
r/D.xml
r/DA.png
r/DB.png
r/DC.png
r/DD.png
r/DE.png
r/DF.png
r/DG.png
r/DH.png
r/DI.png
r/DJ.png
r/DK.png
r/DL.png
r/DM.png
r/DN.png
r/DO.png
r/Db.xml
r/Dc.xml
r/Dd.xml
r/De.xml
r/Df.xml
r/Dg.xml
r/Dh.xml
r/Di.xml
r/Dj.xml
r/Dk.xml
r/Dl.xml
r/Dm.xml
r/Dn.xml
r/Do.xml
r/Dp.xml
r/Dq.xml
r/Dr.xml
r/Ds.xml
r/Dt.xml
r/Du.xml
r/Dv.png
r/Dw.png
r/Dx.png
r/Dy.png
r/Dz.png
r/E.xml
r/EA.png
r/EB.png
r/EC.png
r/ED.png
r/EE.png
r/EF.png
r/EG.png
r/EH.png
r/EI.png
r/EJ.png
r/EK.png
r/EL.png
r/EM.png
r/EN.png
r/EO.png
r/Eb.xml
r/Ec.xml
r/Ed.xml
r/Ee.xml
r/Ef.xml
r/Eg.xml
r/Eh.xml
r/Ei.xml
r/Ej.xml
r/Ek.xml
r/El.xml
r/Em.xml
r/En.xml
r/Eo.xml
r/Ep.xml
r/Eq.xml
r/Er.xml
r/Es.xml
r/Et.xml
r/Eu.xml
r/Ev.png
r/Ew.png
r/Ex.png
r/Ey.png
r/Ez.png
r/F.xml
r/FA.png
r/FB.png
r/FC.png
r/FD.png
r/FE.png
r/FF.png
r/FG.9.png
r/FH.png
r/FI.png
r/FJ.png
r/FK.png
r/FL.png
r/FM.png
r/FN.png
r/FO.png
r/Fb.xml
r/Fc.xml
r/Fd.xml
r/Fe.xml
r/Ff.xml
r/Fg.xml
r/Fh.xml
r/Fi.xml
r/Fj.xml
r/Fk.xml
r/Fl.xml
r/Fm.xml
r/Fn.xml
r/Fo.xml
r/Fp.xml
r/Fq.xml
r/Fr.xml
r/Fs.xml
r/Ft.xml
r/Fu.xml
r/Fv.png
r/Fw.png
r/Fx.png
r/Fy.png
r/Fz.png
r/G.xml
r/GA.png
r/GB.png
r/GC.png
r/GD.png
r/GE.png
r/GF.png
r/GG.png
r/GH.png
r/GI.png
r/GJ.png
r/GK.png
r/GL.png
r/GM.png
r/GN.png
r/GO.png
r/Gb.xml
r/Gc.xml
r/Gd.xml
r/Ge.xml
r/Gf.xml
r/Gg.xml
r/Gh.xml
r/Gi.xml
r/Gj.xml
r/Gk.xml
r/Gl.xml
r/Gm.xml
r/Gn.xml
r/Go.xml
r/Gp.xml
r/Gq.xml
r/Gr.xml
r/Gs.xml
r/Gt.xml
r/Gu.xml
r/Gv.png
r/Gw.png
r/Gx.png
r/Gy.png
r/Gz.png
r/H.xml
r/HA.png
r/HB.png
r/HC.png
r/HD.png
r/HE.png
r/HF.png
r/HG.png
r/HH.png
r/HI.png
r/HJ.png
r/HK.png
r/HL.png
r/HM.png
r/HN.png
r/HO.png
r/Hb.xml
r/Hc.xml
r/Hd.xml
r/He.xml
r/Hf.xml
r/Hg.xml
r/Hh.xml
r/Hi.xml
r/Hj.xml
r/Hk.xml
r/Hl.xml
r/Hm.xml
r/Hn.xml
r/Ho.xml
r/Hp.xml
r/Hq.xml
r/Hr.xml
r/Hs.xml
r/Ht.xml
r/Hu.xml
r/Hv.png
r/Hw.png
r/Hx.9.png
r/Hy.gif
r/Hz.png
r/I.xml
r/IA.png
r/IB.png
r/IC.png
r/ID.png
r/IE.png
r/IF.png
r/IG.png
r/IH.png
r/II.png
r/IJ.png
r/IK.png
r/IL.png
r/IM.png
r/IN.png
r/IO.png
r/Ib.xml
r/Ic.xml
r/Id.xml
r/Ie.xml
r/If.xml
r/Ig.xml
r/Ih.xml
r/Ii.xml
r/Ij.xml
r/Ik.xml
r/Il.xml
r/Im.xml
r/In.xml
r/Io.xml
r/Ip.xml
r/Iq.xml
r/Ir.xml
r/Is.xml
r/It.xml
r/Iu.xml
r/Iv.png
r/Iw.png
r/Ix.png
r/Iy.gif
r/Iz.png
r/J.xml
r/JA.png
r/JB.png
r/JC.png
r/JD.png
r/JE.png
r/JF.png
r/JG.png
r/JH.png
r/JI.png
r/JJ.png
r/JK.png
r/JL.png
r/JM.png
r/JN.png
r/JO.png
r/Jb.xml
r/Jc.xml
r/Jd.xml
r/Je.xml
r/Jf.xml
r/Jg.xml
r/Jh.xml
r/Ji.xml
r/Jj.xml
r/Jk.xml
r/Jl.xml
r/Jm.xml
r/Jn.xml
r/Jo.xml
r/Jp.xml
r/Jq.xml
r/Jr.xml
r/Js.xml
r/Jt.xml
r/Ju.xml
r/Jv.png
r/Jw.png
r/Jx.png
r/Jy.gif
r/Jz.9.png
r/K.xml
r/KA.png
r/KB.png
r/KC.png
r/KD.png
r/KE.png
r/KF.png
r/KG.png
r/KH.png
r/KI.png
r/KJ.png
r/KK.png
r/KL.png
r/KM.png
r/KN.png
r/KO.png
r/Kb.xml
r/Kc.xml
r/Kd.xml
r/Ke.xml
r/Kf.xml
r/Kg.xml
r/Kh.xml
r/Ki.xml
r/Kj.xml
r/Kk.xml
r/Kl.xml
r/Km.xml
r/Kn.xml
r/Ko.xml
r/Kp.xml
r/Kq.xml
r/Kr.xml
r/Ks.xml
r/Kt.xml
r/Ku.xml
r/Kv.png
r/Kw.9.png
r/Kx.png
r/Ky.gif
r/Kz.9.png
r/L.xml
r/LA.png
r/LB.png
r/LC.9.png
r/LD.png
r/LE.png
r/LF.png
r/LG.png
r/LH.9.png
r/LI.png
r/LJ.png
r/LK.9.png
r/LL.png
r/LM.png
r/LN.png
r/LO.png
r/Lb.xml
r/Lc.xml
r/Ld.xml
r/Le.xml
r/Lf.xml
r/Lg.xml
r/Lh.xml
r/Li.xml
r/Lj.xml
r/Lk.xml
r/Ll.xml
r/Lm.xml
r/Ln.xml
r/Lo.xml
r/Lp.xml
r/Lq.xml
r/Lr.xml
r/Ls.xml
r/Lt.xml
r/Lu.xml
r/Lv.png
r/Lw.9.png
r/Lx.png
r/Ly.gif
r/Lz.9.png
r/M.xml
r/MA.png
r/MB.png
r/MC.png
r/MD.png
r/ME.png
r/MF.png
r/MG.png
r/MH.png
r/MI.png
r/MJ.png
r/MK.9.png
r/ML.png
r/MM.png
r/MN.png
r/MO.png
r/Mb.xml
r/Mc.xml
r/Md.xml
r/Me.xml
r/Mf.xml
r/Mg.xml
r/Mh.xml
r/Mi.xml
r/Mj.xml
r/Mk.xml
r/Ml.xml
r/Mm.xml
r/Mn.xml
r/Mo.xml
r/Mp.xml
r/Mq.xml
r/Mr.xml
r/Ms.xml
r/Mt.xml
r/Mu.xml
r/Mv.png
r/Mw.9.png
r/Mx.png
r/My.gif
r/Mz.9.png
r/N.xml
r/NA.png
r/NB.png
r/NC.png
r/ND.png
r/NE.png
r/NF.png
r/NG.png
r/NH.png
r/NI.png
r/NJ.png
r/NK.png
r/NL.png
r/NM.png
r/NN.png
r/NO.png
r/Nb.xml
r/Nc.xml
r/Nd.xml
r/Ne.xml
r/Nf.xml
r/Ng.xml
r/Nh.xml
r/Ni.xml
r/Nj.xml
r/Nk.xml
r/Nl.xml
r/Nm.xml
r/Nn.xml
r/No.xml
r/Np.xml
r/Nq.xml
r/Nr.xml
r/Ns.xml
r/Nt.xml
r/Nu.xml
r/Nv.png
r/Nw.png
r/Nx.png
r/Ny.png
r/Nz.png
r/O.xml
r/OA.png
r/OB.png
r/OC.png
r/OD.png
r/OE.png
r/OF.png
r/OG.9.png
r/OH.png
r/OI.png
r/OJ.png
r/OK.png
r/OL.png
r/OM.png
r/ON.png
r/OO.png
r/Ob.xml
r/Oc.xml
r/Od.xml
r/Oe.xml
r/Of.xml
r/Og.xml
r/Oh.xml
r/Oi.xml
r/Oj.xml
r/Ok.xml
r/Ol.xml
r/Om.xml
r/On.xml
r/Oo.xml
r/Op.xml
r/Oq.xml
r/Or.xml
r/Os.xml
r/Ot.xml
r/Ou.xml
r/Ov.png
r/Ow.png
r/Ox.png
r/Oy.png
r/Oz.png
r/P.xml
r/PA.png
r/PB.png
r/PC.png
r/PD.png
r/PE.png
r/PF.png
r/PG.png
r/PH.png
r/PI.png
r/PJ.png
r/PK.png
r/PL.png
r/PM.png
r/PN.png
r/PO.png
r/Pb.xml
r/Pc.xml
r/Pd.xml
r/Pe.xml
r/Pf.xml
r/Pg.xml
r/Ph.xml
r/Pi.xml
r/Pj.xml
r/Pk.xml
r/Pl.xml
r/Pm.xml
r/Pn.xml
r/Po.xml
r/Pp.xml
r/Pq.xml
r/Pr.xml
r/Ps.xml
r/Pt.xml
r/Pu.xml
r/Pv.png
r/Pw.9.png
r/Px.9.png
r/Py.png
r/Pz.png
r/Q.xml
r/QA.png
r/QB.png
r/QC.png
r/QD.png
r/QE.9.png
r/QF.png
r/QG.png
r/QH.png
r/QI.png
r/QJ.png
r/QK.png
r/QL.png
r/QM.png
r/QN.png
r/QO.png
r/Qb.xml
r/Qc.xml
r/Qd.xml
r/Qe.xml
r/Qf.xml
r/Qg.xml
r/Qh.xml
r/Qi.xml
r/Qj.xml
r/Qk.xml
r/Ql.xml
r/Qm.xml
r/Qn.xml
r/Qo.xml
r/Qp.xml
r/Qq.xml
r/Qr.xml
r/Qs.xml
r/Qt.xml
r/Qu.xml
r/Qv.png
r/Qw.9.png
r/Qx.9.png
r/Qy.png
r/Qz.9.png
r/R.xml
r/RA.png
r/RB.png
r/RC.png
r/RD.png
r/RE.png
r/RF.png
r/RG.png
r/RH.png
r/RI.png
r/RJ.png
r/RK.png
r/RL.png
r/RM.png
r/RN.png
r/RO.9.png
r/Rb.xml
r/Rc.xml
r/Rd.xml
r/Re.xml
r/Rf.xml
r/Rg.xml
r/Rh.xml
r/Ri.xml
r/Rj.xml
r/Rk.xml
r/Rl.xml
r/Rm.xml
r/Rn.xml
r/Ro.xml
r/Rp.xml
r/Rq.xml
r/Rr.xml
r/Rs.xml
r/Rt.xml
r/Ru.xml
r/Rv.png
r/Rw.png
r/Rx.png
r/Ry.9.png
r/Rz.9.png
r/S.xml
r/SA.png
r/SB.png
r/SC.jpg
r/SD.png
r/SE.png
r/SF.png
r/SG.9.png
r/SH.png
r/SI.png
r/SJ.png
r/SK.png
r/SL.png
r/SM.png
r/SN.png
r/SO.9.png
r/Sb.xml
r/Sc.xml
r/Sd.xml
r/Se.xml
r/Sf.xml
r/Sg.xml
r/Sh.xml
r/Si.xml
r/Sj.xml
r/Sk.xml
r/Sl.xml
r/Sm.xml
r/Sn.xml
r/So.xml
r/Sp.xml
r/Sq.xml
r/Sr.xml
r/Ss.xml
r/St.xml
r/Su.xml
r/Sv.png
r/Sw.9.png
r/Sx.png
r/Sy.png
r/Sz.9.png
r/T.xml
r/TA.png
r/TB.9.png
r/TC.png
r/TD.png
r/TE.png
r/TF.png
r/TG.png
r/TH.png
r/TI.png
r/TJ.png
r/TK.png
r/TL.png
r/TM.png
r/TN.png
r/TO.png
r/Tb.xml
r/Tc.xml
r/Td.xml
r/Te.xml
r/Tf.xml
r/Tg.xml
r/Th.xml
r/Ti.xml
r/Tj.xml
r/Tk.xml
r/Tl.xml
r/Tm.xml
r/Tn.xml
r/To.xml
r/Tp.xml
r/Tq.xml
r/Tr.xml
r/Ts.xml
r/Tt.xml
r/Tu.xml
r/Tv.png
r/Tw.9.png
r/Tx.png
r/Ty.png
r/Tz.9.png
r/U.xml
r/UA.png
r/UB.png
r/UC.png
r/UD.png
r/UE.png
r/UF.png
r/UG.png
r/UH.png
r/UI.png
r/UJ.png
r/UK.png
r/UL.png
r/UM.png
r/UN.png
r/UO.png
r/Ub.xml
r/Uc.xml
r/Ud.xml
r/Ue.xml
r/Uf.xml
r/Ug.xml
r/Uh.xml
r/Ui.xml
r/Uj.xml
r/Uk.xml
r/Ul.xml
r/Um.xml
r/Un.xml
r/Uo.xml
r/Up.xml
r/Uq.xml
r/Ur.xml
r/Us.xml
r/Ut.xml
r/Uu.xml
r/Uv.png
r/Uw.png
r/Ux.png
r/Uy.png
r/Uz.png
r/V.xml
r/VA.png
r/VB.png
r/VC.png
r/VD.png
r/VE.png
r/VF.png
r/VG.png
r/VH.png
r/VI.png
r/VJ.png
r/VK.png
r/VL.png
r/VM.png
r/VN.png
r/VO.png
r/Vb.xml
r/Vc.xml
r/Vd.xml
r/Ve.xml
r/Vf.xml
r/Vg.xml
r/Vh.xml
r/Vi.xml
r/Vj.xml
r/Vk.xml
r/Vl.xml
r/Vm.xml
r/Vn.xml
r/Vo.xml
r/Vp.xml
r/Vq.xml
r/Vr.xml
r/Vs.xml
r/Vt.xml
r/Vu.xml
r/Vv.png
r/Vw.png
r/Vx.png
r/Vy.png
r/Vz.png
r/W.xml
r/WA.png
r/WB.png
r/WC.png
r/WD.png
r/WE.9.png
r/WF.png
r/WG.9.png
r/WH.png
r/WI.png
r/WJ.png
r/WK.png
r/WL.png
r/WM.png
r/WN.png
r/WO.png
r/Wb.xml
r/Wc.xml
r/Wd.xml
r/We.xml
r/Wf.xml
r/Wg.xml
r/Wh.xml
r/Wi.xml
r/Wj.xml
r/Wk.xml
r/Wl.xml
r/Wm.xml
r/Wn.xml
r/Wo.xml
r/Wp.xml
r/Wq.xml
r/Wr.xml
r/Ws.xml
r/Wt.xml
r/Wu.xml
r/Wv.png
r/Ww.png
r/Wx.png
r/Wy.png
r/Wz.png
r/X.xml
r/XA.png
r/XB.png
r/XC.png
r/XD.png
r/XE.png
r/XF.png
r/XG.9.png
r/XH.png
r/XI.png
r/XJ.png
r/XK.9.png
r/XL.png
r/XM.png
r/XN.png
r/XO.png
r/Xb.xml
r/Xc.xml
r/Xd.xml
r/Xe.xml
r/Xf.xml
r/Xg.xml
r/Xh.xml
r/Xi.xml
r/Xj.xml
r/Xk.xml
r/Xl.xml
r/Xm.xml
r/Xn.xml
r/Xo.xml
r/Xp.xml
r/Xq.xml
r/Xr.xml
r/Xs.xml
r/Xt.xml
r/Xu.xml
r/Xv.png
r/Xw.png
r/Xx.png
r/Xy.png
r/Xz.png
r/Y.xml
r/YA.png
r/YB.png
r/YC.png
r/YD.png
r/YE.png
r/YF.png
r/YG.png
r/YH.png
r/YI.png
r/YJ.png
r/YK.png
r/YL.png
r/YM.png
r/YN.png
r/YO.png
r/Yb.xml
r/Yc.xml
r/Yd.xml
r/Ye.xml
r/Yf.xml
r/Yg.xml
r/Yh.xml
r/Yi.xml
r/Yj.xml
r/Yk.xml
r/Yl.xml
r/Ym.xml
r/Yn.xml
r/Yo.xml
r/Yp.xml
r/Yq.xml
r/Yr.xml
r/Ys.xml
r/Yt.xml
r/Yu.xml
r/Yv.png
r/Yw.png
r/Yx.png
r/Yy.png
r/Yz.9.png
r/Z.xml
r/ZA.png
r/ZB.9.png
r/ZC.png
r/ZD.png
r/ZE.9.png
r/ZF.png
r/ZG.png
r/ZH.png
r/ZI.png
r/ZJ.png
r/ZK.png
r/ZL.png
r/ZM.png
r/ZN.png
r/ZO.png
r/Zb.xml
r/Zc.xml
r/Zd.xml
r/Ze.xml
r/Zf.xml
r/Zg.xml
r/Zh.xml
r/Zi.xml
r/Zj.xml
r/Zk.xml
r/Zl.xml
r/Zm.xml
r/Zn.xml
r/Zo.xml
r/Zp.xml
r/Zq.xml
r/Zr.xml
r/Zs.xml
r/Zt.xml
r/Zu.xml
r/Zv.png
r/Zw.png
r/Zx.png
r/Zy.png
r/Zz.9.png
r/_.xml
r/_A.png
r/_B.png
r/_C.png
r/_D.png
r/_E.png
r/_F.png
r/_G.png
r/_H.png
r/_I.png
r/_J.png
r/_K.png
r/_L.png
r/_M.png
r/_N.png
r/_O.png
r/_b.xml
r/_c.xml
r/_d.xml
r/_e.xml
r/_f.xml
r/_g.xml
r/_h.xml
r/_i.xml
r/_j.xml
r/_k.xml
r/_l.xml
r/_m.xml
r/_n.xml
r/_o.xml
r/_p.xml
r/_q.xml
r/_r.xml
r/_s.xml
r/_t.xml
r/_u.png
r/_v.png
r/_w.9.png
r/_x.png
r/_y.png
r/_z.png
r/a.xml
r/aA.png
r/aB.png
r/aC.png
r/aD.png
r/aE.png
r/aF.png
r/aG.png
r/aH.png
r/aI.png
r/aJ.png
r/aK.png
r/aL.png
r/aM.png
r/aN.png
r/aO.png
r/aP.9.png
r/ab.xml
r/ac.xml
r/ad.xml
r/ae.xml
r/af.xml
r/ag.xml
r/ah.xml
r/ai.xml
r/aj.xml
r/ak.xml
r/al.xml
r/am.xml
r/an.xml
r/ao.xml
r/ap.xml
r/aq.xml
r/ar.xml
r/as.xml
r/at.xml
r/au.xml
r/av.png
r/aw.png
r/ax.png
r/ay.png
r/az.png
r/b.xml
r/bA.png
r/bB.png
r/bC.png
r/bD.png
r/bE.png
r/bF.png
r/bG.png
r/bH.png
r/bI.png
r/bJ.png
r/bK.png
r/bL.png
r/bM.png
r/bN.png
r/bO.png
r/bP.9.png
r/bb.xml
r/bc.xml
r/bd.xml
r/be.xml
r/bf.xml
r/bg.xml
r/bh.xml
r/bi.xml
r/bj.xml
r/bk.xml
r/bl.xml
r/bm.xml
r/bn.xml
r/bo.xml
r/bp.xml
r/bq.xml
r/br.xml
r/bs.xml
r/bt.xml
r/bu.xml
r/bv.png
r/bw.png
r/bx.9.png
r/by.png
r/bz.png
r/c.xml
r/cA.png
r/cB.png
r/cC.png
r/cD.png
r/cE.png
r/cF.png
r/cG.png
r/cH.png
r/cI.png
r/cJ.png
r/cK.png
r/cL.png
r/cM.png
r/cN.png
r/cO.png
r/cP.9.png
r/cb.xml
r/cc.xml
r/cd.xml
r/ce.xml
r/cf.xml
r/cg.xml
r/ch.xml
r/ci.xml
r/cj.xml
r/ck.xml
r/cl.xml
r/cm.xml
r/cn.xml
r/co.xml
r/cp.xml
r/cq.xml
r/cr.xml
r/cs.xml
r/ct.xml
r/cu.xml
r/cv.png
r/cw.png
r/cx.9.png
r/cy.png
r/cz.png
r/d.xml
r/dA.png
r/dB.png
r/dC.9.png
r/dD.png
r/dE.png
r/dF.png
r/dG.png
r/dH.png
r/dI.png
r/dJ.png
r/dK.png
r/dL.png
r/dM.png
r/dN.png
r/dO.png
r/dP.9.png
r/db.xml
r/dc.xml
r/dd.xml
r/de.xml
r/df.xml
r/dg.xml
r/dh.xml
r/di.xml
r/dj.xml
r/dk.xml
r/dl.xml
r/dm.xml
r/dn.xml
r/do.xml
r/dp.xml
r/dq.xml
r/dr.xml
r/ds.xml
r/dt.xml
r/du.xml
r/dv.png
r/dw.png
r/dx.png
r/dy.png
r/dz.png
r/e.xml
r/eA.png
r/eB.png
r/eC.9.png
r/eD.png
r/eE.png
r/eF.png
r/eG.png
r/eH.png
r/eI.9.png
r/eJ.png
r/eK.png
r/eL.png
r/eM.png
r/eN.png
r/eO.png
r/eb.xml
r/ec.xml
r/ed.xml
r/ee.xml
r/ef.xml
r/eg.xml
r/eh.xml
r/ei.xml
r/ej.xml
r/ek.xml
r/el.xml
r/em.xml
r/en.xml
r/eo.xml
r/ep.xml
r/eq.xml
r/er.xml
r/es.xml
r/et.xml
r/eu.xml
r/ev.png
r/ew.png
r/ex.png
r/ey.png
r/ez.9.png
r/f.xml
r/fA.png
r/fB.png
r/fC.png
r/fD.png
r/fE.png
r/fF.png
r/fG.png
r/fH.png
r/fI.png
r/fJ.png
r/fK.png
r/fL.png
r/fM.png
r/fN.png
r/fO.png
r/fb.xml
r/fc.xml
r/fd.xml
r/fe.xml
r/ff.xml
r/fg.xml
r/fh.xml
r/fi.xml
r/fj.xml
r/fk.xml
r/fl.xml
r/fm.xml
r/fn.xml
r/fo.xml
r/fp.xml
r/fq.xml
r/fr.xml
r/fs.xml
r/ft.xml
r/fu.xml
r/fv.png
r/fw.png
r/fx.png
r/fy.png
r/fz.9.png
r/g.xml
r/gA.png
r/gB.png
r/gC.png
r/gD.png
r/gE.9.png
r/gF.png
r/gG.png
r/gH.png
r/gI.png
r/gJ.png
r/gK.png
r/gL.png
r/gM.png
r/gN.9.png
r/gO.png
r/gb.xml
r/gc.xml
r/gd.xml
r/ge.xml
r/gf.xml
r/gg.xml
r/gh.xml
r/gi.xml
r/gj.xml
r/gk.xml
r/gl.xml
r/gm.xml
r/gn.xml
r/go.xml
r/gp.xml
r/gq.xml
r/gr.xml
r/gs.xml
r/gt.xml
r/gu.xml
r/gv.png
r/gw.png
r/gx.png
r/gy.png
r/gz.9.png
r/h.xml
r/hA.png
r/hB.png
r/hC.png
r/hD.png
r/hE.png
r/hF.png
r/hG.png
r/hH.png
r/hI.png
r/hJ.png
r/hK.png
r/hL.png
r/hM.png
r/hN.png
r/hO.png
r/hb.xml
r/hc.xml
r/hd.xml
r/he.xml
r/hf.xml
r/hg.xml
r/hh.xml
r/hi.xml
r/hj.xml
r/hk.xml
r/hl.xml
r/hm.xml
r/hn.xml
r/ho.xml
r/hp.xml
r/hq.xml
r/hr.xml
r/hs.xml
r/ht.xml
r/hu.xml
r/hv.png
r/hw.png
r/hx.png
r/hy.png
r/hz.9.png
r/i.xml
r/iA.png
r/iB.png
r/iC.png
r/iD.png
r/iE.png
r/iF.png
r/iG.9.png
r/iH.png
r/iI.png
r/iJ.png
r/iK.png
r/iL.png
r/iM.png
r/iN.png
r/iO.png
r/ib.xml
r/ic.xml
r/id.xml
r/ie.xml
r/if.xml
r/ig.xml
r/ih.xml
r/ii.xml
r/ij.xml
r/ik.xml
r/il.xml
r/im.xml
r/in.xml
r/io.xml
r/ip.xml
r/iq.xml
r/ir.xml
r/is.xml
r/it.xml
r/iu.xml
r/iv.png
r/iw.png
r/ix.9.png
r/iy.png
r/iz.9.png
r/j.xml
r/jA.png
r/jB.png
r/jC.png
r/jD.png
r/jE.png
r/jF.png
r/jG.9.png
r/jH.png
r/jI.png
r/jJ.png
r/jK.png
r/jL.png
r/jM.png
r/jN.png
r/jO.png
r/jb.xml
r/jc.xml
r/jd.xml
r/je.xml
r/jf.xml
r/jg.xml
r/jh.xml
r/ji.xml
r/jj.xml
r/jk.xml
r/jl.xml
r/jm.xml
r/jn.xml
r/jo.xml
r/jp.xml
r/jq.xml
r/jr.xml
r/js.xml
r/jt.xml
r/ju.xml
r/jv.png
r/jw.png
r/jx.png
r/jy.png
r/jz.png
r/k.xml
r/kA.png
r/kB.png
r/kC.png
r/kD.png
r/kE.png
r/kF.png
r/kG.png
r/kH.png
r/kI.png
r/kJ.png
r/kK.png
r/kL.png
r/kM.png
r/kN.png
r/kO.png
r/kb.xml
r/kc.xml
r/kd.xml
r/ke.xml
r/kf.xml
r/kg.xml
r/kh.xml
r/ki.xml
r/kj.xml
r/kk.xml
r/kl.xml
r/km.xml
r/kn.xml
r/ko.xml
r/kp.xml
r/kq.xml
r/kr.xml
r/ks.xml
r/kt.xml
r/ku.xml
r/kv.png
r/kw.png
r/kx.png
r/ky.png
r/kz.png
r/l.xml
r/lA.png
r/lB.png
r/lC.png
r/lD.9.png
r/lE.png
r/lF.png
r/lG.png
r/lH.png
r/lI.png
r/lJ.png
r/lK.png
r/lL.png
r/lM.png
r/lN.png
r/lO.png
r/lb.xml
r/lc.xml
r/ld.xml
r/le.xml
r/lf.xml
r/lg.xml
r/lh.xml
r/li.xml
r/lj.xml
r/lk.xml
r/ll.xml
r/lm.xml
r/ln.xml
r/lo.xml
r/lp.xml
r/lq.xml
r/lr.xml
r/ls.xml
r/lt.xml
r/lu.xml
r/lv.png
r/lw.png
r/lx.png
r/ly.png
r/lz.png
r/m.xml
r/mA.png
r/mB.png
r/mC.png
r/mD.png
r/mE.9.png
r/mF.png
r/mG.png
r/mH.png
r/mI.png
r/mJ.png
r/mK.png
r/mL.png
r/mM.png
r/mN.9.png
r/mO.png
r/mb.xml
r/mc.xml
r/md.xml
r/me.xml
r/mf.xml
r/mg.xml
r/mh.xml
r/mi.xml
r/mj.xml
r/mk.xml
r/ml.xml
r/mm.xml
r/mn.xml
r/mo.xml
r/mp.xml
r/mq.xml
r/mr.xml
r/ms.xml
r/mt.xml
r/mu.xml
r/mv.png
r/mw.png
r/mx.9.png
r/my.png
r/mz.png
r/n.xml
r/nA.png
r/nB.png
r/nC.png
r/nD.png
r/nE.png
r/nF.png
r/nG.png
r/nH.png
r/nI.png
r/nJ.png
r/nK.png
r/nL.png
r/nM.png
r/nN.png
r/nO.png
r/nb.xml
r/nc.xml
r/nd.xml
r/ne.xml
r/nf.xml
r/ng.xml
r/nh.xml
r/ni.xml
r/nj.xml
r/nk.xml
r/nl.xml
r/nm.xml
r/nn.xml
r/no.xml
r/np.xml
r/nq.xml
r/nr.xml
r/ns.xml
r/nt.xml
r/nu.xml
r/nv.png
r/nw.png
r/nx.9.png
r/ny.png
r/nz.png
r/o.xml
r/oA.png
r/oB.9.png
r/oC.png
r/oD.png
r/oE.png
r/oF.png
r/oG.png
r/oH.png
r/oI.png
r/oJ.png
r/oK.png
r/oL.png
r/oM.png
r/oN.png
r/oO.png
r/ob.xml
r/oc.xml
r/od.xml
r/oe.xml
r/of.xml
r/og.xml
r/oh.xml
r/oi.xml
r/oj.xml
r/ok.xml
r/ol.xml
r/om.xml
r/on.xml
r/oo.xml
r/op.xml
r/oq.xml
r/or.xml
r/os.xml
r/ot.xml
r/ou.xml
r/ov.png
r/ow.png
r/ox.png
r/oy.png
r/oz.png
r/p.xml
r/pA.png
r/pB.9.png
r/pC.png
r/pD.png
r/pE.png
r/pF.png
r/pG.png
r/pH.9.png
r/pI.png
r/pJ.png
r/pK.png
r/pL.png
r/pM.png
r/pN.png
r/pO.png
r/pb.xml
r/pc.xml
r/pd.xml
r/pe.xml
r/pf.xml
r/pg.xml
r/ph.xml
r/pi.xml
r/pj.xml
r/pk.xml
r/pl.xml
r/pm.xml
r/pn.xml
r/po.xml
r/pp.xml
r/pq.xml
r/pr.xml
r/ps.xml
r/pt.xml
r/pu.xml
r/pv.png
r/pw.png
r/px.png
r/py.png
r/pz.png
r/q.xml
r/qA.png
r/qB.9.png
r/qC.png
r/qD.png
r/qE.png
r/qF.png
r/qG.png
r/qH.9.png
r/qI.jpg
r/qJ.png
r/qK.png
r/qL.png
r/qM.png
r/qN.png
r/qO.png
r/qb.xml
r/qc.xml
r/qd.xml
r/qe.xml
r/qf.xml
r/qg.xml
r/qh.xml
r/qi.xml
r/qj.xml
r/qk.xml
r/ql.xml
r/qm.xml
r/qn.xml
r/qo.xml
r/qp.xml
r/qq.xml
r/qr.xml
r/qs.xml
r/qt.xml
r/qu.xml
r/qv.png
r/qw.png
r/qx.png
r/qy.png
r/qz.png
r/r.xml
r/rA.png
r/rB.9.png
r/rC.png
r/rD.png
r/rE.png
r/rF.png
r/rG.png
r/rH.9.png
r/rI.jpg
r/rJ.png
r/rK.png
r/rL.png
r/rM.png
r/rN.png
r/rO.png
r/rb.xml
r/rc.xml
r/rd.xml
r/re.xml
r/rf.xml
r/rg.xml
r/rh.xml
r/ri.xml
r/rj.xml
r/rk.xml
r/rl.xml
r/rm.xml
r/rn.xml
r/ro.xml
r/rp.xml
r/rq.xml
r/rr.xml
r/rs.xml
r/rt.xml
r/ru.xml
r/rv.png
r/rw.png
r/rx.png
r/ry.png
r/rz.9.png
r/s.xml
r/sA.png
r/sB.png
r/sC.png
r/sD.png
r/sE.png
r/sF.png
r/sG.png
r/sH.9.png
r/sI.jpg
r/sJ.png
r/sK.png
r/sL.png
r/sM.png
r/sN.png
r/sO.png
r/sb.xml
r/sc.xml
r/sd.xml
r/se.xml
r/sf.xml
r/sg.xml
r/sh.xml
r/si.xml
r/sj.xml
r/sk.xml
r/sl.xml
r/sm.xml
r/sn.xml
r/so.xml
r/sp.xml
r/sq.xml
r/sr.xml
r/ss.xml
r/st.xml
r/su.xml
r/sv.png
r/sw.png
r/sx.png
r/sy.png
r/sz.9.png
r/t.xml
r/tA.png
r/tB.png
r/tC.png
r/tD.png
r/tE.png
r/tF.png
r/tG.png
r/tH.9.png
r/tI.jpg
r/tJ.png
r/tK.png
r/tL.png
r/tM.png
r/tN.png
r/tO.png
r/tb.xml
r/tc.xml
r/td.xml
r/te.xml
r/tf.xml
r/tg.xml
r/th.xml
r/ti.xml
r/tj.xml
r/tk.xml
r/tl.xml
r/tm.xml
r/tn.xml
r/to.xml
r/tp.xml
r/tq.xml
r/tr.xml
r/ts.xml
r/tt.xml
r/tu.xml
r/tv.png
r/tw.png
r/tx.9.png
r/ty.png
r/tz.9.png
r/u.xml
r/uA.png
r/uB.png
r/uC.png
r/uD.png
r/uE.png
r/uF.png
r/uG.png
r/uH.png
r/uI.png
r/uJ.png
r/uK.png
r/uL.png
r/uM.png
r/uN.png
r/uO.png
r/ub.xml
r/uc.xml
r/ud.xml
r/ue.xml
r/uf.xml
r/ug.xml
r/uh.xml
r/ui.xml
r/uj.xml
r/uk.xml
r/ul.xml
r/um.xml
r/un.xml
r/uo.xml
r/up.xml
r/uq.xml
r/ur.xml
r/us.xml
r/ut.xml
r/uu.xml
r/uv.png
r/uw.png
r/ux.9.png
r/uy.png
r/uz.9.png
r/v.xml
r/vA.png
r/vB.png
r/vC.png
r/vD.png
r/vE.png
r/vF.png
r/vG.9.png
r/vH.png
r/vI.png
r/vJ.png
r/vK.png
r/vL.png
r/vM.png
r/vN.png
r/vO.png
r/vb.xml
r/vc.xml
r/vd.xml
r/ve.xml
r/vf.xml
r/vg.xml
r/vh.xml
r/vi.xml
r/vj.xml
r/vk.xml
r/vl.xml
r/vm.xml
r/vn.xml
r/vo.xml
r/vp.xml
r/vq.xml
r/vr.xml
r/vs.xml
r/vt.xml
r/vu.xml
r/vv.png
r/vw.png
r/vx.jpg
r/vy.png
r/vz.png
r/w.xml
r/wA.png
r/wB.png
r/wC.png
r/wD.png
r/wE.png
r/wF.png
r/wG.9.png
r/wH.png
r/wI.png
r/wJ.png
r/wK.png
r/wL.png
r/wM.png
r/wN.png
r/wO.png
r/wb.xml
r/wc.xml
r/wd.xml
r/we.xml
r/wf.xml
r/wg.xml
r/wh.xml
r/wi.xml
r/wj.xml
r/wk.xml
r/wl.xml
r/wm.xml
r/wn.xml
r/wo.xml
r/wp.xml
r/wq.xml
r/wr.xml
r/ws.xml
r/wt.xml
r/wu.mp3
r/wv.png
r/ww.png
r/wx.png
r/wy.png
r/wz.png
r/x.xml
r/xA.png
r/xB.png
r/xC.png
r/xD.png
r/xE.png
r/xF.png
r/xG.png
r/xH.gif
r/xI.png
r/xJ.png
r/xK.png
r/xL.png
r/xM.png
r/xN.png
r/xO.png
r/xb.xml
r/xc.xml
r/xd.xml
r/xe.xml
r/xf.xml
r/xg.xml
r/xh.xml
r/xi.xml
r/xj.xml
r/xk.xml
r/xl.xml
r/xm.xml
r/xn.xml
r/xo.xml
r/xp.xml
r/xq.xml
r/xr.xml
r/xs.xml
r/xt.xml
r/xu.mp3
r/xv.png
r/xw.png
r/xx.png
r/xy.png
r/xz.png
r/y.xml
r/yA.png
r/yB.9.png
r/yC.png
r/yD.png
r/yE.png
r/yF.png
r/yG.png
r/yH.gif
r/yI.png
r/yJ.png
r/yK.png
r/yL.png
r/yM.png
r/yN.png
r/yO.png
r/yb.xml
r/yc.xml
r/yd.xml
r/ye.xml
r/yf.xml
r/yg.xml
r/yh.xml
r/yi.xml
r/yj.xml
r/yk.xml
r/yl.xml
r/ym.xml
r/yn.xml
r/yo.xml
r/yp.xml
r/yq.xml
r/yr.xml
r/ys.xml
r/yt.xml
r/yu
r/yv.png
r/yw.png
r/yx.png
r/yy.png
r/yz.png
r/z.xml
r/zA.png
r/zB.png
r/zC.png
r/zD.png
r/zE.png
r/zF.png
r/zG.png
r/zH.gif
r/zI.png
r/zJ.png
r/zK.png
r/zL.png
r/zM.png
r/zN.png
r/zO.png
r/zb.xml
r/zc.xml
r/zd.xml
r/ze.xml
r/zf.xml
r/zg.xml
r/zh.xml
r/zi.xml
r/zj.xml
r/zk.xml
r/zl.xml
r/zm.xml
r/zn.xml
r/zo.xml
r/zp.xml
r/zq.xml
r/zr.xml
r/zs.xml
r/zt.xml
r/zu
r/zv.png
r/zw.png
r/zx.png
r/zy.png
r/zz.png
resources.arsc
assets/lc.txt
lib/armeabi/libdxwslc.so

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析