温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

应用图标

应用评分

文件信息

文件名称 2ab1e9dd2b6303e6c941f053c33277932f13dc844aa49df8a4b9946a4839728a.apk
文件大小 11.27MB
MD5 d4dd89478c4797e406a54e65995a84d5
SHA1 3d4ee7ee9cf2424a5761241e3ff2454fb23bd408
SHA256 2ab1e9dd2b6303e6c941f053c33277932f13dc844aa49df8a4b9946a4839728a
病毒检测 ⚠️ 3 个厂商报毒⚠️

应用信息

应用名称 百度手机卫士
包名 cn.opda.a.phonoalbumshoushou
主活动 cn.com.opda.android.mainui.MainActivity
目标SDK 9 最小SDK 9
版本号 7.0.1 子版本号 2546
加固信息 未加壳

非法应用检测 (该功能即将上线,识别赌博、诈骗、色情和黑产等类型应用)

组件导出信息

反编译代码

Manifest文件 查看
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
签名算法: rsassa_pkcs1v15
有效期自: 2010-03-01 07:27:47+00:00
有效期至: 2109-02-05 07:27:47+00:00
发行人: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
序列号: 0x4b8b6c73
哈希算法: sha1
证书MD5: 310a4f78e839b86df7731c2f48fcadae
证书SHA1: 8f8360b284a2dfd65dffe47acbd64ffff674cfee
证书SHA256: 96761bfecf9e50e5408364204fe2b1cb56deb48c1bcd4c306cd5a7af7226dbe4
证书SHA512: 579aed4a62c8c46c8b55a039df543a9e21cb9813252414b0297755841981d7eee921d064923f1291b6c19cc474d12622d26cffaa56db6f8eae2f2e1a185ad68e
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
cn.opda.a.phonoalbumshoushou.permission.INTERNAL_COMMON 未知 未知权限 来自 android 引用的未知权限。
android.permission.SET_WALLPAPER_HINTS 普通 设置壁纸大小 允许应用程序设置壁纸大小。
android.permission.SET_WALLPAPER 普通 设置壁纸 允许应用程序设置壁纸。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowSettingActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aaa.java
dxoptimizer/aah.java
dxoptimizer/abi.java
dxoptimizer/abn.java
dxoptimizer/adj.java
dxoptimizer/aic.java
dxoptimizer/ajn.java
dxoptimizer/ajq.java
dxoptimizer/alt.java
dxoptimizer/anm.java
dxoptimizer/aog.java
dxoptimizer/aoh.java
dxoptimizer/arf.java
dxoptimizer/blw.java
dxoptimizer/bno.java
dxoptimizer/bnv.java
dxoptimizer/bot.java
dxoptimizer/cnq.java
dxoptimizer/dls.java
dxoptimizer/dod.java
dxoptimizer/eal.java
dxoptimizer/ebx.java
dxoptimizer/eby.java
dxoptimizer/eca.java
dxoptimizer/ecb.java
dxoptimizer/ece.java
dxoptimizer/eck.java
dxoptimizer/ecq.java
dxoptimizer/ecx.java
dxoptimizer/edd.java
dxoptimizer/ede.java
dxoptimizer/edf.java
dxoptimizer/edh.java
dxoptimizer/edi.java
dxoptimizer/edo.java
dxoptimizer/edq.java
dxoptimizer/edv.java
dxoptimizer/edx.java
dxoptimizer/eec.java
dxoptimizer/egv.java
dxoptimizer/eia.java
dxoptimizer/eig.java
dxoptimizer/fdm.java
dxoptimizer/fko.java
dxoptimizer/fsa.java
dxoptimizer/hen.java
dxoptimizer/hgf.java
dxoptimizer/huk.java
dxoptimizer/og.java
dxoptimizer/qk.java
dxoptimizer/rh.java
dxoptimizer/tf.java
dxoptimizer/tp.java
dxoptimizer/uf.java
dxoptimizer/uz.java
dxoptimizer/vc.java
dxoptimizer/wg.java
dxoptimizer/xr.java
dxoptimizer/xx.java
dxoptimizer/yn.java
dxoptimizer/yq.java
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/zeus/a.java
com/baidu/zeus/d/a.java
com/baidu/zeus/utils/m.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/cms/front/client/CMSFrontRestService.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/aau.java
dxoptimizer/abp.java
dxoptimizer/ajj.java
dxoptimizer/aju.java
dxoptimizer/asj.java
dxoptimizer/atx.java
dxoptimizer/bey.java
dxoptimizer/bjg.java
dxoptimizer/blw.java
dxoptimizer/bqg.java
dxoptimizer/bqq.java
dxoptimizer/bqw.java
dxoptimizer/dij.java
dxoptimizer/djt.java
dxoptimizer/doe.java
dxoptimizer/evt.java
dxoptimizer/exk.java
dxoptimizer/fdl.java
dxoptimizer/fuu.java
dxoptimizer/gcw.java
dxoptimizer/ghl.java
dxoptimizer/gvs.java
dxoptimizer/hdp.java
dxoptimizer/hdu.java
dxoptimizer/hdv.java
dxoptimizer/hee.java
dxoptimizer/hel.java
dxoptimizer/hfv.java
dxoptimizer/hgl.java
dxoptimizer/hkb.java
dxoptimizer/hkp.java
dxoptimizer/hmn.java
dxoptimizer/hqv.java
dxoptimizer/hqy.java
dxoptimizer/hus.java
dxoptimizer/i.java
dxoptimizer/op.java
dxoptimizer/zs.java
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.DELETE_CACHE_FILES 签名(系统) 删除缓存文件 允许应用删除缓存文件。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/a.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/ahy.java
dxoptimizer/aic.java
dxoptimizer/ajf.java
dxoptimizer/amh.java
dxoptimizer/aoc.java
dxoptimizer/aql.java
dxoptimizer/awd.java
dxoptimizer/axn.java
dxoptimizer/aye.java
dxoptimizer/azk.java
dxoptimizer/azv.java
dxoptimizer/bao.java
dxoptimizer/bbe.java
dxoptimizer/bcj.java
dxoptimizer/bcw.java
dxoptimizer/bea.java
dxoptimizer/bej.java
dxoptimizer/bfq.java
dxoptimizer/bfy.java
dxoptimizer/bgp.java
dxoptimizer/bhh.java
dxoptimizer/bhj.java
dxoptimizer/bhs.java
dxoptimizer/bjs.java
dxoptimizer/bnd.java
dxoptimizer/bov.java
dxoptimizer/bti.java
dxoptimizer/bto.java
dxoptimizer/btp.java
dxoptimizer/bug.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/bzp.java
dxoptimizer/caq.java
dxoptimizer/cat.java
dxoptimizer/cbi.java
dxoptimizer/cbq.java
dxoptimizer/cbv.java
dxoptimizer/ccc.java
dxoptimizer/ccp.java
dxoptimizer/cdf.java
dxoptimizer/cdg.java
dxoptimizer/cdh.java
dxoptimizer/cgp.java
dxoptimizer/cho.java
dxoptimizer/chy.java
dxoptimizer/ckb.java
dxoptimizer/ckz.java
dxoptimizer/clw.java
dxoptimizer/cmg.java
dxoptimizer/cog.java
dxoptimizer/cpt.java
dxoptimizer/cpv.java
dxoptimizer/cpy.java
dxoptimizer/cqk.java
dxoptimizer/csx.java
dxoptimizer/cuf.java
dxoptimizer/dal.java
dxoptimizer/dgc.java
dxoptimizer/dhk.java
dxoptimizer/die.java
dxoptimizer/dka.java
dxoptimizer/dlt.java
dxoptimizer/dlu.java
dxoptimizer/dmp.java
dxoptimizer/dna.java
dxoptimizer/dnb.java
dxoptimizer/dtc.java
dxoptimizer/ecy.java
dxoptimizer/ehl.java
dxoptimizer/eiz.java
dxoptimizer/ejt.java
dxoptimizer/ekh.java
dxoptimizer/ekk.java
dxoptimizer/eoj.java
dxoptimizer/ere.java
dxoptimizer/err.java
dxoptimizer/esm.java
dxoptimizer/ets.java
dxoptimizer/euu.java
dxoptimizer/evh.java
dxoptimizer/evo.java
dxoptimizer/exh.java
dxoptimizer/exp.java
dxoptimizer/eyt.java
dxoptimizer/eyz.java
dxoptimizer/ezb.java
dxoptimizer/ezk.java
dxoptimizer/ezl.java
dxoptimizer/fdp.java
dxoptimizer/fel.java
dxoptimizer/ffs.java
dxoptimizer/fgw.java
dxoptimizer/fon.java
dxoptimizer/fqn.java
dxoptimizer/fty.java
dxoptimizer/fuv.java
dxoptimizer/gfn.java
dxoptimizer/giw.java
dxoptimizer/glo.java
dxoptimizer/gom.java
dxoptimizer/gon.java
dxoptimizer/gor.java
dxoptimizer/gou.java
dxoptimizer/gqa.java
dxoptimizer/grg.java
dxoptimizer/gvm.java
dxoptimizer/gwj.java
dxoptimizer/gwy.java
dxoptimizer/gyw.java
dxoptimizer/hbb.java
dxoptimizer/hbr.java
dxoptimizer/hgz.java
dxoptimizer/hhy.java
dxoptimizer/hid.java
dxoptimizer/his.java
dxoptimizer/hjz.java
dxoptimizer/hni.java
dxoptimizer/hwe.java
dxoptimizer/hxk.java
dxoptimizer/wg.java
dxoptimizer/zj.java
dxoptimizer/zx.java
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/a.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/ahy.java
dxoptimizer/aic.java
dxoptimizer/ajf.java
dxoptimizer/amh.java
dxoptimizer/aoc.java
dxoptimizer/aql.java
dxoptimizer/awd.java
dxoptimizer/axn.java
dxoptimizer/aye.java
dxoptimizer/azk.java
dxoptimizer/azv.java
dxoptimizer/bao.java
dxoptimizer/bbe.java
dxoptimizer/bcj.java
dxoptimizer/bcw.java
dxoptimizer/bea.java
dxoptimizer/bej.java
dxoptimizer/bfq.java
dxoptimizer/bfy.java
dxoptimizer/bgp.java
dxoptimizer/bhh.java
dxoptimizer/bhj.java
dxoptimizer/bhs.java
dxoptimizer/bnd.java
dxoptimizer/bov.java
dxoptimizer/bti.java
dxoptimizer/bto.java
dxoptimizer/btp.java
dxoptimizer/bug.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/bzp.java
dxoptimizer/caq.java
dxoptimizer/cat.java
dxoptimizer/cbi.java
dxoptimizer/cbq.java
dxoptimizer/cbv.java
dxoptimizer/ccc.java
dxoptimizer/ccp.java
dxoptimizer/cdf.java
dxoptimizer/cdg.java
dxoptimizer/cdh.java
dxoptimizer/cgp.java
dxoptimizer/cho.java
dxoptimizer/chy.java
dxoptimizer/ckb.java
dxoptimizer/ckz.java
dxoptimizer/clw.java
dxoptimizer/cmg.java
dxoptimizer/cog.java
dxoptimizer/cpt.java
dxoptimizer/cpv.java
dxoptimizer/cpy.java
dxoptimizer/cqk.java
dxoptimizer/csx.java
dxoptimizer/cuf.java
dxoptimizer/dal.java
dxoptimizer/dgc.java
dxoptimizer/dhk.java
dxoptimizer/die.java
dxoptimizer/dka.java
dxoptimizer/dlt.java
dxoptimizer/dlu.java
dxoptimizer/dmp.java
dxoptimizer/dna.java
dxoptimizer/dnb.java
dxoptimizer/dtc.java
dxoptimizer/ecy.java
dxoptimizer/ehl.java
dxoptimizer/eiz.java
dxoptimizer/ejt.java
dxoptimizer/ekh.java
dxoptimizer/ekk.java
dxoptimizer/eoj.java
dxoptimizer/ere.java
dxoptimizer/err.java
dxoptimizer/esm.java
dxoptimizer/ets.java
dxoptimizer/euu.java
dxoptimizer/evh.java
dxoptimizer/evo.java
dxoptimizer/exh.java
dxoptimizer/exp.java
dxoptimizer/eyt.java
dxoptimizer/eyz.java
dxoptimizer/ezb.java
dxoptimizer/ezk.java
dxoptimizer/ezl.java
dxoptimizer/fdp.java
dxoptimizer/fel.java
dxoptimizer/ffs.java
dxoptimizer/fgw.java
dxoptimizer/fon.java
dxoptimizer/fqn.java
dxoptimizer/fty.java
dxoptimizer/fuv.java
dxoptimizer/gfn.java
dxoptimizer/giw.java
dxoptimizer/glo.java
dxoptimizer/gom.java
dxoptimizer/gon.java
dxoptimizer/gor.java
dxoptimizer/gou.java
dxoptimizer/gqa.java
dxoptimizer/grg.java
dxoptimizer/gvm.java
dxoptimizer/gwj.java
dxoptimizer/gwy.java
dxoptimizer/gyw.java
dxoptimizer/hbb.java
dxoptimizer/hbr.java
dxoptimizer/hgz.java
dxoptimizer/hhy.java
dxoptimizer/hid.java
dxoptimizer/his.java
dxoptimizer/hjz.java
dxoptimizer/hni.java
dxoptimizer/hwe.java
dxoptimizer/hxk.java
dxoptimizer/zj.java
dxoptimizer/zx.java
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/a.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/OtherUnsubscribeActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/UnsubscribeActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/ahv.java
dxoptimizer/ahy.java
dxoptimizer/aib.java
dxoptimizer/aic.java
dxoptimizer/ajc.java
dxoptimizer/ajf.java
dxoptimizer/amh.java
dxoptimizer/aoc.java
dxoptimizer/aql.java
dxoptimizer/awd.java
dxoptimizer/axm.java
dxoptimizer/axn.java
dxoptimizer/axr.java
dxoptimizer/aye.java
dxoptimizer/azk.java
dxoptimizer/azv.java
dxoptimizer/ban.java
dxoptimizer/bao.java
dxoptimizer/bbd.java
dxoptimizer/bbe.java
dxoptimizer/bcj.java
dxoptimizer/bcu.java
dxoptimizer/bcw.java
dxoptimizer/bea.java
dxoptimizer/bej.java
dxoptimizer/bfq.java
dxoptimizer/bfr.java
dxoptimizer/bfy.java
dxoptimizer/bgp.java
dxoptimizer/bhh.java
dxoptimizer/bhj.java
dxoptimizer/bhs.java
dxoptimizer/bjs.java
dxoptimizer/bnd.java
dxoptimizer/bov.java
dxoptimizer/bth.java
dxoptimizer/bti.java
dxoptimizer/bto.java
dxoptimizer/btp.java
dxoptimizer/buc.java
dxoptimizer/bug.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/bzp.java
dxoptimizer/caq.java
dxoptimizer/cat.java
dxoptimizer/cbi.java
dxoptimizer/cbp.java
dxoptimizer/cbq.java
dxoptimizer/cbv.java
dxoptimizer/ccc.java
dxoptimizer/ccp.java
dxoptimizer/cdf.java
dxoptimizer/cdg.java
dxoptimizer/cdh.java
dxoptimizer/cgp.java
dxoptimizer/cho.java
dxoptimizer/chy.java
dxoptimizer/ckb.java
dxoptimizer/ckz.java
dxoptimizer/clw.java
dxoptimizer/cmg.java
dxoptimizer/cnw.java
dxoptimizer/cog.java
dxoptimizer/cpt.java
dxoptimizer/cpv.java
dxoptimizer/cpy.java
dxoptimizer/cqk.java
dxoptimizer/csx.java
dxoptimizer/cuf.java
dxoptimizer/dal.java
dxoptimizer/dgb.java
dxoptimizer/dgc.java
dxoptimizer/dhk.java
dxoptimizer/die.java
dxoptimizer/djz.java
dxoptimizer/dka.java
dxoptimizer/dlt.java
dxoptimizer/dlu.java
dxoptimizer/dmp.java
dxoptimizer/dna.java
dxoptimizer/dnb.java
dxoptimizer/dtc.java
dxoptimizer/ecy.java
dxoptimizer/ehl.java
dxoptimizer/eiz.java
dxoptimizer/ejt.java
dxoptimizer/ekh.java
dxoptimizer/ekk.java
dxoptimizer/eoj.java
dxoptimizer/ere.java
dxoptimizer/err.java
dxoptimizer/esm.java
dxoptimizer/ets.java
dxoptimizer/eut.java
dxoptimizer/euu.java
dxoptimizer/evh.java
dxoptimizer/evo.java
dxoptimizer/exh.java
dxoptimizer/exp.java
dxoptimizer/eyt.java
dxoptimizer/eyz.java
dxoptimizer/ezb.java
dxoptimizer/ezk.java
dxoptimizer/ezl.java
dxoptimizer/fdp.java
dxoptimizer/fel.java
dxoptimizer/ffr.java
dxoptimizer/ffs.java
dxoptimizer/fgw.java
dxoptimizer/fon.java
dxoptimizer/fqn.java
dxoptimizer/fty.java
dxoptimizer/fuv.java
dxoptimizer/fvd.java
dxoptimizer/gfn.java
dxoptimizer/giw.java
dxoptimizer/glo.java
dxoptimizer/gom.java
dxoptimizer/gon.java
dxoptimizer/gor.java
dxoptimizer/gou.java
dxoptimizer/gqa.java
dxoptimizer/grg.java
dxoptimizer/gvm.java
dxoptimizer/gwj.java
dxoptimizer/gwy.java
dxoptimizer/gyv.java
dxoptimizer/gyw.java
dxoptimizer/hbb.java
dxoptimizer/hbr.java
dxoptimizer/hgz.java
dxoptimizer/hhf.java
dxoptimizer/hhy.java
dxoptimizer/hid.java
dxoptimizer/his.java
dxoptimizer/hjl.java
dxoptimizer/hjz.java
dxoptimizer/hni.java
dxoptimizer/hwe.java
dxoptimizer/hxj.java
dxoptimizer/hxk.java
dxoptimizer/zh.java
dxoptimizer/zj.java
dxoptimizer/zx.java
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.READ_SECURE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/a.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/FloatWindowAnimationService.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/DataSettingsActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/QuerySmsInfoSetActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/unsubscribe/activity/OtherUnsubscribeActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/UnsubscribeActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/adn.java
dxoptimizer/ahv.java
dxoptimizer/aib.java
dxoptimizer/ajc.java
dxoptimizer/ama.java
dxoptimizer/amj.java
dxoptimizer/awd.java
dxoptimizer/axm.java
dxoptimizer/axr.java
dxoptimizer/ayi.java
dxoptimizer/ban.java
dxoptimizer/bbd.java
dxoptimizer/bcu.java
dxoptimizer/bdj.java
dxoptimizer/bdz.java
dxoptimizer/bea.java
dxoptimizer/beo.java
dxoptimizer/bfr.java
dxoptimizer/bfy.java
dxoptimizer/bhr.java
dxoptimizer/bot.java
dxoptimizer/bth.java
dxoptimizer/buc.java
dxoptimizer/bug.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/bzp.java
dxoptimizer/caq.java
dxoptimizer/cbp.java
dxoptimizer/cda.java
dxoptimizer/cfo.java
dxoptimizer/cnw.java
dxoptimizer/dbs.java
dxoptimizer/dgb.java
dxoptimizer/dhk.java
dxoptimizer/djz.java
dxoptimizer/dmp.java
dxoptimizer/dol.java
dxoptimizer/dvv.java
dxoptimizer/dyx.java
dxoptimizer/ebe.java
dxoptimizer/efy.java
dxoptimizer/ehl.java
dxoptimizer/eqm.java
dxoptimizer/err.java
dxoptimizer/esm.java
dxoptimizer/etd.java
dxoptimizer/etq.java
dxoptimizer/eut.java
dxoptimizer/evo.java
dxoptimizer/exh.java
dxoptimizer/eyt.java
dxoptimizer/fcw.java
dxoptimizer/fcz.java
dxoptimizer/ffr.java
dxoptimizer/fjd.java
dxoptimizer/fph.java
dxoptimizer/ftc.java
dxoptimizer/fvd.java
dxoptimizer/gfu.java
dxoptimizer/glo.java
dxoptimizer/gou.java
dxoptimizer/gpm.java
dxoptimizer/gri.java
dxoptimizer/gsh.java
dxoptimizer/gtb.java
dxoptimizer/gtf.java
dxoptimizer/gyv.java
dxoptimizer/hbn.java
dxoptimizer/hbs.java
dxoptimizer/hbv.java
dxoptimizer/hbx.java
dxoptimizer/heq.java
dxoptimizer/hfd.java
dxoptimizer/hft.java
dxoptimizer/hgz.java
dxoptimizer/hhv.java
dxoptimizer/hhz.java
dxoptimizer/hja.java
dxoptimizer/hjl.java
dxoptimizer/hjm.java
dxoptimizer/hkb.java
dxoptimizer/hwj.java
dxoptimizer/hxj.java
dxoptimizer/m.java
dxoptimizer/nw.java
dxoptimizer/sa.java
dxoptimizer/sy.java
dxoptimizer/uj.java
dxoptimizer/ul.java
dxoptimizer/vr.java
dxoptimizer/y.java
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
cn.opda.a.phonoalbumshoushou.permission.UPDATE 未知 未知权限 来自 android 引用的未知权限。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS 危险 修改自带浏览器上网记录 恶意代码可有利用此权限篡改用户的上网记录和书签。
com.Settings.widget.permission.SettingsAppWidgetProvider 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_SUPERUSER 危险 获取超级用户权限 有root的设备声明超级用户权限。
android.permission.BROADCAST_SMS 签名 发送已收到短信的广播 允许应用程序广播已收到短信的通知。恶意应用程序可借此伪造收到的短信。
android.permission.BROADCAST_WAP_PUSH 签名 发送WAP-PUSH接收的广播 允许应用程序广播通知:WAP-PUSH消息已收到。恶意的应用程序可以使用这个伪造MMS消息的接收凭证或悄悄利用恶意变种替换任何网页的内容。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/a.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/ahy.java
dxoptimizer/aic.java
dxoptimizer/ajf.java
dxoptimizer/amh.java
dxoptimizer/aoc.java
dxoptimizer/aql.java
dxoptimizer/awd.java
dxoptimizer/axn.java
dxoptimizer/aye.java
dxoptimizer/azk.java
dxoptimizer/azv.java
dxoptimizer/bao.java
dxoptimizer/bbe.java
dxoptimizer/bcj.java
dxoptimizer/bcw.java
dxoptimizer/bea.java
dxoptimizer/bej.java
dxoptimizer/bfq.java
dxoptimizer/bfy.java
dxoptimizer/bgp.java
dxoptimizer/bhh.java
dxoptimizer/bhj.java
dxoptimizer/bhs.java
dxoptimizer/bnd.java
dxoptimizer/bov.java
dxoptimizer/bti.java
dxoptimizer/bto.java
dxoptimizer/btp.java
dxoptimizer/bug.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/bzp.java
dxoptimizer/caq.java
dxoptimizer/cat.java
dxoptimizer/cbi.java
dxoptimizer/cbq.java
dxoptimizer/cbv.java
dxoptimizer/ccc.java
dxoptimizer/ccp.java
dxoptimizer/cdf.java
dxoptimizer/cdg.java
dxoptimizer/cdh.java
dxoptimizer/cgp.java
dxoptimizer/cho.java
dxoptimizer/chy.java
dxoptimizer/ckb.java
dxoptimizer/ckz.java
dxoptimizer/clw.java
dxoptimizer/cmg.java
dxoptimizer/cog.java
dxoptimizer/cpt.java
dxoptimizer/cpv.java
dxoptimizer/cpy.java
dxoptimizer/cqk.java
dxoptimizer/csx.java
dxoptimizer/cuf.java
dxoptimizer/dal.java
dxoptimizer/dgc.java
dxoptimizer/dhk.java
dxoptimizer/die.java
dxoptimizer/dka.java
dxoptimizer/dlt.java
dxoptimizer/dlu.java
dxoptimizer/dmp.java
dxoptimizer/dna.java
dxoptimizer/dnb.java
dxoptimizer/dtc.java
dxoptimizer/ecy.java
dxoptimizer/ehl.java
dxoptimizer/eiz.java
dxoptimizer/ejt.java
dxoptimizer/ekh.java
dxoptimizer/ekk.java
dxoptimizer/eoj.java
dxoptimizer/ere.java
dxoptimizer/err.java
dxoptimizer/esm.java
dxoptimizer/ets.java
dxoptimizer/euu.java
dxoptimizer/evh.java
dxoptimizer/evo.java
dxoptimizer/exh.java
dxoptimizer/exp.java
dxoptimizer/eyt.java
dxoptimizer/eyz.java
dxoptimizer/ezb.java
dxoptimizer/ezk.java
dxoptimizer/ezl.java
dxoptimizer/fdp.java
dxoptimizer/fel.java
dxoptimizer/ffs.java
dxoptimizer/fgw.java
dxoptimizer/fon.java
dxoptimizer/fqn.java
dxoptimizer/fty.java
dxoptimizer/fuv.java
dxoptimizer/gfn.java
dxoptimizer/giw.java
dxoptimizer/glo.java
dxoptimizer/gom.java
dxoptimizer/gon.java
dxoptimizer/gor.java
dxoptimizer/gou.java
dxoptimizer/gqa.java
dxoptimizer/grg.java
dxoptimizer/gvm.java
dxoptimizer/gwj.java
dxoptimizer/gwy.java
dxoptimizer/gyw.java
dxoptimizer/hbb.java
dxoptimizer/hbr.java
dxoptimizer/hgz.java
dxoptimizer/hhy.java
dxoptimizer/hid.java
dxoptimizer/his.java
dxoptimizer/hjz.java
dxoptimizer/hni.java
dxoptimizer/hwe.java
dxoptimizer/hxk.java
dxoptimizer/zj.java
dxoptimizer/zx.java
android.permission.RECEIVE_WAP_PUSH 危险 接收WAP 允许应用程序接收和处理 WAP 信息。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/a.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/ahy.java
dxoptimizer/aic.java
dxoptimizer/ajf.java
dxoptimizer/amh.java
dxoptimizer/aoc.java
dxoptimizer/aql.java
dxoptimizer/awd.java
dxoptimizer/axn.java
dxoptimizer/aye.java
dxoptimizer/azk.java
dxoptimizer/azv.java
dxoptimizer/bao.java
dxoptimizer/bbe.java
dxoptimizer/bcj.java
dxoptimizer/bcw.java
dxoptimizer/bea.java
dxoptimizer/bej.java
dxoptimizer/bfq.java
dxoptimizer/bfy.java
dxoptimizer/bgp.java
dxoptimizer/bhh.java
dxoptimizer/bhj.java
dxoptimizer/bhs.java
dxoptimizer/bnd.java
dxoptimizer/bov.java
dxoptimizer/bti.java
dxoptimizer/bto.java
dxoptimizer/btp.java
dxoptimizer/bug.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/bzp.java
dxoptimizer/caq.java
dxoptimizer/cat.java
dxoptimizer/cbi.java
dxoptimizer/cbq.java
dxoptimizer/cbv.java
dxoptimizer/ccc.java
dxoptimizer/ccp.java
dxoptimizer/cdf.java
dxoptimizer/cdg.java
dxoptimizer/cdh.java
dxoptimizer/cgp.java
dxoptimizer/cho.java
dxoptimizer/chy.java
dxoptimizer/ckb.java
dxoptimizer/ckz.java
dxoptimizer/clw.java
dxoptimizer/cmg.java
dxoptimizer/cog.java
dxoptimizer/cpt.java
dxoptimizer/cpv.java
dxoptimizer/cpy.java
dxoptimizer/cqk.java
dxoptimizer/csx.java
dxoptimizer/cuf.java
dxoptimizer/dal.java
dxoptimizer/dgc.java
dxoptimizer/dhk.java
dxoptimizer/die.java
dxoptimizer/dka.java
dxoptimizer/dlt.java
dxoptimizer/dlu.java
dxoptimizer/dmp.java
dxoptimizer/dna.java
dxoptimizer/dnb.java
dxoptimizer/dtc.java
dxoptimizer/ecy.java
dxoptimizer/ehl.java
dxoptimizer/eiz.java
dxoptimizer/ejt.java
dxoptimizer/ekh.java
dxoptimizer/ekk.java
dxoptimizer/eoj.java
dxoptimizer/ere.java
dxoptimizer/err.java
dxoptimizer/esm.java
dxoptimizer/ets.java
dxoptimizer/euu.java
dxoptimizer/evh.java
dxoptimizer/evo.java
dxoptimizer/exh.java
dxoptimizer/exp.java
dxoptimizer/eyt.java
dxoptimizer/eyz.java
dxoptimizer/ezb.java
dxoptimizer/ezk.java
dxoptimizer/ezl.java
dxoptimizer/fdp.java
dxoptimizer/fel.java
dxoptimizer/ffs.java
dxoptimizer/fgw.java
dxoptimizer/fon.java
dxoptimizer/fqn.java
dxoptimizer/fty.java
dxoptimizer/fuv.java
dxoptimizer/gfn.java
dxoptimizer/giw.java
dxoptimizer/glo.java
dxoptimizer/gom.java
dxoptimizer/gon.java
dxoptimizer/gor.java
dxoptimizer/gou.java
dxoptimizer/gqa.java
dxoptimizer/grg.java
dxoptimizer/gvm.java
dxoptimizer/gwj.java
dxoptimizer/gwy.java
dxoptimizer/gyw.java
dxoptimizer/hbb.java
dxoptimizer/hbr.java
dxoptimizer/hgz.java
dxoptimizer/hhy.java
dxoptimizer/hid.java
dxoptimizer/his.java
dxoptimizer/hjz.java
dxoptimizer/hni.java
dxoptimizer/hwe.java
dxoptimizer/hxk.java
dxoptimizer/zj.java
dxoptimizer/zx.java
android.permission.SEND_RESPOND_VIA_MESSAGE 签名(系统) 允许在通话期间发送通过消息响应的请求 允许应用程序(电话)向其他应用程序发送请求,以在传入呼叫期间处理通过消息响应操作。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
com.baidu.permission.SHARE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_UPDATES 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.INTERACT_ACROSS_USERS 未知 未知权限 来自 android 引用的未知权限。
android.permission.INTERACT_ACROSS_USERS_FULL 签名 允许应用程序在所有用户之间进行交互 允许应用程序在所有用户之间进行交互。这包括在其他用户的应用程序中创建活动、发送广播和执行其他操作。

证书安全分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
37
警告
138
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 2.3-2.3.2, [minSdk=9]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Service (com.dianxinos.optimizer.OptimizerStartupService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
3 Broadcast Receiver (com.dianxinos.optimizer.BootCompleteReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
4 Broadcast Receiver (com.dianxinos.optimizer.ShutDownReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
6 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Activity (cn.com.opda.android.mainui.MainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
8 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
9 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
10 Activity (com.dianxinos.optimizer.launcher.ToolboxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
11 Activity-Alias (com.dianxinos.optimizer.launcher.ToolboxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
12 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity-Alias (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
17 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
19 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
20 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
21 Activity (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
22 Activity-Alias (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
23 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
25 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.space.OnAppAddedActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
26 Broadcast Receiver (com.dianxinos.optimizer.module.account.CloudMsgReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
27 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.flashlight.FlashScreenActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
28 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.ShakeClearActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
29 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.NewYearBonusActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
30 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.SetSensitivityActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
31 Broadcast Receiver (com.dianxinos.optimizer.PackageChangeReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
32 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.battery.BatteryModeLauncher)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
33 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
34 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
35 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
36 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
37 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.taskman.TapCleanActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
38 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
39 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
40 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
41 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
42 Activity (cn.com.opda.android.sevenkey.DXWidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
43 Activity (cn.com.opda.android.sevenkey.DXWidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
44 Broadcast Receiver (cn.com.opda.android.sevenkey.SevenKeyWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
45 Broadcast Receiver (com.dianxinos.optimizer.dxfastwidget.DXFastWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
46 Service (com.dianxinos.optimizer.dxfastwidget.DXFastRefershService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
47 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
48 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
49 Broadcast Receiver (com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
50 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
51 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
52 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
53 Broadcast Receiver (com.dianxinos.launcher2.dxwidget.DXWidgetProvider) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
54 Service (cn.com.opda.android.sevenkey.SevenKeyWidgetClientService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
55 Activity设置了TaskAffinity属性
(cn.com.opda.android.sevenkey.BrightnessSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
56 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
57 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
58 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
59 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
60 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.PhoneAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
61 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
62 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
63 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.accessbility.OpenAccessibilityActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
64 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.AppSettingLaunchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
65 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
66 Service (com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
67 Broadcast Receiver (com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
68 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.statusbar.StatusBarAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
69 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
70 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
71 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
72 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
73 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
74 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
75 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowFloatMainActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
76 Broadcast Receiver (com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
77 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
78 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
79 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
80 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.vuln.VulnAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
81 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.QuickHelperActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
82 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.QuickHelperSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
83 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.settings.ShakeClearSettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
84 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
85 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
86 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.download.InstallConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
87 Broadcast Receiver (com.dianxinos.optimizer.utils.AliveReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
88 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
89 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
90 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
91 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
92 Broadcast Receiver (com.dianxinos.optimizer.QueryLocatonReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
93 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
94 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
95 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
96 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
97 Broadcast Receiver (com.dianxinos.optimizer.module.smscenter.SmsCenterReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
98 Service (com.quickbird.mini.vpn.vpn.LocalVpnService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
99 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
100 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
101 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
102 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaymentClaimAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
103 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
104 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
105 Activity (com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
106 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
107 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.BrowserAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
108 Activity (com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
109 Service (com.dianxinos.optimizer.module.paysecurity.PaySecurityService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
110 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
111 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
112 Activity (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
113 Activity-Alias (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
114 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
115 Broadcast Receiver (com.baidu.zeus.receiver.AutoUpdateReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
116 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.web.WebBrowserActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
117 Service (com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
118 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
119 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
120 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
121 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
122 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ForwardMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
123 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ConversationListAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
124 Activity-Alias (com.dianxinos.mms.ui.ConversationListAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
125 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ComposeMessageActivityAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
126 Activity-Alias (com.dianxinos.mms.ui.ComposeMessageActivityAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
127 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SlideshowActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
128 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
129 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
130 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotifiConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
131 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
132 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
133 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
134 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
135 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
136 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
137 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
138 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PushReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
139 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.MMS_SEND_OUTBOX_MSG
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
140 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
141 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
142 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.SmsDataReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
143 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
144 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
145 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
146 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
147 Service (com.dianxinos.optimizer.pluginv2.wifisecurity.OpenVpnProxyService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
148 Broadcast Receiver (com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
149 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdminWarningActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
150 Service (com.baidu.sapi2.share.ShareService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
151 Broadcast Receiver (com.baidu.sapi2.share.ShareReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.baidu.permission.SHARE
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
152 Broadcast Receiver (com.dianxinos.optimizer.engine.EnginePackageChangeReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
153 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.SmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
154 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
155 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (9) 更新到 29 或更高版本以在平台级别修复此问题。
156 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
157 Broadcast Receiver (com.dianxinos.notify.ui.NotifyUIReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
158 Activity (com.dianxinos.notify.ui.ContainerActivityMutil) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
159 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.DefInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
160 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.TraInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
161 高优先级的Intent (1000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
162 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
163 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
164 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
165 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
166 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
167 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
168 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
169 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
170 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
171 高优先级的Intent (100000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
172 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
173 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
174 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
175 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
176 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的Activity组件

ACTIVITY INTENT
com.dianxinos.mms.ui.ComposeMessageActivityAlias Schemes: sms://, smsto://, mms://, mmsto://,
Mime Types: vnd.android-dir/mms-sms, text/plain,

网络通信安全

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 获取系统服务(getSystemService)
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/StartLockScreenActivity.java
cn/com/opda/android/sevenkey/WidgetConfigView.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/zeus/a.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/c/a.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/common/ui/fragment/TitleIndicator.java
com/dianxinos/common/ui/view/NumberPicker.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/dualsim/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/optimizer/floatwindow/FloatWindowAnimationService.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DeliveryAddressActivity.java
com/dianxinos/optimizer/module/account/ui/view/MedalItemsView.java
com/dianxinos/optimizer/module/account/ui/view/MedalPopView.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/view/FeedbackConversationBottomBar.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageListView.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopMainActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aaa.java
dxoptimizer/aad.java
dxoptimizer/aah.java
dxoptimizer/aas.java
dxoptimizer/abc.java
dxoptimizer/abi.java
dxoptimizer/abn.java
dxoptimizer/adj.java
dxoptimizer/aeo.java
dxoptimizer/agf.java
dxoptimizer/ahr.java
dxoptimizer/aic.java
dxoptimizer/ajc.java
dxoptimizer/ajn.java
dxoptimizer/ajq.java
dxoptimizer/ako.java
dxoptimizer/akv.java
dxoptimizer/alt.java
dxoptimizer/ama.java
dxoptimizer/amj.java
dxoptimizer/anm.java
dxoptimizer/aog.java
dxoptimizer/arf.java
dxoptimizer/atk.java
dxoptimizer/atq.java
dxoptimizer/atw.java
dxoptimizer/aub.java
dxoptimizer/awl.java
dxoptimizer/awm.java
dxoptimizer/axr.java
dxoptimizer/ayi.java
dxoptimizer/bbd.java
dxoptimizer/bef.java
dxoptimizer/bfb.java
dxoptimizer/bfw.java
dxoptimizer/bgd.java
dxoptimizer/bji.java
dxoptimizer/blw.java
dxoptimizer/bmz.java
dxoptimizer/bna.java
dxoptimizer/bnb.java
dxoptimizer/bno.java
dxoptimizer/bnp.java
dxoptimizer/bnv.java
dxoptimizer/bnz.java
dxoptimizer/boq.java
dxoptimizer/brr.java
dxoptimizer/bsu.java
dxoptimizer/btf.java
dxoptimizer/bth.java
dxoptimizer/bzi.java
dxoptimizer/bzr.java
dxoptimizer/ccf.java
dxoptimizer/cdt.java
dxoptimizer/chn.java
dxoptimizer/cnq.java
dxoptimizer/cnw.java
dxoptimizer/cql.java
dxoptimizer/cqn.java
dxoptimizer/cqs.java
dxoptimizer/cvp.java
dxoptimizer/dmc.java
dxoptimizer/dod.java
dxoptimizer/doe.java
dxoptimizer/doh.java
dxoptimizer/dok.java
dxoptimizer/dpv.java
dxoptimizer/dqz.java
dxoptimizer/duj.java
dxoptimizer/dwp.java
dxoptimizer/dzb.java
dxoptimizer/eca.java
dxoptimizer/ecb.java
dxoptimizer/ece.java
dxoptimizer/edf.java
dxoptimizer/edk.java
dxoptimizer/eec.java
dxoptimizer/egv.java
dxoptimizer/egx.java
dxoptimizer/ehq.java
dxoptimizer/eia.java
dxoptimizer/ejw.java
dxoptimizer/ekj.java
dxoptimizer/eoy.java
dxoptimizer/epc.java
dxoptimizer/eqp.java
dxoptimizer/erv.java
dxoptimizer/ety.java
dxoptimizer/euv.java
dxoptimizer/fbz.java
dxoptimizer/fcw.java
dxoptimizer/fdm.java
dxoptimizer/fhb.java
dxoptimizer/fhe.java
dxoptimizer/fhj.java
dxoptimizer/fim.java
dxoptimizer/fjm.java
dxoptimizer/fkn.java
dxoptimizer/fko.java
dxoptimizer/fno.java
dxoptimizer/fpy.java
dxoptimizer/fre.java
dxoptimizer/fsa.java
dxoptimizer/fsm.java
dxoptimizer/fsu.java
dxoptimizer/ftn.java
dxoptimizer/fva.java
dxoptimizer/gdu.java
dxoptimizer/gil.java
dxoptimizer/gjr.java
dxoptimizer/gpc.java
dxoptimizer/gqm.java
dxoptimizer/gsh.java
dxoptimizer/gya.java
dxoptimizer/gyv.java
dxoptimizer/gyz.java
dxoptimizer/hay.java
dxoptimizer/hby.java
dxoptimizer/hdn.java
dxoptimizer/heh.java
dxoptimizer/hek.java
dxoptimizer/hen.java
dxoptimizer/heq.java
dxoptimizer/hfi.java
dxoptimizer/hgd.java
dxoptimizer/hgf.java
dxoptimizer/hgm.java
dxoptimizer/hhi.java
dxoptimizer/hjl.java
dxoptimizer/hkb.java
dxoptimizer/huk.java
dxoptimizer/hxj.java
dxoptimizer/mb.java
dxoptimizer/mj.java
dxoptimizer/mm.java
dxoptimizer/mu.java
dxoptimizer/ne.java
dxoptimizer/nx.java
dxoptimizer/nz.java
dxoptimizer/oa.java
dxoptimizer/oe.java
dxoptimizer/of.java
dxoptimizer/qk.java
dxoptimizer/rh.java
dxoptimizer/tf.java
dxoptimizer/tp.java
dxoptimizer/uf.java
dxoptimizer/um.java
dxoptimizer/uz.java
dxoptimizer/vc.java
dxoptimizer/wh.java
dxoptimizer/xr.java
dxoptimizer/xx.java
dxoptimizer/yn.java
dxoptimizer/yq.java
组件-> ContentProvider
一般功能-> 文件操作
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/seclab/sps/sdk/runner/ThreatFromAppImp.java
com/baidu/seclab/sps/sdk/runner/ThreatImp.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/security/plugin/model/FileScanResult.java
com/baidu/security/plugin/model/FileScanResultThreatInfo.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a.java
com/baidu/zeus/b.java
com/baidu/zeus/b/a.java
com/baidu/zeus/d.java
com/baidu/zeus/d/a.java
com/baidu/zeus/e/a.java
com/baidu/zeus/e/b.java
com/baidu/zeus/f/a.java
com/baidu/zeus/model/a.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/Base64.java
com/baidu/zeus/utils/CommonConst.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/baidu/zeus/utils/f.java
com/baidu/zeus/utils/g.java
com/baidu/zeus/utils/h.java
com/baidu/zeus/utils/m.java
com/dianxinos/appupdate/DownloadHelpers.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/appupdate/UpdateProvider.java
com/dianxinos/cms/front/client/CMSFrontRestService.java
com/dianxinos/dxcordova/plugins/DXCordovaUtils.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadInfo.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/library/notify/download/HttpHeader.java
com/dianxinos/library/notify/network/RequestBase.java
com/dianxinos/library/notify/parser/NotifyStrategy.java
com/dianxinos/library/notify/run/RunApkInfo.java
com/dianxinos/library/notify/run/RunJarInfo.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/engine/antispam/model/AchieveInfo.java
com/dianxinos/optimizer/engine/antispam/model/BlackWhiteNumber.java
com/dianxinos/optimizer/engine/antispam/model/FamilyGuardModel.java
com/dianxinos/optimizer/engine/antispam/model/TimeIntervalEntity.java
com/dianxinos/optimizer/engine/antispam/utils/Report.java
com/dianxinos/optimizer/engine/optdb/OptDbFieldType.java
com/dianxinos/optimizer/engine/trash/TrashItem.java
com/dianxinos/optimizer/module/antispam/spamcall/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/KeywordModel.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamsms/model/KeywordsViewItem.java
com/dianxinos/optimizer/module/antivirus/scan/Risk.java
com/dianxinos/optimizer/module/appmanager/applauncher/AppLauncherActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/mode/AppsSearchConfigItem.java
com/dianxinos/optimizer/module/appmanager/ui/activity/SystemAppsBackupActivity.java
com/dianxinos/optimizer/module/appmanager/ui/view/AppInfoItem.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/AppInfoItem.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/parse/DataInfo.java
com/dianxinos/optimizer/module/billguard/billinfo/parse/TemplateInfo.java
com/dianxinos/optimizer/module/contact/list/ContactListAdapter.java
com/dianxinos/optimizer/module/contact/list/ContactListItemView.java
com/dianxinos/optimizer/module/external/NewYearBonus.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/mms/classify/RailwayTicket.java
com/dianxinos/optimizer/module/mms/classify/VerifyCode.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/model/UrlNumberModel.java
com/dianxinos/optimizer/module/mms/model/UserInfo.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/paysecurity/BankDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeFolderActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/security/pandora/AntiHijack.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpaceImageActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/adapter/TrashScanManager.java
com/dianxinos/optimizer/module/space/model/MediaFolderItem.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/dianxinos/optimizer/module/space/widget/SpaceImageGallery.java
com/dianxinos/optimizer/module/taskman/ProcessManagerItem.java
com/dianxinos/optimizer/module/toolbox/MaterialGroupItem.java
com/dianxinos/optimizer/module/toolbox/TBConfigItem.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/server/RecommendInfo.java
com/dianxinos/optimizer/server/TapasRsaUtils.java
com/dianxinos/optimizer/shareprefs/SharedPrefsProvider.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/utils/HttpUtils.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/dianxinos/pandora/core/PandoraPackageParser.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/EncryptUtils.java
com/quickbird/mini/utils/ProxyUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/proxy/HttpProxyRules.java
com/quickbird/mini/vpn/proxy/HttpProxySessionHandler.java
com/quickbird/mini/vpn/proxy/TcpProxyServer.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/mini/vpn/proxy/identify/NetstatFetcher.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/internal/QBConfigsMgr.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/aaa.java
dxoptimizer/aab.java
dxoptimizer/aaf.java
dxoptimizer/aal.java
dxoptimizer/aap.java
dxoptimizer/aau.java
dxoptimizer/abc.java
dxoptimizer/abe.java
dxoptimizer/abf.java
dxoptimizer/abh.java
dxoptimizer/abj.java
dxoptimizer/abn.java
dxoptimizer/abp.java
dxoptimizer/acc.java
dxoptimizer/acn.java
dxoptimizer/acp.java
dxoptimizer/adm.java
dxoptimizer/af.java
dxoptimizer/agw.java
dxoptimizer/ahv.java
dxoptimizer/aik.java
dxoptimizer/ais.java
dxoptimizer/aiw.java
dxoptimizer/aiy.java
dxoptimizer/ajc.java
dxoptimizer/ajj.java
dxoptimizer/ajm.java
dxoptimizer/ajn.java
dxoptimizer/ajo.java
dxoptimizer/ajq.java
dxoptimizer/ajs.java
dxoptimizer/aju.java
dxoptimizer/akm.java
dxoptimizer/aky.java
dxoptimizer/alo.java
dxoptimizer/als.java
dxoptimizer/alt.java
dxoptimizer/ama.java
dxoptimizer/amq.java
dxoptimizer/and.java
dxoptimizer/anj.java
dxoptimizer/ank.java
dxoptimizer/anl.java
dxoptimizer/ann.java
dxoptimizer/ano.java
dxoptimizer/ans.java
dxoptimizer/anu.java
dxoptimizer/aof.java
dxoptimizer/aor.java
dxoptimizer/apq.java
dxoptimizer/apw.java
dxoptimizer/aqp.java
dxoptimizer/ara.java
dxoptimizer/ard.java
dxoptimizer/arg.java
dxoptimizer/ari.java
dxoptimizer/arl.java
dxoptimizer/aro.java
dxoptimizer/arp.java
dxoptimizer/ars.java
dxoptimizer/asg.java
dxoptimizer/asi.java
dxoptimizer/asj.java
dxoptimizer/ask.java
dxoptimizer/asl.java
dxoptimizer/asm.java
dxoptimizer/asr.java
dxoptimizer/ast.java
dxoptimizer/asv.java
dxoptimizer/atc.java
dxoptimizer/ate.java
dxoptimizer/atx.java
dxoptimizer/aty.java
dxoptimizer/atz.java
dxoptimizer/auc.java
dxoptimizer/auf.java
dxoptimizer/aug.java
dxoptimizer/auj.java
dxoptimizer/auv.java
dxoptimizer/ava.java
dxoptimizer/avb.java
dxoptimizer/avp.java
dxoptimizer/avv.java
dxoptimizer/avw.java
dxoptimizer/awm.java
dxoptimizer/awu.java
dxoptimizer/axr.java
dxoptimizer/az.java
dxoptimizer/ba.java
dxoptimizer/bae.java
dxoptimizer/bby.java
dxoptimizer/bcd.java
dxoptimizer/bce.java
dxoptimizer/bcf.java
dxoptimizer/bch.java
dxoptimizer/bcr.java
dxoptimizer/bcy.java
dxoptimizer/bdd.java
dxoptimizer/bdk.java
dxoptimizer/bdw.java
dxoptimizer/beo.java
dxoptimizer/ber.java
dxoptimizer/bey.java
dxoptimizer/bfa.java
dxoptimizer/bfb.java
dxoptimizer/bfo.java
dxoptimizer/bfw.java
dxoptimizer/bgr.java
dxoptimizer/bgx.java
dxoptimizer/bik.java
dxoptimizer/bil.java
dxoptimizer/bjg.java
dxoptimizer/bji.java
dxoptimizer/bjk.java
dxoptimizer/bjl.java
dxoptimizer/bjn.java
dxoptimizer/bjo.java
dxoptimizer/bjp.java
dxoptimizer/bjq.java
dxoptimizer/bjr.java
dxoptimizer/bjs.java
dxoptimizer/bjz.java
dxoptimizer/bka.java
dxoptimizer/bkf.java
dxoptimizer/bkg.java
dxoptimizer/bkh.java
dxoptimizer/blb.java
dxoptimizer/bld.java
dxoptimizer/bli.java
dxoptimizer/bll.java
dxoptimizer/bls.java
dxoptimizer/blt.java
dxoptimizer/blw.java
dxoptimizer/bmf.java
dxoptimizer/bml.java
dxoptimizer/bmm.java
dxoptimizer/bmn.java
dxoptimizer/bnt.java
dxoptimizer/bnv.java
dxoptimizer/bod.java
dxoptimizer/boj.java
dxoptimizer/bos.java
dxoptimizer/bot.java
dxoptimizer/bow.java
dxoptimizer/bpj.java
dxoptimizer/bpt.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqf.java
dxoptimizer/bqg.java
dxoptimizer/bqi.java
dxoptimizer/bqj.java
dxoptimizer/bql.java
dxoptimizer/bqm.java
dxoptimizer/bqn.java
dxoptimizer/bqq.java
dxoptimizer/bqr.java
dxoptimizer/bqv.java
dxoptimizer/bqw.java
dxoptimizer/bqx.java
dxoptimizer/brb.java
dxoptimizer/brf.java
dxoptimizer/bro.java
dxoptimizer/brq.java
dxoptimizer/brr.java
dxoptimizer/btn.java
dxoptimizer/bzg.java
dxoptimizer/bzm.java
dxoptimizer/car.java
dxoptimizer/ccu.java
dxoptimizer/ccv.java
dxoptimizer/ccw.java
dxoptimizer/cel.java
dxoptimizer/ciz.java
dxoptimizer/ckk.java
dxoptimizer/cko.java
dxoptimizer/cnq.java
dxoptimizer/cqs.java
dxoptimizer/crq.java
dxoptimizer/crs.java
dxoptimizer/ctt.java
dxoptimizer/cup.java
dxoptimizer/cvk.java
dxoptimizer/cvl.java
dxoptimizer/cvm.java
dxoptimizer/cvn.java
dxoptimizer/cvo.java
dxoptimizer/cwc.java
dxoptimizer/cwd.java
dxoptimizer/cwm.java
dxoptimizer/cwz.java
dxoptimizer/cxe.java
dxoptimizer/cxx.java
dxoptimizer/cxz.java
dxoptimizer/cyx.java
dxoptimizer/cz.java
dxoptimizer/czd.java
dxoptimizer/czm.java
dxoptimizer/czr.java
dxoptimizer/czz.java
dxoptimizer/dbb.java
dxoptimizer/dbs.java
dxoptimizer/dcn.java
dxoptimizer/dco.java
dxoptimizer/dcr.java
dxoptimizer/ddq.java
dxoptimizer/ddt.java
dxoptimizer/ddu.java
dxoptimizer/ddv.java
dxoptimizer/ddw.java
dxoptimizer/deh.java
dxoptimizer/dfi.java
dxoptimizer/dfr.java
dxoptimizer/dgp.java
dxoptimizer/dha.java
dxoptimizer/dhf.java
dxoptimizer/dij.java
dxoptimizer/djf.java
dxoptimizer/djt.java
dxoptimizer/djv.java
dxoptimizer/dkh.java
dxoptimizer/dnr.java
dxoptimizer/dnw.java
dxoptimizer/doe.java
dxoptimizer/dqz.java
dxoptimizer/dsh.java
dxoptimizer/dti.java
dxoptimizer/dtj.java
dxoptimizer/dwp.java
dxoptimizer/dxe.java
dxoptimizer/dxf.java
dxoptimizer/dzz.java
dxoptimizer/e.java
dxoptimizer/eac.java
dxoptimizer/eal.java
dxoptimizer/efo.java
dxoptimizer/efp.java
dxoptimizer/efq.java
dxoptimizer/ega.java
dxoptimizer/egb.java
dxoptimizer/egf.java
dxoptimizer/egv.java
dxoptimizer/ehr.java
dxoptimizer/ehv.java
dxoptimizer/ehy.java
dxoptimizer/ei.java
dxoptimizer/eiw.java
dxoptimizer/eja.java
dxoptimizer/ejd.java
dxoptimizer/esk.java
dxoptimizer/etl.java
dxoptimizer/etn.java
dxoptimizer/euc.java
dxoptimizer/eud.java
dxoptimizer/euv.java
dxoptimizer/evi.java
dxoptimizer/evm.java
dxoptimizer/evr.java
dxoptimizer/evt.java
dxoptimizer/ewc.java
dxoptimizer/ewi.java
dxoptimizer/ewj.java
dxoptimizer/exk.java
dxoptimizer/f.java
dxoptimizer/fcw.java
dxoptimizer/fdh.java
dxoptimizer/fdj.java
dxoptimizer/fdl.java
dxoptimizer/fds.java
dxoptimizer/ffr.java
dxoptimizer/fin.java
dxoptimizer/fjq.java
dxoptimizer/fjt.java
dxoptimizer/fku.java
dxoptimizer/fky.java
dxoptimizer/flr.java
dxoptimizer/fmp.java
dxoptimizer/fmq.java
dxoptimizer/fmz.java
dxoptimizer/fnp.java
dxoptimizer/fod.java
dxoptimizer/fph.java
dxoptimizer/frz.java
dxoptimizer/fsa.java
dxoptimizer/fsg.java
dxoptimizer/fsh.java
dxoptimizer/fsp.java
dxoptimizer/fst.java
dxoptimizer/fth.java
dxoptimizer/fuu.java
dxoptimizer/fuw.java
dxoptimizer/fuy.java
dxoptimizer/fuz.java
dxoptimizer/fvh.java
dxoptimizer/fvi.java
dxoptimizer/fvx.java
dxoptimizer/fvz.java
dxoptimizer/fwx.java
dxoptimizer/fxv.java
dxoptimizer/fxw.java
dxoptimizer/fxx.java
dxoptimizer/fyy.java
dxoptimizer/g.java
dxoptimizer/gbc.java
dxoptimizer/gbk.java
dxoptimizer/gcn.java
dxoptimizer/gcu.java
dxoptimizer/gcw.java
dxoptimizer/gde.java
dxoptimizer/gei.java
dxoptimizer/gem.java
dxoptimizer/geu.java
dxoptimizer/gev.java
dxoptimizer/gez.java
dxoptimizer/gfa.java
dxoptimizer/gfc.java
dxoptimizer/gfd.java
dxoptimizer/gfg.java
dxoptimizer/gfi.java
dxoptimizer/gfq.java
dxoptimizer/gfy.java
dxoptimizer/gfz.java
dxoptimizer/ghd.java
dxoptimizer/ghl.java
dxoptimizer/ghn.java
dxoptimizer/giz.java
dxoptimizer/gjl.java
dxoptimizer/gnp.java
dxoptimizer/gnv.java
dxoptimizer/gps.java
dxoptimizer/gqc.java
dxoptimizer/gqj.java
dxoptimizer/gqw.java
dxoptimizer/grf.java
dxoptimizer/grg.java
dxoptimizer/gri.java
dxoptimizer/gtf.java
dxoptimizer/gub.java
dxoptimizer/gul.java
dxoptimizer/gum.java
dxoptimizer/gup.java
dxoptimizer/guq.java
dxoptimizer/gux.java
dxoptimizer/gvd.java
dxoptimizer/gvn.java
dxoptimizer/gvs.java
dxoptimizer/gvv.java
dxoptimizer/gwz.java
dxoptimizer/gxb.java
dxoptimizer/gxc.java
dxoptimizer/gxe.java
dxoptimizer/gzc.java
dxoptimizer/gzf.java
dxoptimizer/h.java
dxoptimizer/hax.java
dxoptimizer/hcn.java
dxoptimizer/hda.java
dxoptimizer/hde.java
dxoptimizer/hdg.java
dxoptimizer/hdl.java
dxoptimizer/hdo.java
dxoptimizer/hdp.java
dxoptimizer/hdu.java
dxoptimizer/hdv.java
dxoptimizer/hee.java
dxoptimizer/heg.java
dxoptimizer/heh.java
dxoptimizer/hek.java
dxoptimizer/hel.java
dxoptimizer/hep.java
dxoptimizer/heq.java
dxoptimizer/hfd.java
dxoptimizer/hff.java
dxoptimizer/hfg.java
dxoptimizer/hfi.java
dxoptimizer/hfs.java
dxoptimizer/hfu.java
dxoptimizer/hfv.java
dxoptimizer/hfw.java
dxoptimizer/hfz.java
dxoptimizer/hga.java
dxoptimizer/hgb.java
dxoptimizer/hge.java
dxoptimizer/hgf.java
dxoptimizer/hgh.java
dxoptimizer/hgi.java
dxoptimizer/hgj.java
dxoptimizer/hgl.java
dxoptimizer/hgv.java
dxoptimizer/hhg.java
dxoptimizer/hhu.java
dxoptimizer/hii.java
dxoptimizer/hij.java
dxoptimizer/hik.java
dxoptimizer/hil.java
dxoptimizer/him.java
dxoptimizer/hip.java
dxoptimizer/hiq.java
dxoptimizer/hjl.java
dxoptimizer/hjr.java
dxoptimizer/hka.java
dxoptimizer/hkb.java
dxoptimizer/hkp.java
dxoptimizer/hlb.java
dxoptimizer/hlk.java
dxoptimizer/hll.java
dxoptimizer/hlm.java
dxoptimizer/hln.java
dxoptimizer/hlw.java
dxoptimizer/hly.java
dxoptimizer/hme.java
dxoptimizer/hmg.java
dxoptimizer/hmh.java
dxoptimizer/hml.java
dxoptimizer/hmn.java
dxoptimizer/hmo.java
dxoptimizer/hnd.java
dxoptimizer/hne.java
dxoptimizer/hng.java
dxoptimizer/hpz.java
dxoptimizer/hqd.java
dxoptimizer/hqe.java
dxoptimizer/hqf.java
dxoptimizer/hqg.java
dxoptimizer/hqh.java
dxoptimizer/hqi.java
dxoptimizer/hqj.java
dxoptimizer/hqm.java
dxoptimizer/hqr.java
dxoptimizer/hqt.java
dxoptimizer/hqu.java
dxoptimizer/hqv.java
dxoptimizer/hqx.java
dxoptimizer/hqy.java
dxoptimizer/hqz.java
dxoptimizer/hra.java
dxoptimizer/hrb.java
dxoptimizer/hrf.java
dxoptimizer/hrh.java
dxoptimizer/hrj.java
dxoptimizer/hrl.java
dxoptimizer/hrm.java
dxoptimizer/hrn.java
dxoptimizer/hrp.java
dxoptimizer/hrw.java
dxoptimizer/hrx.java
dxoptimizer/hry.java
dxoptimizer/hsa.java
dxoptimizer/hsb.java
dxoptimizer/hsc.java
dxoptimizer/hsd.java
dxoptimizer/hsf.java
dxoptimizer/hsk.java
dxoptimizer/hsq.java
dxoptimizer/hsr.java
dxoptimizer/hss.java
dxoptimizer/hst.java
dxoptimizer/hsu.java
dxoptimizer/hsv.java
dxoptimizer/hsw.java
dxoptimizer/hsx.java
dxoptimizer/hta.java
dxoptimizer/htb.java
dxoptimizer/htc.java
dxoptimizer/htd.java
dxoptimizer/hte.java
dxoptimizer/hth.java
dxoptimizer/hti.java
dxoptimizer/htk.java
dxoptimizer/htn.java
dxoptimizer/hto.java
dxoptimizer/htp.java
dxoptimizer/htq.java
dxoptimizer/htr.java
dxoptimizer/hts.java
dxoptimizer/htt.java
dxoptimizer/htu.java
dxoptimizer/htv.java
dxoptimizer/htw.java
dxoptimizer/htx.java
dxoptimizer/htz.java
dxoptimizer/hua.java
dxoptimizer/hub.java
dxoptimizer/huf.java
dxoptimizer/hum.java
dxoptimizer/huq.java
dxoptimizer/hur.java
dxoptimizer/hus.java
dxoptimizer/huy.java
dxoptimizer/hvd.java
dxoptimizer/hve.java
dxoptimizer/hvq.java
dxoptimizer/hvr.java
dxoptimizer/hvz.java
dxoptimizer/hwi.java
dxoptimizer/hxg.java
dxoptimizer/hxh.java
dxoptimizer/hxw.java
dxoptimizer/i.java
dxoptimizer/iab.java
dxoptimizer/j.java
dxoptimizer/k.java
dxoptimizer/ln.java
dxoptimizer/lq.java
dxoptimizer/lr.java
dxoptimizer/ls.java
dxoptimizer/lt.java
dxoptimizer/ly.java
dxoptimizer/md.java
dxoptimizer/mu.java
dxoptimizer/ok.java
dxoptimizer/oo.java
dxoptimizer/op.java
dxoptimizer/p.java
dxoptimizer/pr.java
dxoptimizer/ps.java
dxoptimizer/qk.java
dxoptimizer/ql.java
dxoptimizer/qu.java
dxoptimizer/rd.java
dxoptimizer/rh.java
dxoptimizer/ro.java
dxoptimizer/tf.java
dxoptimizer/tn.java
dxoptimizer/tr.java
dxoptimizer/ts.java
dxoptimizer/ua.java
dxoptimizer/ui.java
dxoptimizer/um.java
dxoptimizer/ut.java
dxoptimizer/ux.java
dxoptimizer/uy.java
dxoptimizer/uz.java
dxoptimizer/vb.java
dxoptimizer/vc.java
dxoptimizer/vd.java
dxoptimizer/ve.java
dxoptimizer/vf.java
dxoptimizer/vg.java
dxoptimizer/vz.java
dxoptimizer/wc.java
dxoptimizer/xo.java
dxoptimizer/xp.java
dxoptimizer/xq.java
dxoptimizer/xw.java
dxoptimizer/xy.java
dxoptimizer/y.java
dxoptimizer/yc.java
dxoptimizer/ye.java
dxoptimizer/yh.java
dxoptimizer/yi.java
dxoptimizer/yj.java
dxoptimizer/yk.java
dxoptimizer/yp.java
dxoptimizer/yq.java
dxoptimizer/zh.java
dxoptimizer/zj.java
dxoptimizer/zq.java
dxoptimizer/zr.java
dxoptimizer/zs.java
dxoptimizer/zy.java
dxoptimizer/zz.java
org/ardverk/collection/AbstractTrie.java
org/ardverk/collection/ByteArrayKeyAnalyzer.java
org/ardverk/collection/ByteKeyAnalyzer.java
org/ardverk/collection/CharArrayKeyAnalyzer.java
org/ardverk/collection/CharacterKeyAnalyzer.java
org/ardverk/collection/DefaultKeyAnalyzer.java
org/ardverk/collection/IntegerKeyAnalyzer.java
org/ardverk/collection/LongKeyAnalyzer.java
org/ardverk/collection/PatriciaTrie.java
org/ardverk/collection/ShortKeyAnalyzer.java
org/ardverk/collection/StringKeyAnalyzer.java
org/ardverk/collection/Tries.java
一般功能-> IPC通信
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/SevenKeyWidgetClientService.java
cn/com/opda/android/sevenkey/WidgetConfigActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/security/plugin/service/ACSService.java
com/baidu/zeus/a.java
com/baidu/zeus/a/a.java
com/baidu/zeus/a/b.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/c/a.java
com/baidu/zeus/d.java
com/baidu/zeus/model/b.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/Action.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/NotifyUIReceiver.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/NewGuideActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/WelcomeActivityV8.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/bdpassport/LoginActivity.java
com/dianxinos/optimizer/commontools/ICommonToolsConfig.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/engine/trash/TrashManagerService.java
com/dianxinos/optimizer/floatwindow/FloatWindowAnimationService.java
com/dianxinos/optimizer/floatwindow/FloatWindowHaveATryActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/GameAccActivity.java
com/dianxinos/optimizer/module/accelerate/PhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accelerate/util/AppSettingLaunchActivity.java
com/dianxinos/optimizer/module/accelerate/util/BgAccInterfaceActivity.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamSettingsActivity.java
com/dianxinos/optimizer/module/antispam/AntispamAchieveActivity.java
com/dianxinos/optimizer/module/antispam/ContactSelectActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsDetailActivity.java
com/dianxinos/optimizer/module/antispam/StrangerAchieveActivity.java
com/dianxinos/optimizer/module/antispam/StrangerLogReportActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallLogSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antispam/spamcall/SmsSelectActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVIgnoreActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntiStagefrightActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnAlarmActivity.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnDetailActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchDetailsActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUninstallerActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUpdateActivity.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/MoveToSdActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/billguard/CheatSmsDetailActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardCloseActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardDialogActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardFillPageActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardStateActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoQueryWarnActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoSetActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/contact/list/ContactBrowseListActivity.java
com/dianxinos/optimizer/module/deviceinfo/DeviceInfoActivity.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/FamilyGuardMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilyMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilySettingActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfSettingActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/freezemgr/FreezeMgrActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxSurpriseActivity.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusService.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/PrivilegedSmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/NotifiConversationList.java
com/dianxinos/optimizer/module/mms/ui/NotificationDeleteConfirmActivity.java
com/dianxinos/optimizer/module/mms/ui/RailwayTicketDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/SettingActivity.java
com/dianxinos/optimizer/module/mms/ui/SlideshowActivity.java
com/dianxinos/optimizer/module/mms/ui/SmsZoomActivity.java
com/dianxinos/optimizer/module/mms/ui/StageFrightHoleTipsActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/ViewPhotoActivity.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorAlarmActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorBeyondActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLocationActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLockscreenActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPkgWarnActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillBuyActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopHelpActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopOrderDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopOrderListActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowTrafficDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedMainActivity.java
com/dianxinos/optimizer/module/paysecurity/BankDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/BrowserAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/CheckUnofficialActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/DealHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityService.java
com/dianxinos/optimizer/module/paysecurity/PaySecuritySmsGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentAppDownloadActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentClaimAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
com/dianxinos/optimizer/module/paysecurity/SDKResultDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/UrlProActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/permission/PermissionGuideActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPFeedbackActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/recharge/RechargeMainActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/safesearch/security/SearchService.java
com/dianxinos/optimizer/module/saveflow/CommonHelpActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/smscenter/manager/MonitorFilter.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpaceCleanMonthReportActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceImageActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/SpaceSimilarPhotoActivity.java
com/dianxinos/optimizer/module/space/SpaceSlimmingCardActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/UninstalledAppTrashDialog.java
com/dianxinos/optimizer/module/supermode/SupermodeActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/taskman/ProcessKillService.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolsListActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/unsubscribe/activity/OtherUnsubscribeActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/UnsubscribeActivity.java
com/dianxinos/optimizer/module/wallet/BaiduWalletPluginGuideActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/PluginV2CoreService.java
com/dianxinos/optimizer/pluginv2/api/IPluginManager.java
com/dianxinos/optimizer/pluginv2/api/PluginConstants.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/host/b.java
com/dianxinos/optimizer/pluginv2/host/i.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/IOVpnManager.java
com/dianxinos/optimizer/pluginv2/wifisecurity/OpenVpnProxyService.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityPluginGuideActivity.java
com/dianxinos/optimizer/processeshost/MainProcessService.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/settings/ShakeClearSettingActivity.java
com/dianxinos/optimizer/statusbar/StatusBarAccActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/optimizer/wrapper/NotificationConfig.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/dianxinos/pandora/core/PandoraIntentFilter.java
com/dianxinos/pandora/core/PandoraPackageInfo.java
com/dianxinos/pandora/core/PandoraProviderHolder.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/Cfor.java
dxoptimizer/aad.java
dxoptimizer/aas.java
dxoptimizer/abc.java
dxoptimizer/abh.java
dxoptimizer/abk.java
dxoptimizer/abl.java
dxoptimizer/abn.java
dxoptimizer/abp.java
dxoptimizer/abq.java
dxoptimizer/abv.java
dxoptimizer/abw.java
dxoptimizer/abx.java
dxoptimizer/aby.java
dxoptimizer/adn.java
dxoptimizer/ado.java
dxoptimizer/agq.java
dxoptimizer/agr.java
dxoptimizer/agv.java
dxoptimizer/aho.java
dxoptimizer/ahp.java
dxoptimizer/ahr.java
dxoptimizer/ahv.java
dxoptimizer/ahy.java
dxoptimizer/ahz.java
dxoptimizer/aib.java
dxoptimizer/aic.java
dxoptimizer/ajc.java
dxoptimizer/ajf.java
dxoptimizer/ajg.java
dxoptimizer/ajx.java
dxoptimizer/ajy.java
dxoptimizer/ajz.java
dxoptimizer/ako.java
dxoptimizer/alu.java
dxoptimizer/alv.java
dxoptimizer/aly.java
dxoptimizer/alz.java
dxoptimizer/ama.java
dxoptimizer/amc.java
dxoptimizer/amd.java
dxoptimizer/amf.java
dxoptimizer/amg.java
dxoptimizer/amh.java
dxoptimizer/amj.java
dxoptimizer/amk.java
dxoptimizer/aml.java
dxoptimizer/amm.java
dxoptimizer/amp.java
dxoptimizer/amq.java
dxoptimizer/amu.java
dxoptimizer/amv.java
dxoptimizer/anz.java
dxoptimizer/aoa.java
dxoptimizer/aoc.java
dxoptimizer/aod.java
dxoptimizer/aoh.java
dxoptimizer/aoo.java
dxoptimizer/aos.java
dxoptimizer/apy.java
dxoptimizer/apz.java
dxoptimizer/aqa.java
dxoptimizer/aqj.java
dxoptimizer/aql.java
dxoptimizer/arn.java
dxoptimizer/arx.java
dxoptimizer/arz.java
dxoptimizer/asc.java
dxoptimizer/atg.java
dxoptimizer/aub.java
dxoptimizer/awd.java
dxoptimizer/awl.java
dxoptimizer/awm.java
dxoptimizer/awy.java
dxoptimizer/axg.java
dxoptimizer/axh.java
dxoptimizer/axl.java
dxoptimizer/axm.java
dxoptimizer/axn.java
dxoptimizer/axr.java
dxoptimizer/axy.java
dxoptimizer/ayd.java
dxoptimizer/aye.java
dxoptimizer/ayf.java
dxoptimizer/ayi.java
dxoptimizer/azk.java
dxoptimizer/azn.java
dxoptimizer/azv.java
dxoptimizer/azw.java
dxoptimizer/b.java
dxoptimizer/bae.java
dxoptimizer/bal.java
dxoptimizer/ban.java
dxoptimizer/bao.java
dxoptimizer/baq.java
dxoptimizer/bbd.java
dxoptimizer/bbe.java
dxoptimizer/bbf.java
dxoptimizer/bbm.java
dxoptimizer/bcc.java
dxoptimizer/bci.java
dxoptimizer/bcj.java
dxoptimizer/bcu.java
dxoptimizer/bcw.java
dxoptimizer/bdd.java
dxoptimizer/bdj.java
dxoptimizer/bdk.java
dxoptimizer/bdp.java
dxoptimizer/bdz.java
dxoptimizer/bea.java
dxoptimizer/beh.java
dxoptimizer/bej.java
dxoptimizer/beo.java
dxoptimizer/ber.java
dxoptimizer/bev.java
dxoptimizer/bew.java
dxoptimizer/bez.java
dxoptimizer/bf.java
dxoptimizer/bfb.java
dxoptimizer/bfo.java
dxoptimizer/bfq.java
dxoptimizer/bfw.java
dxoptimizer/bfy.java
dxoptimizer/bgd.java
dxoptimizer/bgp.java
dxoptimizer/bhh.java
dxoptimizer/bhj.java
dxoptimizer/bhl.java
dxoptimizer/bhn.java
dxoptimizer/bho.java
dxoptimizer/bhr.java
dxoptimizer/bhs.java
dxoptimizer/bhu.java
dxoptimizer/bj.java
dxoptimizer/bjs.java
dxoptimizer/bjv.java
dxoptimizer/bke.java
dxoptimizer/blf.java
dxoptimizer/blg.java
dxoptimizer/blq.java
dxoptimizer/blw.java
dxoptimizer/blx.java
dxoptimizer/bmm.java
dxoptimizer/bnb.java
dxoptimizer/bnd.java
dxoptimizer/bnt.java
dxoptimizer/bnv.java
dxoptimizer/bnz.java
dxoptimizer/boe.java
dxoptimizer/bot.java
dxoptimizer/bov.java
dxoptimizer/bpc.java
dxoptimizer/bpd.java
dxoptimizer/bpq.java
dxoptimizer/bpr.java
dxoptimizer/bps.java
dxoptimizer/bpx.java
dxoptimizer/bpy.java
dxoptimizer/bpz.java
dxoptimizer/bqa.java
dxoptimizer/bri.java
dxoptimizer/brj.java
dxoptimizer/brl.java
dxoptimizer/brm.java
dxoptimizer/bru.java
dxoptimizer/bry.java
dxoptimizer/bsd.java
dxoptimizer/bsw.java
dxoptimizer/bth.java
dxoptimizer/bti.java
dxoptimizer/btn.java
dxoptimizer/bto.java
dxoptimizer/btp.java
dxoptimizer/btq.java
dxoptimizer/btr.java
dxoptimizer/btu.java
dxoptimizer/buc.java
dxoptimizer/bug.java
dxoptimizer/bve.java
dxoptimizer/bvf.java
dxoptimizer/bvx.java
dxoptimizer/bvy.java
dxoptimizer/bwd.java
dxoptimizer/bwe.java
dxoptimizer/bwg.java
dxoptimizer/bwh.java
dxoptimizer/bwj.java
dxoptimizer/bwk.java
dxoptimizer/bwm.java
dxoptimizer/bwn.java
dxoptimizer/bwo.java
dxoptimizer/bwp.java
dxoptimizer/bx.java
dxoptimizer/bxu.java
dxoptimizer/bxv.java
dxoptimizer/bxw.java
dxoptimizer/bxx.java
dxoptimizer/bym.java
dxoptimizer/byn.java
dxoptimizer/byo.java
dxoptimizer/byq.java
dxoptimizer/bys.java
dxoptimizer/bz.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/bzl.java
dxoptimizer/bzm.java
dxoptimizer/bzo.java
dxoptimizer/bzp.java
dxoptimizer/bzz.java
dxoptimizer/c.java
dxoptimizer/caq.java
dxoptimizer/car.java
dxoptimizer/cat.java
dxoptimizer/caz.java
dxoptimizer/cb.java
dxoptimizer/cbe.java
dxoptimizer/cbi.java
dxoptimizer/cbp.java
dxoptimizer/cbq.java
dxoptimizer/cbt.java
dxoptimizer/cbv.java
dxoptimizer/cca.java
dxoptimizer/ccc.java
dxoptimizer/ccf.java
dxoptimizer/ccp.java
dxoptimizer/cd.java
dxoptimizer/cda.java
dxoptimizer/cdf.java
dxoptimizer/cdg.java
dxoptimizer/cdh.java
dxoptimizer/cdk.java
dxoptimizer/ce.java
dxoptimizer/ceo.java
dxoptimizer/cfj.java
dxoptimizer/cfn.java
dxoptimizer/cg.java
dxoptimizer/cgb.java
dxoptimizer/cgj.java
dxoptimizer/cgk.java
dxoptimizer/cgn.java
dxoptimizer/cgp.java
dxoptimizer/cgr.java
dxoptimizer/chi.java
dxoptimizer/cho.java
dxoptimizer/chp.java
dxoptimizer/chy.java
dxoptimizer/ci.java
dxoptimizer/ciz.java
dxoptimizer/cjh.java
dxoptimizer/cjs.java
dxoptimizer/ck.java
dxoptimizer/ckb.java
dxoptimizer/ckh.java
dxoptimizer/ckp.java
dxoptimizer/ckz.java
dxoptimizer/clc.java
dxoptimizer/clw.java
dxoptimizer/cly.java
dxoptimizer/cmg.java
dxoptimizer/cms.java
dxoptimizer/cnw.java
dxoptimizer/cog.java
dxoptimizer/cpt.java
dxoptimizer/cpv.java
dxoptimizer/cpy.java
dxoptimizer/cqk.java
dxoptimizer/cqs.java
dxoptimizer/crd.java
dxoptimizer/cre.java
dxoptimizer/crg.java
dxoptimizer/csk.java
dxoptimizer/csw.java
dxoptimizer/csx.java
dxoptimizer/ctf.java
dxoptimizer/cuf.java
dxoptimizer/cup.java
dxoptimizer/cvi.java
dxoptimizer/cvp.java
dxoptimizer/cvv.java
dxoptimizer/cwa.java
dxoptimizer/cwg.java
dxoptimizer/cwh.java
dxoptimizer/cwi.java
dxoptimizer/cxg.java
dxoptimizer/cxh.java
dxoptimizer/cxj.java
dxoptimizer/cxk.java
dxoptimizer/cxm.java
dxoptimizer/cxn.java
dxoptimizer/cxp.java
dxoptimizer/cxq.java
dxoptimizer/czz.java
dxoptimizer/dal.java
dxoptimizer/das.java
dxoptimizer/dau.java
dxoptimizer/dbb.java
dxoptimizer/dcn.java
dxoptimizer/ddt.java
dxoptimizer/dek.java
dxoptimizer/dfi.java
dxoptimizer/dgb.java
dxoptimizer/dgc.java
dxoptimizer/dhk.java
dxoptimizer/dhs.java
dxoptimizer/die.java
dxoptimizer/dih.java
dxoptimizer/dim.java
dxoptimizer/din.java
dxoptimizer/djw.java
dxoptimizer/djx.java
dxoptimizer/djy.java
dxoptimizer/djz.java
dxoptimizer/dka.java
dxoptimizer/dkh.java
dxoptimizer/dlr.java
dxoptimizer/dls.java
dxoptimizer/dlt.java
dxoptimizer/dlu.java
dxoptimizer/dmf.java
dxoptimizer/dmg.java
dxoptimizer/dmp.java
dxoptimizer/dmz.java
dxoptimizer/dna.java
dxoptimizer/dnb.java
dxoptimizer/dnn.java
dxoptimizer/dnx.java
dxoptimizer/doe.java
dxoptimizer/dof.java
dxoptimizer/dop.java
dxoptimizer/dpv.java
dxoptimizer/dpx.java
dxoptimizer/dqd.java
dxoptimizer/dqh.java
dxoptimizer/dqz.java
dxoptimizer/drl.java
dxoptimizer/drp.java
dxoptimizer/drq.java
dxoptimizer/drr.java
dxoptimizer/drs.java
dxoptimizer/dsa.java
dxoptimizer/dsb.java
dxoptimizer/dsg.java
dxoptimizer/dso.java
dxoptimizer/dtc.java
dxoptimizer/dun.java
dxoptimizer/duq.java
dxoptimizer/dvl.java
dxoptimizer/dvu.java
dxoptimizer/dvx.java
dxoptimizer/dwe.java
dxoptimizer/dwp.java
dxoptimizer/dxm.java
dxoptimizer/dxn.java
dxoptimizer/dxp.java
dxoptimizer/dxq.java
dxoptimizer/dyp.java
dxoptimizer/dyu.java
dxoptimizer/dyx.java
dxoptimizer/dzc.java
dxoptimizer/dze.java
dxoptimizer/dzk.java
dxoptimizer/dzu.java
dxoptimizer/dzz.java
dxoptimizer/ebe.java
dxoptimizer/ebu.java
dxoptimizer/ebv.java
dxoptimizer/eby.java
dxoptimizer/eca.java
dxoptimizer/ecb.java
dxoptimizer/ecc.java
dxoptimizer/ece.java
dxoptimizer/ecg.java
dxoptimizer/eck.java
dxoptimizer/ecl.java
dxoptimizer/ecq.java
dxoptimizer/ecs.java
dxoptimizer/ect.java
dxoptimizer/ecw.java
dxoptimizer/ecx.java
dxoptimizer/ecy.java
dxoptimizer/eda.java
dxoptimizer/edd.java
dxoptimizer/ede.java
dxoptimizer/edf.java
dxoptimizer/edh.java
dxoptimizer/edi.java
dxoptimizer/edk.java
dxoptimizer/edl.java
dxoptimizer/edm.java
dxoptimizer/edn.java
dxoptimizer/edq.java
dxoptimizer/eds.java
dxoptimizer/edu.java
dxoptimizer/edv.java
dxoptimizer/edx.java
dxoptimizer/eea.java
dxoptimizer/eec.java
dxoptimizer/eed.java
dxoptimizer/efy.java
dxoptimizer/egx.java
dxoptimizer/ehd.java
dxoptimizer/ehf.java
dxoptimizer/ehi.java
dxoptimizer/ehk.java
dxoptimizer/ehl.java
dxoptimizer/ehv.java
dxoptimizer/ehw.java
dxoptimizer/ehx.java
dxoptimizer/eia.java
dxoptimizer/eic.java
dxoptimizer/eif.java
dxoptimizer/eig.java
dxoptimizer/eit.java
dxoptimizer/eiz.java
dxoptimizer/ejt.java
dxoptimizer/ejy.java
dxoptimizer/ekg.java
dxoptimizer/ekh.java
dxoptimizer/ekk.java
dxoptimizer/emr.java
dxoptimizer/ena.java
dxoptimizer/enz.java
dxoptimizer/eoj.java
dxoptimizer/epm.java
dxoptimizer/eqh.java
dxoptimizer/ere.java
dxoptimizer/erm.java
dxoptimizer/err.java
dxoptimizer/erw.java
dxoptimizer/ery.java
dxoptimizer/esm.java
dxoptimizer/etd.java
dxoptimizer/etr.java
dxoptimizer/ets.java
dxoptimizer/eut.java
dxoptimizer/euu.java
dxoptimizer/euv.java
dxoptimizer/evg.java
dxoptimizer/evh.java
dxoptimizer/evo.java
dxoptimizer/ewd.java
dxoptimizer/ewu.java
dxoptimizer/ewv.java
dxoptimizer/ewz.java
dxoptimizer/exa.java
dxoptimizer/exf.java
dxoptimizer/exg.java
dxoptimizer/exh.java
dxoptimizer/exi.java
dxoptimizer/exp.java
dxoptimizer/eyh.java
dxoptimizer/eyn.java
dxoptimizer/eyt.java
dxoptimizer/eyz.java
dxoptimizer/ezb.java
dxoptimizer/ezk.java
dxoptimizer/ezl.java
dxoptimizer/ezp.java
dxoptimizer/ezu.java
dxoptimizer/ezx.java
dxoptimizer/fak.java
dxoptimizer/faq.java
dxoptimizer/faz.java
dxoptimizer/fba.java
dxoptimizer/fbb.java
dxoptimizer/fbl.java
dxoptimizer/fby.java
dxoptimizer/fca.java
dxoptimizer/fcw.java
dxoptimizer/fda.java
dxoptimizer/fdd.java
dxoptimizer/fdk.java
dxoptimizer/fdl.java
dxoptimizer/fdo.java
dxoptimizer/fdp.java
dxoptimizer/fdw.java
dxoptimizer/fdz.java
dxoptimizer/feg.java
dxoptimizer/fel.java
dxoptimizer/fen.java
dxoptimizer/few.java
dxoptimizer/ffk.java
dxoptimizer/ffn.java
dxoptimizer/ffo.java
dxoptimizer/ffr.java
dxoptimizer/ffs.java
dxoptimizer/ffy.java
dxoptimizer/fgw.java
dxoptimizer/fgz.java
dxoptimizer/fha.java
dxoptimizer/fhg.java
dxoptimizer/fhk.java
dxoptimizer/fhm.java
dxoptimizer/fic.java
dxoptimizer/fim.java
dxoptimizer/fis.java
dxoptimizer/fit.java
dxoptimizer/fiu.java
dxoptimizer/fiv.java
dxoptimizer/fjd.java
dxoptimizer/fjr.java
dxoptimizer/fjz.java
dxoptimizer/fka.java
dxoptimizer/fkk.java
dxoptimizer/fkl.java
dxoptimizer/fkm.java
dxoptimizer/flj.java
dxoptimizer/flk.java
dxoptimizer/flr.java
dxoptimizer/fmc.java
dxoptimizer/fmf.java
dxoptimizer/fmp.java
dxoptimizer/fmt.java
dxoptimizer/fmu.java
dxoptimizer/fmw.java
dxoptimizer/fmx.java
dxoptimizer/fnf.java
dxoptimizer/fnj.java
dxoptimizer/fnk.java
dxoptimizer/fnl.java
dxoptimizer/fnm.java
dxoptimizer/fnn.java
dxoptimizer/fnv.java
dxoptimizer/fnw.java
dxoptimizer/fnx.java
dxoptimizer/fon.java
dxoptimizer/fpg.java
dxoptimizer/fph.java
dxoptimizer/fpl.java
dxoptimizer/fpm.java
dxoptimizer/fpn.java
dxoptimizer/fpo.java
dxoptimizer/fqf.java
dxoptimizer/fqn.java
dxoptimizer/fse.java
dxoptimizer/fsh.java
dxoptimizer/fsm.java
dxoptimizer/fst.java
dxoptimizer/fsw.java
dxoptimizer/fta.java
dxoptimizer/ftb.java
dxoptimizer/ftc.java
dxoptimizer/fth.java
dxoptimizer/fti.java
dxoptimizer/fty.java
dxoptimizer/fuv.java
dxoptimizer/fux.java
dxoptimizer/fuz.java
dxoptimizer/fvg.java
dxoptimizer/fzb.java
dxoptimizer/fzl.java
dxoptimizer/gaj.java
dxoptimizer/gaw.java
dxoptimizer/gbb.java
dxoptimizer/gbc.java
dxoptimizer/gcm.java
dxoptimizer/gcn.java
dxoptimizer/gdq.java
dxoptimizer/gee.java
dxoptimizer/gep.java
dxoptimizer/gfm.java
dxoptimizer/gfn.java
dxoptimizer/ggu.java
dxoptimizer/ggv.java
dxoptimizer/ggx.java
dxoptimizer/ggy.java
dxoptimizer/ghe.java
dxoptimizer/ghj.java
dxoptimizer/ghk.java
dxoptimizer/ghl.java
dxoptimizer/gie.java
dxoptimizer/gil.java
dxoptimizer/giu.java
dxoptimizer/giw.java
dxoptimizer/giz.java
dxoptimizer/gjr.java
dxoptimizer/gkl.java
dxoptimizer/gko.java
dxoptimizer/glb.java
dxoptimizer/glm.java
dxoptimizer/glo.java
dxoptimizer/gmm.java
dxoptimizer/gmt.java
dxoptimizer/gng.java
dxoptimizer/gni.java
dxoptimizer/gog.java
dxoptimizer/gom.java
dxoptimizer/gon.java
dxoptimizer/gor.java
dxoptimizer/gou.java
dxoptimizer/goy.java
dxoptimizer/gpc.java
dxoptimizer/gpl.java
dxoptimizer/gpm.java
dxoptimizer/gpr.java
dxoptimizer/gpx.java
dxoptimizer/gpy.java
dxoptimizer/gpz.java
dxoptimizer/gqa.java
dxoptimizer/gqn.java
dxoptimizer/grf.java
dxoptimizer/grg.java
dxoptimizer/gri.java
dxoptimizer/grk.java
dxoptimizer/grl.java
dxoptimizer/grm.java
dxoptimizer/grp.java
dxoptimizer/grq.java
dxoptimizer/gry.java
dxoptimizer/grz.java
dxoptimizer/gsa.java
dxoptimizer/gsb.java
dxoptimizer/gsc.java
dxoptimizer/gsd.java
dxoptimizer/gse.java
dxoptimizer/gsg.java
dxoptimizer/gsh.java
dxoptimizer/gsm.java
dxoptimizer/gsn.java
dxoptimizer/gso.java
dxoptimizer/gsp.java
dxoptimizer/gsr.java
dxoptimizer/gsu.java
dxoptimizer/gsv.java
dxoptimizer/gsw.java
dxoptimizer/gsx.java
dxoptimizer/gsy.java
dxoptimizer/gtf.java
dxoptimizer/gti.java
dxoptimizer/gtj.java
dxoptimizer/gtk.java
dxoptimizer/gtq.java
dxoptimizer/gts.java
dxoptimizer/gtt.java
dxoptimizer/gtu.java
dxoptimizer/gtv.java
dxoptimizer/gtw.java
dxoptimizer/gub.java
dxoptimizer/gus.java
dxoptimizer/gut.java
dxoptimizer/guv.java
dxoptimizer/gvi.java
dxoptimizer/gvj.java
dxoptimizer/gvl.java
dxoptimizer/gvm.java
dxoptimizer/gwj.java
dxoptimizer/gwl.java
dxoptimizer/gwr.java
dxoptimizer/gws.java
dxoptimizer/gwt.java
dxoptimizer/gww.java
dxoptimizer/gwx.java
dxoptimizer/gwy.java
dxoptimizer/gxi.java
dxoptimizer/gxl.java
dxoptimizer/gxm.java
dxoptimizer/gxo.java
dxoptimizer/gyb.java
dxoptimizer/gyd.java
dxoptimizer/gye.java
dxoptimizer/gyf.java
dxoptimizer/gyg.java
dxoptimizer/gyh.java
dxoptimizer/gyj.java
dxoptimizer/gyv.java
dxoptimizer/gyw.java
dxoptimizer/gzv.java
dxoptimizer/hbb.java
dxoptimizer/hbe.java
dxoptimizer/hbr.java
dxoptimizer/hbs.java
dxoptimizer/hbv.java
dxoptimizer/hbx.java
dxoptimizer/hcn.java
dxoptimizer/hcs.java
dxoptimizer/hct.java
dxoptimizer/hcv.java
dxoptimizer/hcz.java
dxoptimizer/hda.java
dxoptimizer/hef.java
dxoptimizer/heq.java
dxoptimizer/hfd.java
dxoptimizer/hfi.java
dxoptimizer/hfk.java
dxoptimizer/hfn.java
dxoptimizer/hfq.java
dxoptimizer/hft.java
dxoptimizer/hgi.java
dxoptimizer/hgp.java
dxoptimizer/hgq.java
dxoptimizer/hgy.java
dxoptimizer/hgz.java
dxoptimizer/hhd.java
dxoptimizer/hhf.java
dxoptimizer/hhg.java
dxoptimizer/hhi.java
dxoptimizer/hhm.java
dxoptimizer/hhn.java
dxoptimizer/hho.java
dxoptimizer/hhp.java
dxoptimizer/hhq.java
dxoptimizer/hhr.java
dxoptimizer/hhs.java
dxoptimizer/hht.java
dxoptimizer/hhv.java
dxoptimizer/hhw.java
dxoptimizer/hhy.java
dxoptimizer/hhz.java
dxoptimizer/hia.java
dxoptimizer/hib.java
dxoptimizer/hic.java
dxoptimizer/hid.java
dxoptimizer/hif.java
dxoptimizer/hig.java
dxoptimizer/hih.java
dxoptimizer/hii.java
dxoptimizer/hin.java
dxoptimizer/hio.java
dxoptimizer/hip.java
dxoptimizer/hir.java
dxoptimizer/his.java
dxoptimizer/hiz.java
dxoptimizer/hja.java
dxoptimizer/hjb.java
dxoptimizer/hjc.java
dxoptimizer/hjd.java
dxoptimizer/hjg.java
dxoptimizer/hji.java
dxoptimizer/hjk.java
dxoptimizer/hjl.java
dxoptimizer/hjm.java
dxoptimizer/hjo.java
dxoptimizer/hjp.java
dxoptimizer/hjq.java
dxoptimizer/hjr.java
dxoptimizer/hjs.java
dxoptimizer/hju.java
dxoptimizer/hjv.java
dxoptimizer/hjw.java
dxoptimizer/hjz.java
dxoptimizer/hkb.java
dxoptimizer/hki.java
dxoptimizer/hkj.java
dxoptimizer/hkk.java
dxoptimizer/hkw.java
dxoptimizer/hkx.java
dxoptimizer/hky.java
dxoptimizer/hkz.java
dxoptimizer/hla.java
dxoptimizer/hlj.java
dxoptimizer/hlk.java
dxoptimizer/hll.java
dxoptimizer/hlm.java
dxoptimizer/hln.java
dxoptimizer/hlp.java
dxoptimizer/hmn.java
dxoptimizer/hnf.java
dxoptimizer/hng.java
dxoptimizer/hni.java
dxoptimizer/hvf.java
dxoptimizer/hvg.java
dxoptimizer/hvn.java
dxoptimizer/hwe.java
dxoptimizer/hwh.java
dxoptimizer/hwj.java
dxoptimizer/hwq.java
dxoptimizer/hws.java
dxoptimizer/hxd.java
dxoptimizer/hxe.java
dxoptimizer/hxf.java
dxoptimizer/hxi.java
dxoptimizer/hxj.java
dxoptimizer/hxk.java
dxoptimizer/hyl.java
dxoptimizer/ln.java
dxoptimizer/mn.java
dxoptimizer/ms.java
dxoptimizer/mu.java
dxoptimizer/mv.java
dxoptimizer/nb.java
dxoptimizer/ne.java
dxoptimizer/nq.java
dxoptimizer/nr.java
dxoptimizer/ns.java
dxoptimizer/nt.java
dxoptimizer/nu.java
dxoptimizer/nw.java
dxoptimizer/nx.java
dxoptimizer/nz.java
dxoptimizer/oa.java
dxoptimizer/oc.java
dxoptimizer/od.java
dxoptimizer/oe.java
dxoptimizer/pf.java
dxoptimizer/pg.java
dxoptimizer/sa.java
dxoptimizer/sd.java
dxoptimizer/sr.java
dxoptimizer/sy.java
dxoptimizer/uj.java
dxoptimizer/uk.java
dxoptimizer/ul.java
dxoptimizer/vr.java
dxoptimizer/vy.java
dxoptimizer/wb.java
dxoptimizer/wc.java
dxoptimizer/wd.java
dxoptimizer/we.java
dxoptimizer/wg.java
dxoptimizer/y.java
dxoptimizer/zh.java
dxoptimizer/zj.java
dxoptimizer/zx.java
组件-> 启动 Activity
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/util/AppSettingLaunchActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/billguard/FamilyGuardDialogActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardFillPageActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoQueryWarnActivity.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilySettingActivity.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPkgWarnActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopMainActivity.java
com/dianxinos/optimizer/module/paysecurity/BankDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/Cfor.java
dxoptimizer/abc.java
dxoptimizer/adn.java
dxoptimizer/ado.java
dxoptimizer/agq.java
dxoptimizer/agr.java
dxoptimizer/agw.java
dxoptimizer/arn.java
dxoptimizer/arx.java
dxoptimizer/atg.java
dxoptimizer/awl.java
dxoptimizer/axh.java
dxoptimizer/axr.java
dxoptimizer/axy.java
dxoptimizer/ayf.java
dxoptimizer/bal.java
dxoptimizer/bdd.java
dxoptimizer/bdj.java
dxoptimizer/bdz.java
dxoptimizer/beh.java
dxoptimizer/beo.java
dxoptimizer/bhr.java
dxoptimizer/bry.java
dxoptimizer/bsd.java
dxoptimizer/bth.java
dxoptimizer/btn.java
dxoptimizer/btr.java
dxoptimizer/btu.java
dxoptimizer/buc.java
dxoptimizer/bvx.java
dxoptimizer/bvy.java
dxoptimizer/bzb.java
dxoptimizer/bzi.java
dxoptimizer/caq.java
dxoptimizer/car.java
dxoptimizer/caz.java
dxoptimizer/cbe.java
dxoptimizer/cda.java
dxoptimizer/cly.java
dxoptimizer/crd.java
dxoptimizer/cre.java
dxoptimizer/crg.java
dxoptimizer/cvp.java
dxoptimizer/cvv.java
dxoptimizer/dau.java
dxoptimizer/dbb.java
dxoptimizer/dbs.java
dxoptimizer/dnx.java
dxoptimizer/dyx.java
dxoptimizer/dzu.java
dxoptimizer/ebe.java
dxoptimizer/eby.java
dxoptimizer/eca.java
dxoptimizer/ecb.java
dxoptimizer/ecc.java
dxoptimizer/ecg.java
dxoptimizer/eck.java
dxoptimizer/ecl.java
dxoptimizer/ecq.java
dxoptimizer/ecs.java
dxoptimizer/ect.java
dxoptimizer/ecw.java
dxoptimizer/eda.java
dxoptimizer/edd.java
dxoptimizer/ede.java
dxoptimizer/edf.java
dxoptimizer/edh.java
dxoptimizer/edi.java
dxoptimizer/edq.java
dxoptimizer/edu.java
dxoptimizer/edv.java
dxoptimizer/edx.java
dxoptimizer/eea.java
dxoptimizer/efy.java
dxoptimizer/ehi.java
dxoptimizer/ehl.java
dxoptimizer/ema.java
dxoptimizer/etd.java
dxoptimizer/eut.java
dxoptimizer/euv.java
dxoptimizer/ewd.java
dxoptimizer/ewz.java
dxoptimizer/exh.java
dxoptimizer/ezp.java
dxoptimizer/faq.java
dxoptimizer/fcw.java
dxoptimizer/fdw.java
dxoptimizer/fhk.java
dxoptimizer/fim.java
dxoptimizer/fit.java
dxoptimizer/fjd.java
dxoptimizer/fjr.java
dxoptimizer/fka.java
dxoptimizer/fmp.java
dxoptimizer/fnx.java
dxoptimizer/fph.java
dxoptimizer/ftc.java
dxoptimizer/fth.java
dxoptimizer/fuz.java
dxoptimizer/gaj.java
dxoptimizer/gcm.java
dxoptimizer/gcn.java
dxoptimizer/gee.java
dxoptimizer/gep.java
dxoptimizer/ghe.java
dxoptimizer/giz.java
dxoptimizer/gkl.java
dxoptimizer/glo.java
dxoptimizer/gog.java
dxoptimizer/gpm.java
dxoptimizer/gpr.java
dxoptimizer/gwl.java
dxoptimizer/hbs.java
dxoptimizer/hbv.java
dxoptimizer/hbx.java
dxoptimizer/hcn.java
dxoptimizer/hcv.java
dxoptimizer/heq.java
dxoptimizer/hfd.java
dxoptimizer/hgi.java
dxoptimizer/hhd.java
dxoptimizer/hhz.java
dxoptimizer/hib.java
dxoptimizer/hmn.java
dxoptimizer/hvg.java
dxoptimizer/hwj.java
dxoptimizer/hxi.java
dxoptimizer/hxj.java
dxoptimizer/mu.java
dxoptimizer/mv.java
dxoptimizer/nb.java
dxoptimizer/nq.java
dxoptimizer/nw.java
dxoptimizer/nz.java
dxoptimizer/pg.java
dxoptimizer/sd.java
dxoptimizer/sr.java
dxoptimizer/sy.java
dxoptimizer/uj.java
dxoptimizer/ul.java
dxoptimizer/y.java
调用java反射机制
com/baidu/security/plugin/manager/LocalScanEnginePluginMgr.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a/a.java
com/baidu/zeus/model/b.java
com/baidu/zeus/utils/c.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/engine/dualsim/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/optimizer/floatwindow/FloatWindowAnimationService.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/core/PandoraPackageParser.java
dxoptimizer/aab.java
dxoptimizer/aap.java
dxoptimizer/aat.java
dxoptimizer/agp.java
dxoptimizer/amf.java
dxoptimizer/amg.java
dxoptimizer/amp.java
dxoptimizer/ams.java
dxoptimizer/ann.java
dxoptimizer/apd.java
dxoptimizer/ape.java
dxoptimizer/are.java
dxoptimizer/asc.java
dxoptimizer/atg.java
dxoptimizer/ath.java
dxoptimizer/bfg.java
dxoptimizer/bmz.java
dxoptimizer/bng.java
dxoptimizer/bnh.java
dxoptimizer/bnk.java
dxoptimizer/bnl.java
dxoptimizer/bnm.java
dxoptimizer/bnp.java
dxoptimizer/bnv.java
dxoptimizer/brr.java
dxoptimizer/ch.java
dxoptimizer/crd.java
dxoptimizer/dwp.java
dxoptimizer/e.java
dxoptimizer/eby.java
dxoptimizer/ecc.java
dxoptimizer/ece.java
dxoptimizer/eck.java
dxoptimizer/ecq.java
dxoptimizer/ecs.java
dxoptimizer/ect.java
dxoptimizer/ecw.java
dxoptimizer/ecx.java
dxoptimizer/edd.java
dxoptimizer/ede.java
dxoptimizer/edj.java
dxoptimizer/edn.java
dxoptimizer/edp.java
dxoptimizer/edq.java
dxoptimizer/eds.java
dxoptimizer/edu.java
dxoptimizer/eed.java
dxoptimizer/etd.java
dxoptimizer/fy.java
dxoptimizer/g.java
dxoptimizer/gqy.java
dxoptimizer/gri.java
dxoptimizer/gse.java
dxoptimizer/gsm.java
dxoptimizer/h.java
dxoptimizer/hby.java
dxoptimizer/hdt.java
dxoptimizer/hhz.java
dxoptimizer/hja.java
dxoptimizer/hje.java
dxoptimizer/hjl.java
dxoptimizer/hka.java
dxoptimizer/hkb.java
dxoptimizer/hkl.java
dxoptimizer/hle.java
dxoptimizer/hli.java
dxoptimizer/hlj.java
dxoptimizer/hlk.java
dxoptimizer/hll.java
dxoptimizer/hlm.java
dxoptimizer/hlo.java
dxoptimizer/hnd.java
dxoptimizer/hot.java
dxoptimizer/hrf.java
dxoptimizer/hrh.java
dxoptimizer/hri.java
dxoptimizer/hrj.java
dxoptimizer/hrk.java
dxoptimizer/hxj.java
dxoptimizer/hyj.java
dxoptimizer/hyl.java
dxoptimizer/i.java
dxoptimizer/lh.java
dxoptimizer/ln.java
dxoptimizer/oy.java
dxoptimizer/ph.java
dxoptimizer/qc.java
dxoptimizer/qs.java
dxoptimizer/qt.java
dxoptimizer/rp.java
dxoptimizer/sa.java
dxoptimizer/uz.java
dxoptimizer/vc.java
dxoptimizer/vo.java
dxoptimizer/vr.java
dxoptimizer/vs.java
dxoptimizer/vt.java
dxoptimizer/vu.java
dxoptimizer/vv.java
dxoptimizer/vw.java
dxoptimizer/vx.java
dxoptimizer/vy.java
dxoptimizer/vz.java
dxoptimizer/wa.java
dxoptimizer/wb.java
dxoptimizer/wc.java
dxoptimizer/wd.java
dxoptimizer/we.java
dxoptimizer/wf.java
dxoptimizer/wg.java
dxoptimizer/wh.java
dxoptimizer/wi.java
dxoptimizer/wj.java
dxoptimizer/xy.java
网络通信-> HTTP建立连接
一般功能-> 传感器相关操作
命令执行-> getRuntime.exec()
一般功能-> 设置手机铃声,媒体音量 com/quickbird/mini/vpn/vpn/LocalVpnService.java
dxoptimizer/oa.java
一般功能-> 加载so文件
组件-> 发送广播
组件-> 启动 Service
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/a.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/abc.java
dxoptimizer/abk.java
dxoptimizer/agw.java
dxoptimizer/aho.java
dxoptimizer/ama.java
dxoptimizer/amc.java
dxoptimizer/amj.java
dxoptimizer/amk.java
dxoptimizer/amm.java
dxoptimizer/bae.java
dxoptimizer/bbm.java
dxoptimizer/boe.java
dxoptimizer/bpq.java
dxoptimizer/cwg.java
dxoptimizer/ehf.java
dxoptimizer/ehw.java
dxoptimizer/epm.java
dxoptimizer/ewd.java
dxoptimizer/fdo.java
dxoptimizer/fiu.java
dxoptimizer/fiv.java
dxoptimizer/fse.java
dxoptimizer/ghj.java
dxoptimizer/ghk.java
dxoptimizer/ghl.java
dxoptimizer/gko.java
dxoptimizer/gri.java
dxoptimizer/gsh.java
dxoptimizer/gtf.java
dxoptimizer/gtv.java
dxoptimizer/gtw.java
dxoptimizer/hft.java
dxoptimizer/hhv.java
dxoptimizer/hhz.java
dxoptimizer/hip.java
dxoptimizer/hjl.java
dxoptimizer/hjm.java
dxoptimizer/hkb.java
dxoptimizer/uj.java
隐私数据-> 读取短信
网络通信-> TCP套接字
辅助功能accessibility相关
网络通信-> HTTP请求、连接和会话
网络通信-> HTTPS建立连接
加密解密-> Base64 加密
网络通信-> SSL证书处理
网络通信-> DefaultHttpClient Connection
加密解密-> 信息摘要算法
一般功能-> Android通知
加密解密-> Crypto加解密组件
进程操作-> 杀死进程
进程操作-> 获取进程pid
DEX-> 动态加载
网络通信-> URLConnection com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
dxoptimizer/hqo.java
一般功能-> 获取活动网路信息
设备指纹-> 查看本机IMSI
设备指纹-> 查看本机SIM卡序列号
隐私数据-> 发送SMS短信息
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
隐私数据-> 拍照摄像 dxoptimizer/dwp.java
加密解密-> Base64 解密
隐私数据-> 获取已安装的应用程序
网络通信-> WebView JavaScript接口 dxoptimizer/fpu.java
dxoptimizer/hxj.java
dxoptimizer/sa.java
网络通信-> WebView 相关
网络通信-> 蓝牙连接 dxoptimizer/mr.java
dxoptimizer/uz.java
一般功能-> 获取WiFi相关信息
进程操作-> 获取运行的进程\服务
网络通信-> WebView GET请求 dxoptimizer/agw.java
设备指纹-> getSimOperator com/quickbird/sdk/utils/ProxyReportMgr.java
dxoptimizer/blw.java
dxoptimizer/hgf.java
敏感行为-> 锁屏 cn/com/opda/android/sevenkey/StartLockScreenActivity.java
dxoptimizer/nz.java
设备指纹-> 查看本机号码 dxoptimizer/blw.java
dxoptimizer/egv.java
dxoptimizer/uz.java
一般功能-> 查看\修改Android系统属性
敏感行为-> 检测了是否被jdb调试 dxoptimizer/hyl.java
隐私数据-> 读写通讯录
DEX-> 加载和操作Dex文件 dxoptimizer/h.java
一般功能-> PowerManager操作 dxoptimizer/vp.java
设备指纹-> 获取蜂窝位置信息 dxoptimizer/blw.java
一般功能-> 获取网络接口信息 dxoptimizer/blw.java

安全漏洞检测

高危
9
警告
10
信息
1
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
升级会员:解锁高级权限
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
升级会员:解锁高级权限
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
升级会员:解锁高级权限
4 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
升级会员:解锁高级权限
5 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
升级会员:解锁高级权限
6 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
升级会员:解锁高级权限
7 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
升级会员:解锁高级权限
8 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
升级会员:解锁高级权限
9 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
升级会员:解锁高级权限
10 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
升级会员:解锁高级权限
11 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
升级会员:解锁高级权限
12 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
升级会员:解锁高级权限
13 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
升级会员:解锁高级权限
14 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
升级会员:解锁高级权限
15 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
升级会员:解锁高级权限
16 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
升级会员:解锁高级权限
17 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
升级会员:解锁高级权限
18 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
升级会员:解锁高级权限
19 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
升级会员:解锁高级权限
20 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
升级会员:解锁高级权限
21 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
升级会员:解锁高级权限

Native库安全分析

序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libbaiduzeus.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libblowfish.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/liboptimizerjni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libzsp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/qbcert.der

敏感权限分析

恶意软件常用权限 24/30
android.permission.SET_WALLPAPER
android.permission.GET_TASKS
android.permission.READ_PHONE_STATE
android.permission.READ_SMS
android.permission.WRITE_SMS
android.permission.READ_CONTACTS
android.permission.ACCESS_FINE_LOCATION
android.permission.RECORD_AUDIO
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.READ_CALL_LOG
android.permission.SEND_SMS
android.permission.RECEIVE_SMS
android.permission.PROCESS_OUTGOING_CALLS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.CALL_PHONE
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.GET_ACCOUNTS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.VIBRATE
android.permission.CAMERA
android.permission.WRITE_CONTACTS
android.permission.RECEIVE_MMS
android.permission.ACCESS_COARSE_LOCATION
其它常用权限 16/46
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_WIFI_STATE
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.FLASHLIGHT
android.permission.BROADCAST_STICKY
android.permission.ACCESS_SUPERUSER
android.permission.BROADCAST_SMS
android.permission.BROADCAST_WAP_PUSH
android.permission.REORDER_TASKS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地理位置

恶意域名检测

域名 状态 中国境内 位置信息 解析
mk.jccjd.com 安全
IP地址: 104.21.33.136
国家: 美利坚合众国
地区: 佛罗里达州
城市: 坦帕
查看: Google 地图

dxapi.quickbird.com 安全
IP地址: 14.215.179.70
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图

api.dianhua.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

wifi.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

skyhookwireless.com 安全
没有可用的地理位置信息。
s.dxcnd.cn 安全
没有可用的地理位置信息。
sjws.dianxinos.com 安全
没有可用的地理位置信息。
sf.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

atv.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

tls.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

api.duanxin.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

u.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

lott.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

dl.cdn.dianxinos.com 安全
没有可用的地理位置信息。
www.baifubao.com 安全
没有可用的地理位置信息。
nrc.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

ak.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

mmsc.monternet.com 安全
IP地址: 10.0.0.172
国家: -
地区: -
城市: -
查看: Google 地图

dxurl.cn 安全
没有可用的地理位置信息。
www.blueplus.cc 安全
没有可用的地理位置信息。
www.wapforum.org 安全
IP地址: 104.21.33.136
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

m.hao123.com 安全
IP地址: 180.101.49.118
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图

app.dxsvr.com 安全
没有可用的地理位置信息。
rec.in.tira.cn 安全
没有可用的地理位置信息。
dl.dianxinos.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

chong.blueplus.cc 安全
没有可用的地理位置信息。
mmsc.myuni.com.cn 安全
IP地址: 211.94.164.141
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图

m.dianxinos.com 安全
没有可用的地理位置信息。
sapi.skyhookwireless.com 安全
IP地址: 18.136.170.59
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图

weibo.com 安全
IP地址: 49.7.37.74
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图

w.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

rpc.doodoobird.com 安全
IP地址: 14.215.177.70
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图

pasta.dianxinos.com 安全
IP地址: 127.0.0.1
国家: -
地区: -
城市: -
查看: Google 地图

jbzs.12321.cn 安全
IP地址: 220.181.190.55
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图

aip.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

rc.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

www.126.com 安全
IP地址: 111.124.200.204
国家: 中国
地区: 贵州
城市: 遵义
查看: 高德地图

mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。
mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。
mmsc.vnet.mobi 安全
没有可用的地理位置信息。

手机号提取

URL链接分析

URL信息 源码文件
http://dxurl.cn/own/yhds/ljql-kepu
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
http://dxurl.cn/own/yhds_jdyh_huanliang
http://m.dianxinos.com/images/dx-battery-icon.png
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
http://m.baidu.com/s?from=1009596a&word=
http://ak.dxsvr.com/rts/rd?
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
com/dianxinos/optimizer/web/WebBrowserActivity.java
http://dxurl.cn/own/yhds/gaosuxiazai
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
http://weibo.com/shoujiweishi
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
http://jq.qq.com/?_wv=1027&k=wtkzv3
http://rw.baidu.com/forum.php?mod=forumdisplay&fid=36
com/dianxinos/optimizer/AboutActivity.java
http://www.blueplus.cc
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
http://m.baidu.com/s?from=1009596a&word=
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
http://dxurl.cn/own/yhds/sjjs-kepu
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
192.168.19.19
com/quickbird/mini/vpn/vpn/LocalVpnService.java
http://tls.dxsvr.com
http://atv.dxsvr.com
http://mk.jccjd.com/cf
http://app.dxsvr.com/taste
http://aip.dxsvr.com/aip
http://w.dxsvr.com/baidu/topkeys
http://sf.dxsvr.com/claimant
http://tls.dxsvr.com/weather
http://wifi.dianxin.net/
http://tls.dxsvr.com/baidu/topkeys
http://tls.dxsvr.com/
http://m.shoujiweishi.baidu.com/static/feedback/success_white.html
http://tls.dxsvr.com/dxbb
http://rc.dxsvr.com/get
http://nrc.dxsvr.com/1.2/get_child
http://lott.dianxin.net/
http://tls.dxsvr.com/1.0/g/ap
http://uss.sjws.baidu.com/
http://api.dianhua.dianxin.net/
https://chong.blueplus.cc/
http://m.shoujiweishi.baidu.com/static/map/jmhz.pseudo.html
http://m.shoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
dxoptimizer/gvt.java
http://mcgw.alipay.com/gateway.do
dxoptimizer/td.java
http://dxurl.cn/own/yhds/sjjs-kepu
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
10.18.102.104
com/dianxinos/cms/front/client/CMSFrontRestService.java
http://180.149.144.168/
com/baidu/zeus/f/a.java
http://tipsdk.baidu.com
com/baidu/kirin/KirinConfig.java
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
com/dianxinos/optimizer/module/antispam/SpamSmsDetailActivity.java
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps
dxoptimizer/aac.java
https://mclient.alipay.com/sdkerrorlog.do
dxoptimizer/uh.java
http://m.baidu.com/s?from=1009596a&word=
http://dxurl.cn/own/baidusearch/anquansousuo
http://dl.cdn.dianxinos.com/apks/icon/bdsearch_7272.jpg
http://ak.dxsvr.com/rts/rd?
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
https://dxapi.quickbird.com/report/bsd/
com/quickbird/sdk/internal/SavedTrafficManager.java
https://dxapi.quickbird.com/account/activate/
com/quickbird/sdk/internal/RegistManager.java
https://dxapi.quickbird.com
https://dxapi.quickbird.com/account/activate/
https://dxapi.quickbird.com/report/bsd/
com/quickbird/sdk/internal/SdkConstant.java
http://www.wapforum.org/dtd/si.dtd
http://www.wapforum.org/dtd/sl.dtd
dxoptimizer/ejd.java
127.0.0.1
com/quickbird/mini/utils/ProxyUtils.java
http://rpc.doodoobird.com/rpc-android/
com/quickbird/mini/utils/Constants.java
www.126.com
com/baidu/zeus/a.java
1.9.2.18
dxoptimizer/adj.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/vk.java
http://www.baidu.com
dxoptimizer/fnf.java
10.0.0.172
10.0.0.200
dxoptimizer/xr.java
http://tls.dxsvr.com
http://tls.dxsvr.com/dxbb
http://api.dianhua.dianxin.net/dianhua_api
http://aip.dxsvr.com
http://api.duanxin.dianxin.net/antispam
http://wifi.dianxin.net/1.0/msg
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://sandbox.sjws.baidu.com:8080/dxbb
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://sandbox.sjws.baidu.com:8080
http://sandbox.sjws.baidu.com:8080/antispam
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
dxoptimizer/bok.java
https://42.81.15.29:8190/login
dxoptimizer/ftx.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/rf.java
10.18.102.101
dxoptimizer/ajz.java
http://www.google.com/oha/rdf/ua-profile-kila.xml
dxoptimizer/dzu.java
5.1.8.1
dxoptimizer/yn.java
http://s.dxcnd.cn/apks/icon/medalsit.png
http://s.dxcnd.cn/apks/icon/medalthr.png
http://s.dxcnd.cn/apks/icon/medalzhuanjia.png
http://s.dxcnd.cn/apks/icon/medalfiv.png
http://s.dxcnd.cn/apks/icon/medaleit.png
http://s.dxcnd.cn/apks/icon/medalsev.png
http://s.dxcnd.cn/apks/icon/medalten.png
http://s.dxcnd.cn/apks/icon/medalele.png
http://s.dxcnd.cn/apks/icon/medaltwe.png
http://s.dxcnd.cn/apks/icon/medalthi.png
http://s.dxcnd.cn/apks/icon/medalfot.png
http://s.dxcnd.cn/apks/icon/medalfit.png
http://s.dxcnd.cn/apks/icon/greenpeace.png
dxoptimizer/ced.java
http://sandbox.sjws.baidu.com:8080/statistics_feedback
http://pasta.dianxinos.com/feedback
http://sandbox.sjws.baidu.com:8080/api/tokens
http://pasta.dianxinos.com/api/tokens
http://sandbox.sjws.baidu.com:8080/api/data
http://pasta.dianxinos.com/api/data
dxoptimizer/ajn.java
http://s.dxcnd.cn/apks/icon/medalthr.png
http://s.dxcnd.cn/apks/icon/medalzhuanjia.png
http://s.dxcnd.cn/apks/icon/medalfiv.png
http://s.dxcnd.cn/apks/icon/medaleit.png
http://s.dxcnd.cn/apks/icon/medalsev.png
http://s.dxcnd.cn/apks/icon/medalten.png
http://s.dxcnd.cn/apks/icon/medalele.png
http://s.dxcnd.cn/apks/icon/medaltwe.png
http://s.dxcnd.cn/apks/icon/medalthi.png
http://s.dxcnd.cn/apks/icon/medalfot.png
http://s.dxcnd.cn/apks/icon/medalfit.png
http://s.dxcnd.cn/apks/icon/medalsit.png
http://s.dxcnd.cn/apks/icon/greenpeace.png
dxoptimizer/cee.java
http://mobilegw.stable.alipay.net/mgw.htm
https://mobilegw.alipay.com/mgw.htm
http://mobilegw-1-64.test.alipay.net/mgw.htm
dxoptimizer/rt.java
http://m.alipay.com/?action=h5quit
dxoptimizer/sb.java
http://m.alipay.com/?action=h5quit
dxoptimizer/sc.java
http://m.hao123.com/static/app.gif?
http://m.hao123.com/hao123_app/action/?
dxoptimizer/yx.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/fph.java
http://www.baidu.com
dxoptimizer/bfb.java
http://m.hao123.com/hao123_app/integrated_interface/?
dxoptimizer/zd.java
http://m.baidu.com/s?word=
dxoptimizer/fsa.java
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20150508/4492d20dc6da5579acd2fb69135b6cb7.apk
dxoptimizer/hiq.java
http://m.baidu.com/s?from=1009596a&word=
dxoptimizer/azn.java
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
dxoptimizer/cko.java
127.0.0.1
dxoptimizer/qk.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/erw.java
http://dxurl.cn/bd/sq/1011066p
http://dxurl.cn/own/superservice
dxoptimizer/giz.java
http://huochepiao.baidu.com/?bd_wd=%e7%99%be%e5%ba%a6%e7%81%ab%e8%bd%a6%e7%a5%a8&bd_source_light=4440179
dxoptimizer/bth.java
http://mmsc.vnet.mobi
10.0.0.200
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
dxoptimizer/ejb.java
192.168.1.1
192.168.0.1
10.0.0.2
10.0.0.1
dxoptimizer/fno.java
http://m.shoujiweishi.baidu.com/appfaq/antispam
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/ciz.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
dxoptimizer/hcn.java
https://shoujiweishi.baidu.com/rtsapi/2.0/rd
dxoptimizer/fdj.java
http://u.dxsvr.com/api/apps
dxoptimizer/aau.java
http://dxurl.cn/own/yhds/gaosuxiazai
http://dxurl.cn/bd/appsearch_android/icon
dxoptimizer/dbb.java
http://dxurl.cn/own/yhds/hao123
http://ak.dxsvr.com/rts/rd?
http://m.baidu.com/s?from=1003582z&word=
dxoptimizer/btn.java
http://jbzs.12321.cn/12321smsreportapi/report.api?tpl=baidu
dxoptimizer/ckk.java
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
http://nrc.dxsvr.com/1.1/get
http://rec.in.tira.cn:8000/recommend/get
dxoptimizer/arw.java
http://aip.dxsvr.com/aip/recmndupdate
dxoptimizer/ddw.java
http://aip.dxsvr.com/aip/relnote
dxoptimizer/ddv.java
http://dl.cdn.dianxinos.com/apks/icon/bdsearch_7272.jpg
dxoptimizer/ffr.java
http://aip.dxsvr.com/aip/official/chk?detail=true
dxoptimizer/ddt.java
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151106/107702ff478f9f3a665227a7223ffe49.apk
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
dxoptimizer/gqw.java
http://dl.ops.baidu.com/baidusearch_androidphone_1009349m.apk
dxoptimizer/ffy.java
http://dxurl.cn/bd/sq/1011066p
http://dxurl.cn/own/yhds/zdhx
http://dxurl.cn/bd/yhds_download-appsearch
dxoptimizer/hcz.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/ebe.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/ena.java
www.blueplus.cc
10.18.102.104
111.206.37.190
5.1.8.1
http://api.dianhua.dianxin.net/
http://nrc.dxsvr.com/1.1/get
http://dxurl.cn/own/yhds_jdyh_huanliang
http://dxurl.cn/own/baidusearch/anquansousuo
http://aip.dxsvr.com
http://himg.bdimg.com/sys/portrait/item/%s.jpg?%s
http://atv.dxsvr.com
http://www.baidu.com?__wp-action=forget-pwd
http://u.dxsvr.com/api/apps
http://tls.dxsvr.com/dxbb
https://shoujiweishi.baidu.com/rtsapi/2.0/rd
http://s.dxcnd.cn/apks/icon/greenpeace.png
http://m.baidu.com/s?word=
10.0.0.2
http://s.dxcnd.cn/apks/icon/medalzhuanjia.png
http://wappass.bdimg.com
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://m.shoujiweishi.baidu.com/appfaq/antispam
http://m.hao123.com/static/app.gif?
http://m.hao123.com/hao123_app/integrated_interface/?
https://sapi.skyhookwireless.com/wps2/location
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
www.baifubao.com
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
http://himg.baidu.com
https://shoujiweishi.baidu.com/insurescreen_submit.html
http://sandbox.sjws.baidu.com:8080/api/data
http://mmsc.myuni.com.cn
https://dxapi.quickbird.com/account/activate/
http://tls.dxsvr.com/weather
http://aip.dxsvr.com/aip/official/chk?detail=true
http://www.wapforum.org/dtd/si.dtd
http://db-infbk-online-17.db01.baidu.com:8080
http://dxurl.cn/own/yhds/gaosuxiazai
http://m.alipay.com/?action=h5quit
http://s.dxcnd.cn/apks/icon/medalfiv.png
http://w.dxsvr.com/baidu/topkeys
http://www.google.com/oha/rdf/ua-profile-kila.xml
192.168.1.1
http://nrc.dxsvr.com/1.2/get_child
127.0.0.1
http://s.dxcnd.cn/apks/icon/medalsev.png
https://dxapi.quickbird.com
http://dl.ops.baidu.com/baidusearch_androidphone_1009349m.apk
http://skyhookwireless.com/wps/2005
http://huochepiao.baidu.com/?bd_wd=%e7%99%be%e5%ba%a6%e7%81%ab%e8%bd%a6%e7%a5%a8&bd_source_light=4440179
111.13.100.247
http://uss.sjws.baidu.com/
https://passport.baidu.com/channel/unicast
http://weibo.com/shoujiweishi
http://s.dxcnd.cn/apks/icon/medaleit.png
http://pasta.dianxinos.com/api/data
http://himg.bdimg.com/sys/portrait/item/%s.jpg
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
http://aip.dxsvr.com/aip/relnote
http://s.dxcnd.cn/apks/icon/medalele.png
http://sandbox.sjws.baidu.com:8080/statistics_feedback
http://rw.baidu.com/forum.php?mod=forumdisplay&fid=36
192.168.0.1
http://ak.dxsvr.com/rts/rd?
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
http://sandbox.sjws.baidu.com:8080/dxbb
10.0.0.1
http://rc.dxsvr.com/get
http://api.duanxin.dianxin.net/antispam
http://180.149.144.31:8091/offline_loc
http://aip.dxsvr.com/aip
http://m.shoujiweishi.baidu.com/static/map/jmhz.pseudo.html
http://mobilegw.stable.alipay.net/mgw.htm
http://s.dxcnd.cn/apks/icon/medalfit.png
http://s.dxcnd.cn/apks/icon/medalthi.png
10.0.0.200
http://sandbox.sjws.baidu.com:8080/antispam
http://119.75.220.29
http://dxurl.cn/bd/sq/1011066p
http://s.dxcnd.cn/apks/icon/medaltwe.png
http://aip.dxsvr.com/aip/recmndupdate
http://www.baidu.com?__wp-action=auth-widget
http://api.dianhua.dianxin.net/dianhua_api
http://lott.dianxin.net/
http://wifi.dianxin.net/1.0/msg
data:cachefilesize
http://m.shoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
http://220.181.111.48
10.0.0.172
http://pasta.dianxinos.com/api/tokens
http://180.149.144.168/
http://dxurl.cn/own/yhds/ljql-kepu
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
http://www.wapforum.org/dtd/sl.dtd
http://dxurl.cn/bd/yhds_download-appsearch
http://sandbox.sjws.baidu.com:8080/api/tokens
http://dbl-dev-rd23.vm.baidu.com:8080
http://tls.dxsvr.com/
http://www.baidu.com?__wp-action=modify-pwd
http://wappass.qatest.baidu.com
http://mcgw.alipay.com/gateway.do
http://passport.qatest.baidu.com
http://dl.cdn.dianxinos.com/apks/icon/bdsearch_7272.jpg
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps
http://rpc.doodoobird.com/rpc-android/
1.9.2.18
https://mclient.alipay.com/sdkerrorlog.do
http://tipsdk.baidu.com
http://dxurl.cn/bd/appsearch_android/icon
http://dxurl.cn/own/superservice
http://tls.dxsvr.com/baidu/topkeys
http://sf.dxsvr.com/claimant
http://shoujiweishi.baidu.com/static/html/agreement.html
http://m.shoujiweishi.baidu.com/appfaq/inbox
http://s.dxcnd.cn/apks/icon/medalten.png
http://m.hao123.com/hao123_app/action/?
http://mmsc.monternet.com
https://dxapi.quickbird.com/report/bsd/
192.168.19.19
http://sandbox.sjws.baidu.com:8080
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
http://wifi.dianxin.net/
http://passport.rdtest.baidu.com
http://tls.dxsvr.com/1.0/g/ap
http://tls.dxsvr.com
http://dxurl.cn/bd/yhds/zhifuanquan
www.126.com
10.18.102.101
http://wappass.baidu.com
http://nsclick.baidu.com/v.gif
http://dxurl.cn/own/yhds/zdhx
http://m.dianxinos.com/images/dx-battery-icon.png
http://mk.jccjd.com/cf
http://lba.baidu.com/
http://123.125.115.81
http://mobilegw-1-64.test.alipay.net/mgw.htm
http://m.shoujiweishi.baidu.com/static/feedback/success_white.html
https://chong.blueplus.cc/
http://rec.in.tira.cn:8000/recommend/get
http://jbzs.12321.cn/12321smsreportapi/report.api?tpl=baidu
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
https://mobilegw.alipay.com/mgw.htm
http://pasta.dianxinos.com/feedback
http://passport.baidu.com
180.97.33.196
http://hmma.baidu.com/app.gif
http://shoujiweishi.baidu.com/static/html/ue.html
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151106/107702ff478f9f3a665227a7223ffe49.apk
http://m.baidu.com/s?from=1009596a&word=
http://jq.qq.com/?_wv=1027&k=wtkzv3
http://dxurl.cn/own/yhds/hao123
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20150508/4492d20dc6da5579acd2fb69135b6cb7.apk
http://dxurl.cn/own/yhds/sjjs-kepu
http://www.baidu.com
https://openapi.baidu.com
http://passport.rdtest.baidu.com:8000
http://s.dxcnd.cn/apks/icon/medalfot.png
http://s.dxcnd.cn/apks/icon/medalthr.png
http://app.dxsvr.com/taste
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://mmsc.vnet.mobi
http://m.baidu.com/s?from=1003582z&word=
https://sapi.skyhookwireless.com/wps2/reverse-geo
http://www.blueplus.cc
https://42.81.15.29:8190/login
http://shoujiweishi.baidu.com/security_pay.html
http://s.dxcnd.cn/apks/icon/medalsit.png
自研引擎-S

Firebase配置检测

邮箱地址提取

第三方追踪器

名称 类别 网址
Baidu Location https://reports.exodus-privacy.eu.org/trackers/97
Baidu Mobile Stat Analytics https://reports.exodus-privacy.eu.org/trackers/101

敏感凭证泄露

显示全部的 136 个secrets
1、 凭证信息=> "seckey" : "93fec3d59d08ceb8d0895aaf12e94fa7"
2、 凭证信息=> "com.dianxinos.apikey" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAAuUzHyzIL59+5zcvsf8kfvv529lz8oltH0zwafjOH NzX2WuFCWvAHMdckfjkVX1zPksEtM3gJgRuKcWlXaBL139mBPq/Y4halEv2zVfzqW/uQHw0Z IHsfQbwUTgM+RRQ1YOedT1F1kC2e+tAqsASJp5kzOICLIaFpHN9vPurBslK7DiYUF5wuVDCi rmlwNcU0jEUiN80IRx3Gfq/CQDYCVAqt/zdGs7hD9WtZWy4LOVGhzKNYy0FNispQwTx9dy/s Sghy/vVCAOsciW9a7zYqzbNvJLPTpS9MTeAlKcjDBrrP2HjM4bCCRW/A98B7R3SOgdgIqvGc RTGd4SF4pBnsogEAAADwAQAAAQAAAI+DYLKEot/WXf/kesvWT//2dM/uAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAACUU1k4AAAAAJerOYQAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
3、 凭证信息=> "seckey_avscan" : "9a3448b5fb73881a7fe34750bf7ea270"
4、 百度地图的=> "com.baidu.lbsapi.API_KEY" : "Tznt21k4snZRcM0qYiHIGLoF"
5、 凭证信息=> "appkey_avscan" : "100032"
6、 凭证信息=> "com.dianxinos.apikey.debug" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAArNTM5emQ6tQBfaFHP2I2a9FGlvfNXlxL6zdAA4y/ Hp+5xXM/xA6IU8izFYeP6255rT7gFuU5WgDmgxykHGEnm2eSSeCyj8ItOrh0fXUFu/6cdHvd k4G397D3GLHO/M2kaU7nBiMGQJ00JiLitdnM3WN8R5nCtzA/JBJvc/fz2GR71S3UUx1amYp2 zvhOl2uRCLyVYD2RYLxIcQS8jGZSkFqmG1706axD8kQ6NljpI7zql0TIoH7V0Yo+pEVyISvj s6E3z3HexI1JYceGtXz7gP4cVrGCaUWQfR89vblMFg1YmImUIsPa9vrnGG8tK+6kLe1bq2UL 3z2W/5AeEIhaswEAAADwAQAAAQAAAAmmRS9cUIHJDk/SdBOJXVQRTCDuAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAK311U4AAAAArXhnWAAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
7、 百度统计的=> "BaiduMobAd_STAT_ID" : "c76868552b"
8、 凭证信息=> "seckey_samplewanted" : "0f949cda482af7efbd7f61c04c392a24"
9、 555960a67eaeec918e23e14b
10、 ZpwkqWsWfY6az9v0oiPFp9XuttU2H0kNQEnzwUHzb2biKratz2zr/Hh7xjlN79UGbghxIh24cya42AZdd6dgBQ==
11、 b295d117135a9763da282e7dae73a5ca7d3e5b11
12、 53c3aaa045cef6ebd738fe61
13、 XwYp8WL8bm6S4wu6yEYmLGy4RRRdJDIhxCBdk3CiNZTwGoj1bScVZEeVp9vBiiIsgwDtqZHP8QLoFM6o6MRYjW8QqyrZBI654mqoUk5SOLDyzordzOU5QhYguEJh54q3K1KqMEXpdEQJJjs1Urqjm2s4jgPfCZ4hMuIjAMRrEQluA7FeoqWMJOwghcLcPVleQ8PLzAcaKidybmwhvNAxIyKRpbZlcDjNCcUvsJYvyzEA9VUIaHkIAJ62lpA3EE3H
14、 ZpwkqWsWfY6az9v0oiPFp0rJyQqTJiky9sz/76Kexug7jEGtRNqVfeM5Ki8RYV5B
15、 53f5592e45ceccd52644238f
16、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmVfbGl0ZQ==
17、 ZpwkqWsWfY6az9v0oiPFpzw2UyXcZu8brrlu6p7bPauj5yBSxJ7hzx11oAkQW/kw
18、 ZpwkqWsWfY6az9v0oiPFp4rH9mBdsm6CrxyBePR+2CczTwKP4hAp+mUgu9lFfKOCoobV2AVhb44iX0cP8P0d/g==
19、 7193f653bbbb625592d2703b3279279e
20、 ea26372515dca30a142e3f4d36db19337abc7454
21、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmUub3B0aQ==
22、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szCAneAE8jUrUrDauightbjWq0DdWm/Ae22vHNBWVXaFw==
23、 55488dda7eaeea3c0410b224
24、 ZpwkqWsWfY6az9v0oiPFp1z61k2dXXV35IpV8bPeaWRyM8PGpmgQeybUeF6sg9qX
25、 124324471239807512395795
26、 ZpwkqWsWfY6az9v0oiPFp4krd0Bm62KraLJ3YMMp6vhyGItwSoj3QZczK0POj/T4CjfPo+6CQmsqxA7xRTywhw==
27、 e3c44902-bf06-4e84-84ca-78ea59302ac2
28、 541fba6545ceccd52644239d
29、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4swD5vOuThkPZlVN7F5+SJCdQwqP/nze4uenChAkIij47A==
30、 96fdc9f70848c0c392f67c092607372f
31、 efedc24fecde188aaa9161
32、 21c08571-4ffe-4ca8-be07-45f4070b7405
33、 c786568a9aff253ad74c5d3e6fbffa12fed44cd3244f18960ec5511bb551e413115197234845112cc3df9bbacd3e0f4b3528cd87ed397d577dc9008e9cbc6a25fc0664d3a3f440243786db8b250d40f6f148c9a3cd6fbc2dd8d24039bd6a8972a1bdee28c308798bfa9bb3b549877b10f98e265f118c05f264537d95e29339157b9d2a31485e0c823521cca6d0b721a8432600076d669e20ac43aa588b52c11c2a51f04c6bb31ad6ae8573991afe8e4957d549591fcb83ec62d1da35b1727dc6b63001a5ef387b5a7186c1e68da1325772b5307b1bc739ef236b9efe06d52dcaf1e32768e3403e55e3ec56028cf5680cfb33971ccf7870572bc47d3e3affa385
34、 ZpwkqWsWfY6az9v0oiPFp6+SRphaGgCtkwtuqFa8n5c1/MHuXTnPWMlBdK6KbNF4
35、 53d0c16245cef6ebd738fe6d
36、 ZpwkqWsWfY6az9v0oiPFp38HCAeltGMgE4ao1hz9HoxvsWfv+6AN6dN73Lco5vTJ
37、 ZpwkqWsWfY6az9v0oiPFp2BZdIi0v6px9ji0pq32MtaZRr2RLuOznF24duUTgYSb0NQgyeH6zQJsLChN86yAbA==
38、 Y29tLnRlbmNlbnQuYW5kcm9pZC5xcWRvd25sb2FkZXI=
39、 Y29tLmNsZWFubWFzdGVyLm1ndWFyZC5yb290a2VlcGVy
40、 53d0bd9445cef6ebd738fe6c
41、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szS8uOJ0ebuuzr3DVdUPP3hE59O5Q2IC6qExEcwouWADQ==
42、 5469af9f45cece7ee99de110
43、 8f8360b284a2dfd65dffe47acbd64ffff674cfee
44、 5524d17b7eaeaf58d65ef37b
45、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4syyR3/tOlkRQVmP1tVGOdXg
46、 acc62c99a5d917c2ce0940eccdb0c7b0
47、 e925705f61b25bfc077944de94029ec78ed12da0
48、 BluePlus2BdWsOctoberQazXswUjmJJ1
49、 F46B117B-CBC7-4ac2-8F3C-43C1649DC7
50、 bd3df198d50f0dafa3c5804d342d3698
51、 5559a60e7eae7adb056cf6a8
52、 5549c2be7eaeea3c0410b228
53、 F46B117B-CBC7-4ac2-8F3C-43C1649DC76
54、 ZpwkqWsWfY6az9v0oiPFp7VWZ6KQHVnuIIONAqJ97G9eFSkBaFiSDKo5jw4xVHWW
55、 b138944e13372602b6a370fd4bcc159ff1918987
56、 50b13132bb394901f151bc12
57、 ZpwkqWsWfY6az9v0oiPFp/pUR1VzpqNgBsQOm3qNnQPZjBOqbVxJB5jhaCohxEJq
58、 6B117B-CBC7-4ac2-8F3C-43C1649DC7
59、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szPPs+4Guo1lmVojVBWwj+TD3ILz4+qcb5hsehQ3Nmmgw==
60、 ZpwkqWsWfY6az9v0oiPFp5mHKqT5wfypC8AADKS4yVpA5gSSh4nck9BEtgHps61y
61、 ZpwkqWsWfY6az9v0oiPFp+YnnSnlzbxLG+o2d7Pd5Rqd1tJ8cX2odGR97NWMZuBoChK80YcWaI+Ztn7SzF/Vew==
62、 26a26ebfab9b4e5f9f39784402706fd6efdf7081
63、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4sx+q5PPk6CGSNzrQVMQq6GJIIIx8vjbnbsEuxE60UVTFw==
64、 Y29tLnFpaG9vLnJ0c2VydmljZS5JUlRTZXJ2aWNlSW1wbA==
65、 ZpwkqWsWfY6az9v0oiPFp+iC3Glkh4/lSUkLF1uBv5710yctJ2ytdW0qLR6VB3SN
66、 da93a3b98fd937ba87ecc92f0de8b05a
67、 ZpwkqWsWfY6az9v0oiPFpwyANg32Q77hf7k6P2dOCHtCtUkwHZ8SenZNJU8j56JDigL0Z4clM983zceFhOIHcw==
68、 91984037215497453715695537150101136180891052789697033543194092619618648264321686995125910645918307527361902207937849374278999247610081485346792920961341041235187112556183400885916498929543480156108595411929206248207390582439108464025592253754008974647620342386179132598251271296121068499378920392705867355039
69、 5549c28b7eaeea3c0410b226
70、 563342667eae71d6ac6a48e0
71、 5513c9de7eae140bfb352bd5
72、 ZpwkqWsWfY6az9v0oiPFpx2up1a3AmLjjl8F46a4tYUEhbNYd4kSyRWy76FCVXlW
73、 5624a4d27eaeb61591705bdb
74、 55112a577eae140bfb352bd3
75、 ZpwkqWsWfY6az9v0oiPFp1v7eDbB90oQ3r8eGEvBr5Owp4rapoRstl7oFYnY5oT/
76、 5551662e7eae9c7204515b69
77、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szbxEDbBTpIAYyqvteQaJH3ZUOxH/1BGWeJpmAwr+t6pg==
78、 6B117B-CBC7-4ac2-8F3C-43C1649DC7D
79、 F46B117B-CBC7-4ac2-8F3C-43C1649DC760
80、 5469aee345cece7ee99de10f
81、 ZpwkqWsWfY6az9v0oiPFp9vw0AuSXm5KSy0EugWkl90EklbWKqqq1Xt0bIGxBIb9F0v8e7LewA6zaGF7s0mVlQ==
82、 ZpwkqWsWfY6az9v0oiPFp6wIFYRkzdOTDeOrCEwzB+DFbZaFjL3/Qq+OvaWtqAmf
83、 533a985045cef22e46b31b84
84、 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
85、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4syBHu9Se9i3USgdSRDfiF7rRFqXyAQR6qN+kw4HtDQF5g==
86、 5469afe145cece7ee99de111
87、 ZpwkqWsWfY6az9v0oiPFp86qA6P4WphXsSR3vfCpkZvSLYt25K7duHUv8y4amyLv
88、 ZpwkqWsWfY6az9v0oiPFp5cknzyHR9cdXKPkesoUoAPwezDJd2nlgSeG57Ib4XQMjz+0dwg3uwIXUIZU+zi/AQ==
89、 548fa92345ce1dc06f8603f3
90、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
91、 531d9ca145cef22e46b31b82
92、 cfb3352c2df335696c6bc631932c6a61a4cdf318
93、 ZpwkqWsWfY6az9v0oiPFp+ZEHQUmapfXV9YTchxG1Y2Sna3EceA5HInmjsP/aRax
94、 53b22de545ce68e19171b680
95、 C399146DA7AB8951515EC21724E31EA64A2AE37FD87A070B37B99BCA655EDD054EBEF5E38B329074E5A9219CF1017CEA75D58C0B243AFE3B707DB30CE34B5AD9
96、 548fc15445ce1dc06f8603f4
97、 53c3aadb45cef6ebd738fe62
98、 ZpwkqWsWfY6az9v0oiPFp1v7eDbB90oQ3r8eGEvBr5P7FdJv29uZLu1Lv7oHZbOH
99、 310a4f78e839b86df7731c2f48fcadae
100、 ZpwkqWsWfY6az9v0oiPFp94ZdUDXd2pLIPrb5iMgXR62v7HlyUuXpFykZ1CNCL6c
101、 7d566ea7fece0109e6fa52655f3e037e
102、 Y29tLnFpaHVvbzM2MC5tb2JpbGVzYWZlLm9wdGk=
103、 ZpwkqWsWfY6az9v0oiPFpzwLvphoowoaVGvDKvjHhxusBknOyw6KA2M+t+ASrGed
104、 Y29tLmdhdS5nby5sYXVuY2hlcmV4Lmdvd2lkZ2V0LmdvcG93ZXJtYXN0ZXI=
105、 ecd5a7ada0ad656eceb9b8de799e61c20e714d7f
106、 53cf559945cef6ebd738fe68
107、 75a5552b52c6fe88429805f0fb6b4542cf920b37819fd4b586a400b07f5eabfc
108、 a727348c8aa7823aa5f18dc02a066498bfd8b132
109、 c8f7c2f54d08907e9ac493cd
110、 AQIhAPt2DbkHMr9X5XQz21dtm7qOclNPSNgBq8exJTipmuWBAiEA4kTScFOGV2Au
111、 98f2b27ac6795b749944171f7674d967
112、 Y29tLmlqaW5zaGFuLmR1YmEucm9vdGtlZXBlcg==
113、 53cf80a745cef6ebd738fe69
114、 72f283666ae9a3482660515b0f9acebeaff91e04
115、 ZpwkqWsWfY6az9v0oiPFpyU/p9NEB0g5wqlSBTx5MV+RdQ808n5evYPUtfTKLcvA
116、 862fe64a3f627a61727cd443ca79f1bf
117、 173716f1fbc34130a7896ce8322a7c5dfcdb978c
118、 f6bfadb0a20cf8472ba9f63222ff7e50
119、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4sz/zstO4IPF71EBGLN7Dkj1socRgujJjgHZKG70eaDU9A==
120、 ZpwkqWsWfY6az9v0oiPFp3sh3dF1vA8SS2ymSHj21V3GGoOpLXvvfiR7XlF89M40
121、 550686837eae5d30b47d0f81
122、 107702ff478f9f3a665227a7223ffe49
123、 53e85aaa45cef6ebd738fe72
124、 d6fc3a4a06adbde89223b
125、 533e49d845ce2e5164cbf901
126、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szchqw8A9lAk01Cmlwqf7jpypZk6vKb7J1cfVo1hSQ5Wg==
127、 55adac477eae609f4d2a6639
128、 556e862e7eaea1fbf3e56830
129、 ZpwkqWsWfY6az9v0oiPFp4S8ANE5mug5AEvSfcFLpyatHrns05UmoQXOeoIFOHNI
130、 53ad55d645ce68e19171b67f
131、 ZpwkqWsWfY6az9v0oiPFp+xLNp35lrbPoY/X3VJjGDnYeOSXZAjsWckDDBDFSaGp
132、 4492d20dc6da5579acd2fb69135b6cb7
133、 50c82132bb394901f151ad96
134、 c0ba0ba19ceb475a789b8cf0d71897a6
135、 ZpwkqWsWfY6az9v0oiPFp0JgR8vd81G7nOonfWFsJze4urJuYg98yXgSST7J9zrxbwteAx/ZPdPMRNxGgagLkg==
136、 ZpwkqWsWfY6az9v0oiPFpxlBcifDKuIqJpvy8BPfS+zQHqFatt60ixx+hF6RJ5Uk

字符串信息

建议导出为TXT,方便查看。

活动列表

显示所有 266 个 activities

服务列表

显示 45 个 services

广播接收者列表

显示 35 个 receivers

第三方SDK

SDK名称 开发者 描述信息
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。

文件列表

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析