温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 18 个厂商报毒

安全评分

文件信息

文件名称 2a26b6be224bb8d6c7d02e019f9890b1021dc8024000711b20bf715284025e7a.apk
文件大小 27.92MB
MD5 d64c0ec7920c532fa6e6d9bb001cf9bf
SHA1 c0948307ed00eaf55b6a2319c00150a710eebdf0
SHA256 2a26b6be224bb8d6c7d02e019f9890b1021dc8024000711b20bf715284025e7a

应用信息

应用名称 安全中心
包名 com.anguanjia.security
主活动 com.tencent.qqpimsecure.ui.activity.SplashActivity
目标SDK 23     最小SDK 7
版本号 4.9.2     子版本号 1419
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=CN, ST=China, L=Beijing, O=Beijing AnGuanJia Technology Co. Ltd., OU=AnGuanJia, CN=AnGuanJia
签名算法: rsassa_pkcs1v15
有效期自: 2010-11-25 14:39:20+00:00
有效期至: 3010-03-28 14:39:20+00:00
发行人: C=CN, ST=China, L=Beijing, O=Beijing AnGuanJia Technology Co. Ltd., OU=AnGuanJia, CN=AnGuanJia
序列号: 0x4cee7518
哈希算法: sha1
证书MD5: d96a400b3079c1838e0818fa5f1e4e7a
证书SHA1: c9a13285f1afe1000e8b032f8048e8be27e1c964
证书SHA256: a5d37a5fbaa66986e976fb69404f50583fec5c95aa025329aef84d2c17a6eac3
证书SHA512: 40ff20b32a1159c8fdf466e76ff05221821a1fd5421644995e7da1a1354240e878024bcc1b5e3836ad88a76e2613cbab676a0cfa1393d555420172cd5495cd3c
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.RUN_INSTRUMENTATION 未知 未知权限 来自 android 引用的未知权限。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.READ_APN_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.intent.action.ACTION_SHUTDOWN 未知 未知权限 来自 android 引用的未知权限。
android.intent.action.REBOOT 签名(系统) 强行重新启动手机 允许应用程序强行重新启动手机。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
com/anguanjia/framework/utils/FileUtil.java
com/anguanjia/framework/utils/SystemTool.java
com/king/uranus/ar.java
com/king/uranus/bq.java
com/king/uranus/bt.java
com/king/uranus/dx.java
com/king/uranus/eh.java
com/king/uranus/em.java
com/king/uranus/fr.java
com/king/uranus/fv.java
com/king/uranus/fw.java
com/king/uranus/p.java
com/king/uranus/q.java
com/meri/service/daemon/a.java
com/meri/service/daemon/d.java
com/meri/service/monitor/d.java
com/meri/service/monitor/e.java
com/meri/service/performance/PerformanceWatchDog.java
com/meri/service/permission/c.java
com/meri/service/permission/j.java
com/tencent/kingkong/DefaultDatabaseErrorHandler.java
com/tencent/kingkong/FileUtils.java
com/tencent/mm/dbsupport/newcursor/DBDumpUtil.java
com/tencent/permissionfw/permission/f.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/k.java
com/tencent/qqpimsecure/service/d.java
com/tencent/qqpimsecure/storage/v.java
com/tencent/server/back/BackEngine.java
com/tencent/server/base/d.java
com/tencent/server/base/s.java
com/tencent/server/base/u.java
meri/service/aresengine/model/MmsPart.java
oicq/wlogin_sdk/tools/util.java
tcs/acb.java
tcs/aiy.java
tcs/ajq.java
tcs/ajs.java
tcs/akn.java
tcs/anx.java
tcs/aof.java
tcs/apj.java
tcs/auk.java
tcs/aun.java
tcs/bde.java
tcs/bdi.java
tcs/bdj.java
tcs/bfc.java
tcs/bfd.java
tcs/bfi.java
tcs/bfs.java
tcs/bhy.java
tcs/bhz.java
tcs/bik.java
tcs/bjh.java
tcs/bjk.java
tcs/bjo.java
tcs/bjt.java
tcs/bkq.java
tcs/blj.java
tcs/bnv.java
tcs/boy.java
tcs/buw.java
tcs/byn.java
tcs/cao.java
tcs/cba.java
tcs/sm.java
tcs/ty.java
tcs/ub.java
tmsdk/common/internal/utils/i.java
tmsdk/common/internal/utils/l.java
tmsdk/common/internal/utils/z.java
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
com/anguanjia/security/plugin/ctsecurity/bg/PiCtSecurityUD.java
com/anguanjia/security/plugin/ctsecurity/fg/PiCtSecurity.java
com/anguanjia/security/plugin/ctsecurity/fg/clientupgrade/view/CUDialogView.java
com/anguanjia/security/plugin/ctsecurity/model/clientupgrade/a.java
com/meri/service/bg/ares/p.java
com/meri/service/daemon/strategy/RebootStrategy.java
com/meri/service/monitor/f.java
com/meri/service/performance/PerformanceWatchDog.java
com/meri/service/phoneinfo/b.java
com/meri/ui/guide/a.java
com/meri/ui/guide/e.java
com/meri/ui/guide/f.java
com/meri/ui/guide/xiaomi/GuideXiaomiActivity.java
com/tencent/qqpimsecure/plugin/account/fg/PiAccount.java
com/tencent/qqpimsecure/plugin/cloud/PiCloud.java
com/tencent/qqpimsecure/plugin/commontools/view/page/DetailDialog.java
com/tencent/qqpimsecure/plugin/commontools/view/page/EnableFunctionDialogView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/b.java
com/tencent/qqpimsecure/plugin/commontools/view/page/c.java
com/tencent/qqpimsecure/plugin/commontools/view/view/DesktopUpgradeDialog.java
com/tencent/qqpimsecure/plugin/commontools/view/view/ToolNeedRebootDialog.java
com/tencent/qqpimsecure/plugin/deepclean/fg/remainapk/RemainApkView.java
com/tencent/qqpimsecure/plugin/deepclean/fg/view/RemindRubbishDialogView.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/view/FloatGuideDialog.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/view/a.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/a.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoSdPermission.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoSdSpace.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoWifiNotes.java
com/tencent/qqpimsecure/plugin/main/PiMain.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/BrowserChooseDialog.java
com/tencent/qqpimsecure/plugin/optimus/fg/PiOptimus.java
com/tencent/qqpimsecure/plugin/passwordsystem/fg/PiPasswordSystem.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/ClearDataDialog.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/x.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectActivity.java
com/tencent/server/back/SyncAuthService.java
com/tencent/server/back/SyncTaskService.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/base/a.java
com/tencent/server/base/f.java
com/tencent/server/base/v.java
com/tencent/server/fore/ActiveActivity.java
com/tencent/server/fore/BaseActivity.java
com/tencent/server/fore/DataManagerActivity.java
com/tencent/server/fore/DeskTopActivity.java
com/tencent/server/fore/QuickLoadActivity.java
com/tencent/server/fore/c.java
com/tencent/server/fore/e.java
com/tencent/server/fore/guide/GuideDesktopView.java
com/tencent/server/task/h.java
com/tencent/tmassistantsdk/downloadservice/NetworkMonitorReceiver.java
com/tencent/tmassistantsdk/openSDK/BaseQQDownloaderOpenSDK.java
com/tencent/tmassistantsdk/openSDK/QQDownloader/QQDownloaderInstalled.java
de/greenrobot/event/util/ErrorDialogFragments.java
meri/pluginsdk/t.java
meri/service/aresengine/sms/MessageReceiver.java
meri/service/aresengine/sms/b.java
meri/service/usespermission/PermissionsActivity.java
meri/service/usespermission/d.java
tcs/akc.java
tcs/ako.java
tcs/aos.java
tcs/bds.java
tcs/bdu.java
tcs/bdx.java
tcs/bhz.java
tcs/bib.java
tcs/bih.java
tcs/bim.java
tcs/bjt.java
tcs/boe.java
tcs/bog.java
tcs/boh.java
tcs/boi.java
tcs/boj.java
tcs/bom.java
tcs/boq.java
tcs/bor.java
tcs/box.java
tcs/bpb.java
tcs/bpc.java
tcs/bpg.java
tcs/bpn.java
tcs/bqs.java
tcs/bqz.java
tcs/brf.java
tcs/cam.java
tcs/cao.java
tcs/cbb.java
tcs/za.java
tmsdk/common/TMSDKContext.java
uilib/components/DesktopBaseView.java
uilib/components/QDesktopDialogView.java
uilib/frame/a.java
uilib/frame/b.java
uilib/templates/g.java
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
com/anguanjia/security/plugin/ctsecurity/fg/ads/net800/view/c.java
com/anguanjia/security/plugin/ctsecurity/fg/ads/net800/view/d.java
com/meri/ui/guide/xiaomi/b.java
com/tencent/permissionfw/sms/client/HookSmsDebugLogFloatView.java
com/tencent/qqpimsecure/plugin/commontools/view/ad/AdvertiseView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/a.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/MiniView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/b.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/c.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/a.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/ColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/FestivalColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/LotteryColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/PerformanceView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/d.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/e.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/lampstand/FireCrackerLampstandView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/lampstand/RocketLampstandView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/lampstand/SecureLampstandView.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/ExpandedView.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/a.java
com/tencent/qqpimsecure/plugin/deskassistant/task/strongrocket/tips/b.java
com/tencent/qqpimsecure/plugin/deskassistant/task/strongrocket/view/GuideDialogLayout.java
com/tencent/qqpimsecure/plugin/deskassistant/task/strongrocket/view/StrongRocketBgView.java
com/tencent/qqpimsecure/plugin/deskassistant/task/strongrocket/view/StrongRocketWrapperLayout.java
com/tencent/qqpimsecure/plugin/main/components/QSlidiingMenuView.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/page/h.java
com/tencent/qqpimsecure/plugin/processmanager/common/g.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectActivity.java
com/tencent/qqpimsecure/uninstallprotect/a.java
com/tencent/server/fore/DeskTopActivity.java
com/tencent/server/fore/RealtimeProtectGuideActivity.java
com/tencent/server/fore/f.java
meri/service/usespermission/b.java
meri/service/usespermission/d.java
meri/util/AccessHelper.java
tcs/aik.java
tcs/bde.java
tcs/bgw.java
tcs/bja.java
tcs/blj.java
tcs/bsr.java
tcs/bws.java
tcs/bwt.java
tcs/bxb.java
tcs/bzr.java
tcs/bzs.java
tcs/ub.java
tcs/xu.java
uilib/components/c.java
uilib/frame/f.java
uilib/pages/viewpager/QPageIndicator.java
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
android.permission.READ_MMS 未知 未知权限 来自 android 引用的未知权限。
android.permission.RECEIVE_WAP_PUSH 危险 接收WAP 允许应用程序接收和处理 WAP 信息。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
android.permission.REBOOT_IPO 未知 未知权限 来自 android 引用的未知权限。
com.anguanjia.security.INNER_BROCAST 未知 未知权限 来自 android 引用的未知权限。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_SURFACE_FLINGER 签名 访问SurfaceFlinger 允许应用程序使用SurfaceFlinger低级别功能。
android.permission.SET_ANIMATION_SCALE 危险 修改全局动画速度 允许应用程序随时更改全局动画速度(加快或放慢动画)。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.READ_INPUT_STATE 签名 记录您键入的内容和执行的操作 允许应用程序查看您按的键,即使在与其他应用程序交互(例如输入密码)时也不例外。普通应用程序从不需要使用此权限。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS 危险 修改自带浏览器上网记录 恶意代码可有利用此权限篡改用户的上网记录和书签。
android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.CLEAR_APP_USER_DATA 签名 清除用户数据 允许应用程序清除用户数据。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.DELETE_PACKAGES 签名(系统) 删除应用程序 允许应用程序删除 Android 包。恶意应用程序可借此删除重要的应用程序。
com.anguanjia.security.permission.FORE_SERVICE 未知 未知权限 来自 android 引用的未知权限。
com.anguanjia.security.permission.BACK_ENGINE 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.WRITE_CALL_LOG 危险 写入通话记录 允许应用程序写入(但不读取)用户的通话记录数据。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
android.permission.DIAGNOSTIC 签名 读取/写入诊断所拥有的资源 允许应用程序读取/写入诊断组所拥有的任何资源(例如,/dev 中的文件)。这可能会影响系统稳定性和安全性。此权限仅供制造商或运营商诊断硬件问题。
android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
android.permission.ACCESS_CACHE_FILESYSTEM 签名(系统) 访问缓存文件系统 允许应用程序读取和写入缓存文件系统。
android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
com.android.launcher2.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher3.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
org.adw.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.htc.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
com.qihoo360.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.lge.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
net.qihoo.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
org.adwfreak.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
org.adw.launcher_donut.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.huawei.launcher3.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.fede.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.sec.android.app.twlauncher.settings.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.anddoes.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.tencent.qqlauncher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.huawei.launcher2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.android.mylauncher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.ebproductions.android.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.oppo.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在OPPO手机的应用程序启动图标上显示通知计数或徽章。
com.miui.mihome2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.huawei.android.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
telecom.mdesk.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.lenovo.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.google.android.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.yulong.android.launcher3.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.bbk.launcher2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.meizu.flyme.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
dianxin.permission.ACCESS_LAUNCHER_DATA 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
android.permission.USE_CREDENTIALS 危险 使用帐户的身份验证凭据 允许应用程序请求身份验证标记。
android.permission.MANAGE_ACCOUNTS 危险 管理帐户列表 允许应用程序执行添加、删除帐户及删除其密码之类的操作。
android.permission.AUTHENTICATE_ACCOUNTS 危险 作为帐户身份验证程序 允许应用程序使用 AccountManager 的帐户身份验证程序功能,包括创建帐户以及获取和设置其密码。
android.permission.WRITE_SECURE_SETTINGS 签名(系统) 修改安全系统设置 允许应用程序修改系统的安全设置数据。普通应用程序不能使用此权限。
android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.DEVICE_POWER 签名 开机或关机 允许应用程序启动/关闭设备。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
11
警告
38
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android XX, [minSdk=7]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Service (com.tencent.qqpimsecure.service.TMSLiteService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
3 Service (com.tencent.server.back.DaemonService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
4 Service (com.meri.service.daemon.DaemonServiceO) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Service (com.meri.service.monitor.NtMonitorService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
6 Content Provider (com.tencent.qqpimsecure.dao.DummyProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Broadcast Receiver (com.tencent.qqpimsecure.service.InOutCallReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
8 Broadcast Receiver (com.tencent.qqpimsecure.uninstallprotect.UninstallProtectReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
9 Service (com.tmsdk.bg.module.hook.HookSmsLocalService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
10 Broadcast Receiver (com.tmsdk.bg.module.hook.HookSmsReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
11 Service (com.tencent.server.back.SyncAuthService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
12 Service (com.tencent.server.back.SyncTaskService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
13 Activity (com.tencent.server.fore.SysSetActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
14 Activity (com.tencent.server.fore.MeriActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
15 Activity (com.tencent.server.fore.MeriActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (23) 更新到 28 或更高版本以在平台级别修复此问题。
16 Activity (com.tencent.server.fore.DeskTopActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
17 Activity (com.tencent.server.fore.QuickLoadActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.tencent.server.fore.QuickLoadActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
19 Activity (com.tencent.server.fore.ActiveActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
20 Activity (com.tencent.server.fore.SingleInstanceActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
21 Activity设置了TaskAffinity属性
(com.tencent.server.fore.SingleSmsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
22 Activity (com.tencent.server.fore.SingleSmsActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
23 Activity (com.tencent.server.fore.SingleSmsActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (23) 更新到 28 或更高版本以在平台级别修复此问题。
24 Activity设置了TaskAffinity属性
(com.tencent.server.fore.MmsStandardActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
25 Activity设置了TaskAffinity属性
(com.tencent.server.fore.MmsQuickLoadActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
26 Activity (com.tencent.server.fore.MmsQuickLoadActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
27 Activity (com.tencent.server.fore.MmsQuickLoadActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
28 Activity设置了TaskAffinity属性
(com.tencent.server.fore.GameBoxActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
29 Activity (com.tencent.server.fore.GameBoxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
30 Activity (com.tencent.server.fore.GameBoxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
31 Activity (com.tencent.qqpimsecure.wxapi.WXEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
32 Activity (com.tencent.qqpimsecure.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
33 Activity (com.tencent.qqpimsecure.wxapi.WXPayEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
34 Activity (com.tencent.qqpimsecure.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
35 Activity (com.tencent.server.fore.SafeDownloadActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
36 Activity (com.meri.ui.guide.xiaomi.GuideXiaomiActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
37 Activity (com.tencent.server.fore.RealtimeProtectGuideActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
38 Service (meri.service.aresengine.sms.MmsTransactionService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
39 Broadcast Receiver (com.tmsdk.bg.module.aresengine.SmsReciver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
40 Broadcast Receiver (com.tmsdk.bg.module.aresengine.SmsReciver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
41 Activity (com.tencent.server.fore.ComposeSmsActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
42 Service (com.meri.service.bg.ares.HeadlessSmsSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
43 Service (com.tencent.server.back.ProductService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
44 Service (com.tencent.server.task.MutilPluginProcessService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
45 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
46 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
47 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
48 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
49 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
50 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.tencent.server.fore.QuickLoadActivity Schemes: com.anguanjia.security://,
com.tencent.server.fore.SafeDownloadActivity Schemes: http://,
Hosts: apps.wandoujia.com, apps.wandoujia.cn, *,
Mime Types: application/*,
Path Patterns: .*download, .*\\..*download, .*\\..*\\..*download, .*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\.apk, .*\\.apk.*, .*\\..*\\.apk.*, .*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\.APK, .*\\.APK.*, .*\\..*\\.APK.*, .*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*,
com.tencent.server.fore.ComposeSmsActivity Schemes: sms://, smsto://,
Mime Types: vnd.android-dir/mms-sms, text/plain,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 获取系统服务(getSystemService)
com/anguanjia/framework/utils/SystemUtil.java
com/anguanjia/security/plugin/ctsecurity/fg/ads/net800/view/c.java
com/anguanjia/security/plugin/ctsecurity/fg/ads/net800/view/d.java
com/anguanjia/security/plugin/ctsecurity/model/clientupgrade/a.java
com/king/uranus/bg.java
com/king/uranus/cr.java
com/king/uranus/di.java
com/king/uranus/dm.java
com/king/uranus/ga.java
com/meri/service/daemon/a.java
com/meri/service/monitor/NtGuardService.java
com/meri/service/monitor/a.java
com/meri/service/netsetting/b.java
com/meri/service/performance/PerformanceWatchDog.java
com/meri/service/performance/a.java
com/meri/service/phoneinfo/NetworkInfoManager.java
com/meri/service/phoneinfo/i.java
com/meri/service/rqd/k.java
com/meri/service/viruskiller/j.java
com/meri/ui/guide/xiaomi/a.java
com/meri/ui/guide/xiaomi/b.java
com/tencent/halley/common/downloader_detector/DownloaderApn.java
com/tencent/halley/common/downloader_detector/b.java
com/tencent/halley/common/downloader_detector/c.java
com/tencent/permissionfw/sms/client/HookSmsDebugLogFloatView.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/plugin/commontools/bg/c.java
com/tencent/qqpimsecure/plugin/commontools/view/ad/AdvertiseView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/a.java
com/tencent/qqpimsecure/plugin/deepclean/bg/PiDeepCleanUD.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/MiniView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/b.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/c.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/a.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/ColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/FestivalColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/LotteryColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/PerformanceView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/d.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/e.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/a.java
com/tencent/qqpimsecure/plugin/deskassistant/task/strongrocket/tips/b.java
com/tencent/qqpimsecure/plugin/main/components/QSlidiingMenuView.java
com/tencent/qqpimsecure/plugin/main/page/a.java
com/tencent/qqpimsecure/plugin/main/page/h.java
com/tencent/qqpimsecure/plugin/optimus/bg/b.java
com/tencent/qqpimsecure/plugin/optimus/bg/c.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/a.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/ac.java
com/tencent/qqpimsecure/plugin/processmanager/bg/PiProcessManagerUD.java
com/tencent/qqpimsecure/plugin/processmanager/common/g.java
com/tencent/qqpimsecure/service/d.java
com/tencent/qqpimsecure/service/x.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectLockedView.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectReceiver.java
com/tencent/qqpimsecure/uninstallprotect/a.java
com/tencent/server/back/BackEngine.java
com/tencent/server/base/v.java
com/tencent/server/fore/DataManagerActivity.java
com/tencent/server/fore/RealtimeProtectGuideActivity.java
com/tencent/server/fore/b.java
com/tencent/server/fore/c.java
com/tencent/server/fore/f.java
com/tencent/server/task/l.java
com/tencent/tmassistantsdk/downloadservice/a.java
com/tencent/tmassistantsdk/f/f.java
meri/pluginsdk/h.java
meri/service/aresengine/i.java
meri/service/aresengine/q.java
meri/service/usespermission/b.java
meri/service/usespermission/d.java
meri/util/AccessHelper.java
oicq/wlogin_sdk/tools/util.java
tcs/ack.java
tcs/acl.java
tcs/acq.java
tcs/acr.java
tcs/act.java
tcs/acw.java
tcs/acx.java
tcs/acz.java
tcs/ada.java
tcs/adc.java
tcs/ade.java
tcs/adg.java
tcs/adh.java
tcs/adi.java
tcs/agt.java
tcs/ahd.java
tcs/ahp.java
tcs/aht.java
tcs/ahv.java
tcs/aik.java
tcs/aip.java
tcs/ajy.java
tcs/akn.java
tcs/akq.java
tcs/akr.java
tcs/ali.java
tcs/alq.java
tcs/amr.java
tcs/amz.java
tcs/aos.java
tcs/ata.java
tcs/auc.java
tcs/avl.java
tcs/avr.java
tcs/axu.java
tcs/bde.java
tcs/bdj.java
tcs/bdv.java
tcs/beg.java
tcs/bfc.java
tcs/bgl.java
tcs/bgw.java
tcs/bhr.java
tcs/bhy.java
tcs/bhz.java
tcs/bib.java
tcs/bim.java
tcs/bja.java
tcs/bjl.java
tcs/bjn.java
tcs/bkp.java
tcs/blj.java
tcs/bom.java
tcs/bot.java
tcs/boy.java
tcs/bpa.java
tcs/bps.java
tcs/bsr.java
tcs/bvh.java
tcs/bws.java
tcs/bwt.java
tcs/bxb.java
tcs/bxw.java
tcs/bys.java
tcs/bzr.java
tcs/bzs.java
tcs/cam.java
tcs/caw.java
tcs/cbb.java
tcs/cbc.java
tcs/cbq.java
tcs/la.java
tcs/sm.java
tcs/tu.java
tcs/tz.java
tcs/ub.java
tcs/uh.java
tcs/we.java
tcs/wj.java
tcs/wn.java
tcs/wq.java
tcs/wy.java
tcs/xb.java
tcs/xd.java
tcs/xf.java
tmsdk/common/e.java
tmsdk/common/internal/utils/aa.java
tmsdk/common/internal/utils/ab.java
tmsdk/common/internal/utils/x.java
tmsdk/common/internal/utils/y.java
tmsdk/common/module/sdknetpool/tcpnetwork/a.java
uilib/frame/f.java
uilib/pages/viewpager/QPageIndicator.java
调用java反射机制
com/anguanjia/framework/common/PluginResUtil.java
com/anguanjia/framework/utils/FileUtil.java
com/anguanjia/framework/utils/ReflectionUtils.java
com/king/uranus/al.java
com/king/uranus/ao.java
com/king/uranus/ar.java
com/king/uranus/as.java
com/king/uranus/ga.java
com/king/uranus/ge.java
com/meri/service/daemon/strategy/RebootStrategy.java
com/meri/service/monitor/AccessibilityDispatcher.java
com/meri/service/netsetting/b.java
com/meri/service/permission/f.java
com/meri/service/phoneinfo/i.java
com/meri/util/a.java
com/meri/util/b.java
com/tencent/kingkong/database/SQLiteDatabase.java
com/tencent/kingkong/database/SQLiteDebug.java
com/tencent/kingkong/database/SQLiteGlobal.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/a.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/a.java
com/tencent/qqpimsecure/service/d.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectLockedView.java
com/tencent/server/base/t.java
com/tencent/server/base/v.java
com/tencent/server/base/x.java
com/tencent/server/fore/DataManagerActivity.java
com/tencent/tmassistantsdk/downloadclient/e.java
com/tencent/tmassistantsdk/downloadclient/i.java
com/tencent/tmassistantsdk/openSDK/param/a.java
meri/pluginsdk/j.java
meri/pluginsdk/q.java
meri/service/aresengine/sms/e.java
oicq/wlogin_sdk/request/c.java
tcs/acl.java
tcs/acq.java
tcs/acr.java
tcs/act.java
tcs/acu.java
tcs/acw.java
tcs/acx.java
tcs/acz.java
tcs/ada.java
tcs/adb.java
tcs/adc.java
tcs/ade.java
tcs/adf.java
tcs/adh.java
tcs/agt.java
tcs/aht.java
tcs/ahv.java
tcs/aik.java
tcs/akd.java
tcs/ali.java
tcs/alk.java
tcs/alq.java
tcs/alr.java
tcs/alw.java
tcs/alx.java
tcs/anc.java
tcs/aos.java
tcs/apj.java
tcs/arc.java
tcs/ari.java
tcs/ata.java
tcs/aub.java
tcs/auc.java
tcs/awd.java
tcs/awy.java
tcs/axa.java
tcs/axf.java
tcs/axu.java
tcs/bdc.java
tcs/bgi.java
tcs/bgp.java
tcs/bhq.java
tcs/bhr.java
tcs/bhy.java
tcs/bje.java
tcs/bnu.java
tcs/bok.java
tcs/bwp.java
tcs/byl.java
tcs/bys.java
tcs/byw.java
tcs/cbb.java
tcs/gf.java
tcs/gs.java
tcs/jl.java
tcs/nd.java
tcs/nm.java
tcs/tg.java
tcs/ub.java
tcs/vl.java
tcs/vv.java
tcs/we.java
tcs/wj.java
tcs/wl.java
tcs/wn.java
tcs/wq.java
tcs/wu.java
tcs/wy.java
tcs/xf.java
tcs/xi.java
tcs/yc.java
tcs/yw.java
tcs/yx.java
tcs/yy.java
tmsdk/common/e.java
tmsdk/common/internal/utils/p.java
tmsdk/common/internal/utils/r.java
tmsdk/common/internal/utils/v.java
tmsdk/common/internal/utils/w.java
uilib/components/QProgressBar.java
uilib/components/QRippleLayout.java
uilib/components/QScrollView.java
uilib/components/list/QListView.java
一般功能-> IPC通信
com/anguanjia/security/plugin/ctsecurity/bg/PiCtSecurityUD.java
com/anguanjia/security/plugin/ctsecurity/fg/PiCtSecurity.java
com/anguanjia/security/plugin/ctsecurity/fg/ads/net800/view/c.java
com/anguanjia/security/plugin/ctsecurity/fg/ads/net800/view/d.java
com/anguanjia/security/plugin/ctsecurity/fg/clientupgrade/view/CUDialogView.java
com/anguanjia/security/plugin/ctsecurity/fg/main/b.java
com/anguanjia/security/plugin/ctsecurity/model/clientupgrade/a.java
com/king/uranus/as.java
com/king/uranus/bF.java
com/king/uranus/bw.java
com/king/uranus/daemon/e.java
com/king/uranus/dd.java
com/king/uranus/di.java
com/king/uranus/dm.java
com/king/uranus/dr.java
com/king/uranus/ds.java
com/king/uranus/e.java
com/king/uranus/eb.java
com/king/uranus/fg.java
com/king/uranus/o.java
com/king/uranus/t.java
com/king/uranus/x.java
com/mediatek/common/mom/ICallInterceptionListener.java
com/mediatek/common/mom/IMessageInterceptListener.java
com/mediatek/common/mom/IMobileConnectionCallback.java
com/mediatek/common/mom/IMobileManagerService.java
com/mediatek/common/mom/INotificationListener.java
com/mediatek/common/mom/IPackageInstallCallback.java
com/mediatek/common/mom/IPermissionListener.java
com/mediatek/common/mom/IRequestedPermissionCallback.java
com/meri/service/bg/ares/HeadlessSmsSendService.java
com/meri/service/bg/ares/p.java
com/meri/service/daemon/DaemonServiceO.java
com/meri/service/daemon/a.java
com/meri/service/daemon/strategy/RebootStrategy.java
com/meri/service/feature/a.java
com/meri/service/monitor/AccessibilityDispatcher.java
com/meri/service/monitor/NtGuardService.java
com/meri/service/monitor/NtMonitorService.java
com/meri/service/monitor/a.java
com/meri/service/monitor/b.java
com/meri/service/monitor/e.java
com/meri/service/monitor/f.java
com/meri/service/performance/PerformanceWatchDog.java
com/meri/service/performance/c.java
com/meri/service/permission/TRC.java
com/meri/service/permission/f.java
com/meri/service/phoneinfo/NetworkInfoManager.java
com/meri/service/phoneinfo/a.java
com/meri/service/phoneinfo/b.java
com/meri/service/phoneinfo/g.java
com/meri/service/phoneinfo/j.java
com/meri/service/phoneinfo/k.java
com/meri/service/viruskiller/k.java
com/meri/service/viruskiller/l.java
com/meri/ui/guide/a.java
com/meri/ui/guide/e.java
com/meri/ui/guide/f.java
com/meri/ui/guide/xiaomi/GuideXiaomiActivity.java
com/meri/ui/guide/xiaomi/a.java
com/meri/ui/notification/FixNtInhost.java
com/meri/util/a.java
com/tencent/halley/common/downloader_detector/DownloaderApn.java
com/tencent/kingkong/BulkCursorNative.java
com/tencent/kingkong/CursorToBulkCursorAdaptor.java
com/tencent/kingkong/a.java
com/tencent/permissionfw/permission/adapter/special/a.java
com/tencent/permissionfw/reboot/interfaces/BinderBean.java
com/tencent/permissionfw/reboot/interfaces/a.java
com/tencent/permissionfw/sms/bean/FiltSms.java
com/tencent/qqpimlite/autobackup/IShareAutoBackup.java
com/tencent/qqpimlite/changenotice/IShareChangeNotice.java
com/tencent/qqpimlite/commom/ServiceManager.java
com/tencent/qqpimlite/commom/ShareCallbackStub.java
com/tencent/qqpimlite/mergecontact/ShareContactMergeStub.java
com/tencent/qqpimsecure/h5/a.java
com/tencent/qqpimsecure/h5/c.java
com/tencent/qqpimsecure/h5/e.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/h5/h.java
com/tencent/qqpimsecure/model/w.java
com/tencent/qqpimsecure/plugin/account/bg/PiAccountUD.java
com/tencent/qqpimsecure/plugin/cloud/PiCloud.java
com/tencent/qqpimsecure/plugin/cloud/ud/PiCloudUD.java
com/tencent/qqpimsecure/plugin/commontools/bg/c.java
com/tencent/qqpimsecure/plugin/commontools/e.java
com/tencent/qqpimsecure/plugin/commontools/view/ad/SingleSoftwareRecommandView.java
com/tencent/qqpimsecure/plugin/commontools/view/ad/ThreeAppAdView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/AddCardHaveALookView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/DetailDialog.java
com/tencent/qqpimsecure/plugin/commontools/view/page/EnableFunctionDialogView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/b.java
com/tencent/qqpimsecure/plugin/commontools/view/page/c.java
com/tencent/qqpimsecure/plugin/commontools/view/page/d.java
com/tencent/qqpimsecure/plugin/commontools/view/view/CardItemLayout.java
com/tencent/qqpimsecure/plugin/commontools/view/view/DesktopUpgradeDialog.java
com/tencent/qqpimsecure/plugin/deepclean/bg/PiDeepCleanUD.java
com/tencent/qqpimsecure/plugin/deepclean/fg/a.java
com/tencent/qqpimsecure/plugin/deepclean/fg/view/a.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/PiDeskAssistantUD.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/MiniView.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/b.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/d.java
com/tencent/qqpimsecure/plugin/deskassistant/dao/HotWordsModel.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/PiDeskAssistant.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/view/FloatGuideDialog.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/view/b.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/BigWindowBottomTipsView.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/ExpandedView.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/TaskBarView.java
com/tencent/qqpimsecure/plugin/deskassistant/task/expanded/a.java
com/tencent/qqpimsecure/plugin/download/PiDownload.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoSdPermission.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoSdSpace.java
com/tencent/qqpimsecure/plugin/main/PiMain.java
com/tencent/qqpimsecure/plugin/main/card/b.java
com/tencent/qqpimsecure/plugin/main/components/MainCardScrollView.java
com/tencent/qqpimsecure/plugin/main/components/MainFooterView.java
com/tencent/qqpimsecure/plugin/main/components/MsgADBar.java
com/tencent/qqpimsecure/plugin/main/components/mainadcard/d.java
com/tencent/qqpimsecure/plugin/main/msgcenter/MessageItemAdView.java
com/tencent/qqpimsecure/plugin/main/msgcenter/b.java
com/tencent/qqpimsecure/plugin/main/msgcenter/c.java
com/tencent/qqpimsecure/plugin/main/page/PersonalCenterView.java
com/tencent/qqpimsecure/plugin/main/page/a.java
com/tencent/qqpimsecure/plugin/main/page/b.java
com/tencent/qqpimsecure/plugin/main/page/c.java
com/tencent/qqpimsecure/plugin/main/page/d.java
com/tencent/qqpimsecure/plugin/main/page/e.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/page/k.java
com/tencent/qqpimsecure/plugin/main/page/l.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/BrowserChooseDialog.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/a.java
com/tencent/qqpimsecure/plugin/optimus/bg/f.java
com/tencent/qqpimsecure/plugin/optimus/fg/PiOptimus.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/h.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/n.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/p.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/r.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/s.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/t.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/x.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/y.java
com/tencent/qqpimsecure/plugin/processmanager/bg/PiProcessManagerUD.java
com/tencent/qqpimsecure/plugin/processmanager/fg/PiProcessManager.java
com/tencent/qqpimsecure/plugin/processmanager/fg/a.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/b.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/c.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/d.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/e.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/f.java
com/tencent/qqpimsecure/plugin/ud/softusage/PiSoftUsageUD.java
com/tencent/qqpimsecure/service/InOutCallReceiver.java
com/tencent/qqpimsecure/service/SupdateReceiver.java
com/tencent/qqpimsecure/service/TMSLiteService.java
com/tencent/qqpimsecure/service/d.java
com/tencent/qqpimsecure/service/q.java
com/tencent/qqpimsecure/service/x.java
com/tencent/qqpimsecure/ui/activity/SplashActivity.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectActivity.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectReceiver.java
com/tencent/qqpimsecure/wxapi/WXEntryActivity.java
com/tencent/qqpimsecure/wxapi/WXPayEntryActivity.java
com/tencent/server/back/BackEngine.java
com/tencent/server/back/BackService.java
com/tencent/server/back/BackTimerReceiver.java
com/tencent/server/back/BootReceiver.java
com/tencent/server/back/DaemonService.java
com/tencent/server/back/FastBootReceiver.java
com/tencent/server/back/ProductService.java
com/tencent/server/back/SyncAuthService.java
com/tencent/server/back/SyncTaskService.java
com/tencent/server/back/a.java
com/tencent/server/back/c.java
com/tencent/server/back/d.java
com/tencent/server/back/e.java
com/tencent/server/back/f.java
com/tencent/server/base/MeriService.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/base/f.java
com/tencent/server/base/h.java
com/tencent/server/base/i.java
com/tencent/server/base/j.java
com/tencent/server/base/k.java
com/tencent/server/base/l.java
com/tencent/server/base/r.java
com/tencent/server/base/v.java
com/tencent/server/fore/ActiveActivity.java
com/tencent/server/fore/BaseActivity.java
com/tencent/server/fore/BasePiActivity.java
com/tencent/server/fore/BaseSafeActivity.java
com/tencent/server/fore/ComposeSmsActivity.java
com/tencent/server/fore/DeskTopActivity.java
com/tencent/server/fore/ForeService.java
com/tencent/server/fore/QuickLoadActivity.java
com/tencent/server/fore/RealtimeProtectGuideActivity.java
com/tencent/server/fore/RebootActivity.java
com/tencent/server/fore/SafeDownloadActivity.java
com/tencent/server/fore/StandardActivity.java
com/tencent/server/fore/UIActivity.java
com/tencent/server/fore/b.java
com/tencent/server/fore/c.java
com/tencent/server/fore/e.java
com/tencent/server/fore/g.java
com/tencent/server/task/MutilPluginProcessService.java
com/tencent/server/task/TaskPiActivity.java
com/tencent/server/task/TaskService.java
com/tencent/server/task/b.java
com/tencent/server/task/c.java
com/tencent/server/task/d.java
com/tencent/server/task/e.java
com/tencent/server/task/f.java
com/tencent/server/task/g.java
com/tencent/server/task/h.java
com/tencent/server/task/i.java
com/tencent/server/task/m.java
com/tencent/server/task/n.java
com/tencent/tmassistantsdk/a/b.java
com/tencent/tmassistantsdk/a/c.java
com/tencent/tmassistantsdk/a/e.java
com/tencent/tmassistantsdk/a/f.java
com/tencent/tmassistantsdk/downloadclient/c.java
com/tencent/tmassistantsdk/downloadclient/e.java
com/tencent/tmassistantsdk/downloadclient/f.java
com/tencent/tmassistantsdk/downloadclient/i.java
com/tencent/tmassistantsdk/downloadservice/NetworkMonitorReceiver.java
com/tencent/tmassistantsdk/openSDK/BaseQQDownloaderOpenSDK.java
com/tencent/tmassistantsdk/openSDK/QQDownloader/QQDownloaderInstalled.java
com/tencent/tmassistantsdk/openSDK/TMQQDownloaderOpenSDK_V2.java
com/tencent/tmsecurelite/accountsc/AccountSecureProxy.java
com/tencent/tmsecurelite/accountsc/AccountSecureStub.java
com/tencent/tmsecurelite/base/ITmsProvider.java
com/tencent/tmsecurelite/base/TmsCallbackExProxy.java
com/tencent/tmsecurelite/base/TmsCallbackExStub.java
com/tencent/tmsecurelite/base/TmsConnectionProxy.java
com/tencent/tmsecurelite/base/TmsConnectionStub.java
com/tencent/tmsecurelite/commom/ServiceManager.java
com/tencent/tmsecurelite/commom/TmsCallbackProxy.java
com/tencent/tmsecurelite/commom/TmsCallbackStub.java
com/tencent/tmsecurelite/filesafe/DecryptListenerProxy.java
com/tencent/tmsecurelite/filesafe/DecryptListenerStub.java
com/tencent/tmsecurelite/filesafe/DeleteListenerProxy.java
com/tencent/tmsecurelite/filesafe/DeleteListenerStub.java
com/tencent/tmsecurelite/filesafe/EncryptDataChangeListenerProxy.java
com/tencent/tmsecurelite/filesafe/EncryptDataChangeListenerStub.java
com/tencent/tmsecurelite/filesafe/EncryptListenerProxy.java
com/tencent/tmsecurelite/filesafe/EncryptListenerStub.java
com/tencent/tmsecurelite/filesafe/FileSafeEncryptProxy.java
com/tencent/tmsecurelite/filesafe/FileSafeEncryptStub.java
com/tencent/tmsecurelite/filesafe/GetEncryptFileSetListenerProxy.java
com/tencent/tmsecurelite/filesafe/GetEncryptFileSetListenerStub.java
com/tencent/tmsecurelite/intercept/DisturbInterceptProxy.java
com/tencent/tmsecurelite/intercept/DisturbInterceptStub.java
com/tencent/tmsecurelite/networkmgr/NetworkMgrServiceProxy.java
com/tencent/tmsecurelite/networkmgr/NetworkMgrServiceStub.java
com/tencent/tmsecurelite/optimize/MemoryListenerProxy.java
com/tencent/tmsecurelite/optimize/MemoryListenerStub.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerExProxy.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerExStub.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerProxy.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerStub.java
com/tencent/tmsecurelite/optimize/SystemOptimizeProxy.java
com/tencent/tmsecurelite/optimize/SystemOptimizeStub.java
com/tencent/tmsecurelite/password/PassWordSystemProxy.java
com/tencent/tmsecurelite/password/PassWordSystemStub.java
com/tencent/tmsecurelite/paysecure/PaySecureProxy.java
com/tencent/tmsecurelite/paysecure/PaySecureStub.java
com/tencent/tmsecurelite/root/RootServiceProxy.java
com/tencent/tmsecurelite/root/RootServiceStub.java
com/tencent/tmsecurelite/softwaremove/SoftMoveServiceProxy.java
com/tencent/tmsecurelite/softwaremove/SoftMoveServiceStub.java
com/tencent/tmsecurelite/virusscan/ScanListenerProxy.java
com/tencent/tmsecurelite/virusscan/ScanListenerStub.java
com/tencent/tmsecurelite/virusscan/VirusScanProxy.java
com/tencent/tmsecurelite/virusscan/VirusScanStub.java
com/tmsdk/bg/module/aresengine/SmsReciver.java
com/tmsdk/bg/module/hook/HookSmsLocalService.java
com/tmsdk/bg/module/hook/HookSmsReceiver.java
meri/pluginsdk/PluginIntent.java
meri/pluginsdk/a.java
meri/pluginsdk/b.java
meri/pluginsdk/s.java
meri/pluginsdk/t.java
meri/service/aresengine/model/SmsEntity.java
meri/service/aresengine/sms/MessageReceiver.java
meri/service/aresengine/sms/MmsTransactionService.java
meri/service/aresengine/sms/MsgSendReceiver.java
meri/service/aresengine/sms/b.java
meri/service/aresengine/sms/c.java
meri/service/aresengine/sms/d.java
meri/service/aresengine/sms/e.java
meri/service/aresengine/sms/f.java
meri/service/usespermission/PermissionsActivity.java
meri/service/usespermission/b.java
meri/service/usespermission/d.java
meri/util/AccessHelper.java
meri/util/BaseReceiver.java
oicq/wlogin_sdk/request/WtloginHelper.java
tcs/aaf.java
tcs/aao.java
tcs/abk.java
tcs/acl.java
tcs/acq.java
tcs/acr.java
tcs/act.java
tcs/acu.java
tcs/acv.java
tcs/acw.java
tcs/acx.java
tcs/acy.java
tcs/acz.java
tcs/adb.java
tcs/adc.java
tcs/add.java
tcs/adg.java
tcs/adh.java
tcs/adw.java
tcs/agi.java
tcs/ago.java
tcs/agq.java
tcs/agt.java
tcs/ahd.java
tcs/ahe.java
tcs/ahi.java
tcs/ahj.java
tcs/ahk.java
tcs/ahu.java
tcs/ajw.java
tcs/ajy.java
tcs/akf.java
tcs/akj.java
tcs/akn.java
tcs/ako.java
tcs/ali.java
tcs/alo.java
tcs/alq.java
tcs/ant.java
tcs/aos.java
tcs/aot.java
tcs/atb.java
tcs/aub.java
tcs/aur.java
tcs/aus.java
tcs/aut.java
tcs/avc.java
tcs/avk.java
tcs/avr.java
tcs/awf.java
tcs/awk.java
tcs/awt.java
tcs/awu.java
tcs/axu.java
tcs/azp.java
tcs/bdk.java
tcs/bds.java
tcs/bdu.java
tcs/bdv.java
tcs/bdw.java
tcs/bdx.java
tcs/bgi.java
tcs/bgl.java
tcs/bgq.java
tcs/bgr.java
tcs/bgv.java
tcs/bha.java
tcs/bhb.java
tcs/bhm.java
tcs/bhn.java
tcs/bhp.java
tcs/bhq.java
tcs/bhr.java
tcs/bhs.java
tcs/bht.java
tcs/bhw.java
tcs/bhz.java
tcs/bib.java
tcs/bid.java
tcs/bie.java
tcs/big.java
tcs/bih.java
tcs/bim.java
tcs/bja.java
tcs/bjt.java
tcs/bnx.java
tcs/boh.java
tcs/boi.java
tcs/boj.java
tcs/bok.java
tcs/bom.java
tcs/boq.java
tcs/bor.java
tcs/box.java
tcs/boy.java
tcs/bpb.java
tcs/bpc.java
tcs/bpe.java
tcs/bpf.java
tcs/bpg.java
tcs/bpl.java
tcs/bpn.java
tcs/bpo.java
tcs/bqs.java
tcs/bqx.java
tcs/bqz.java
tcs/brb.java
tcs/brf.java
tcs/bsx.java
tcs/bsy.java
tcs/btf.java
tcs/btu.java
tcs/bul.java
tcs/bvf.java
tcs/bvg.java
tcs/bvz.java
tcs/bwo.java
tcs/bws.java
tcs/bwt.java
tcs/bwv.java
tcs/bwx.java
tcs/bxv.java
tcs/bxw.java
tcs/bye.java
tcs/byf.java
tcs/byq.java
tcs/byr.java
tcs/bys.java
tcs/byt.java
tcs/byw.java
tcs/byy.java
tcs/bza.java
tcs/bzc.java
tcs/bzr.java
tcs/bzs.java
tcs/bzt.java
tcs/bzx.java
tcs/cab.java
tcs/cad.java
tcs/cam.java
tcs/cao.java
tcs/cat.java
tcs/cbc.java
tcs/cbf.java
tcs/cbg.java
tcs/cbp.java
tcs/cbr.java
tcs/cbs.java
tcs/cbw.java
tcs/ccb.java
tcs/ccc.java
tcs/jl.java
tcs/la.java
tcs/lo.java
tcs/nd.java
tcs/ng.java
tcs/oo.java
tcs/pg.java
tcs/pl.java
tcs/qz.java
tcs/rk.java
tcs/rl.java
tcs/sf.java
tcs/sk.java
tcs/sn.java
tcs/tg.java
tcs/tu.java
tcs/tz.java
tcs/ub.java
tcs/ul.java
tcs/uz.java
tcs/vl.java
tcs/vp.java
tcs/vq.java
tcs/vs.java
tcs/vt.java
tcs/vw.java
tcs/vx.java
tcs/vy.java
tcs/vz.java
tcs/wc.java
tcs/wl.java
tcs/wn.java
tcs/wu.java
tcs/wz.java
tcs/xe.java
tcs/xg.java
tcs/xn.java
tcs/xr.java
tcs/xx.java
tcs/yc.java
tcs/yn.java
tcs/yq.java
tcs/yr.java
tcs/yw.java
tcs/yy.java
tcs/za.java
tcs/zv.java
tcs/zw.java
tcs/zy.java
tmsdk/common/BaseSafeIntentService.java
tmsdk/common/BaseTMSReceiver.java
tmsdk/common/SafeIntent.java
tmsdk/common/TMSDKContext.java
tmsdk/common/TMSService.java
tmsdk/common/c.java
tmsdk/common/e.java
tmsdk/common/internal/utils/ab.java
tmsdk/common/internal/utils/o.java
tmsdk/common/internal/utils/w.java
tmsdk/common/module/sdknetpool/sharknetwork/SharkNetworkReceiver.java
tmsdk/common/module/sdknetpool/tcpnetwork/a.java
tmsdk/common/module/sdknetpool/tcpnetwork/c.java
tmsdk/common/module/sdknetpool/tcpnetwork/d.java
uilib/components/DesktopBaseView.java
uilib/frame/a.java
组件-> ContentProvider
一般功能-> Android通知
网络通信-> HTTP建立连接
一般功能-> 加载so文件
一般功能-> 文件操作
com/anguanjia/framework/network/PretreatmentUtil.java
com/anguanjia/framework/network/RequestUtil.java
com/anguanjia/framework/userhabit/UHRecorderDefault.java
com/anguanjia/framework/utils/FileUtil.java
com/anguanjia/framework/utils/SystemTool.java
com/anguanjia/framework/utils/SystemUtil.java
com/anguanjia/security/plugin/ctsecurity/model/clientupgrade/a.java
com/king/uranus/ac.java
com/king/uranus/ae.java
com/king/uranus/ag.java
com/king/uranus/ah.java
com/king/uranus/ai.java
com/king/uranus/aj.java
com/king/uranus/aq.java
com/king/uranus/ar.java
com/king/uranus/bm.java
com/king/uranus/bn.java
com/king/uranus/bq.java
com/king/uranus/bt.java
com/king/uranus/bu.java
com/king/uranus/by.java
com/king/uranus/cd.java
com/king/uranus/ce.java
com/king/uranus/cn.java
com/king/uranus/cp.java
com/king/uranus/cy.java
com/king/uranus/da.java
com/king/uranus/dm.java
com/king/uranus/ds.java
com/king/uranus/dx.java
com/king/uranus/ef.java
com/king/uranus/eh.java
com/king/uranus/ej.java
com/king/uranus/em.java
com/king/uranus/eu.java
com/king/uranus/fe.java
com/king/uranus/ff.java
com/king/uranus/fh.java
com/king/uranus/fr.java
com/king/uranus/fs.java
com/king/uranus/ft.java
com/king/uranus/fu.java
com/king/uranus/fv.java
com/king/uranus/fw.java
com/king/uranus/fx.java
com/king/uranus/fz.java
com/king/uranus/i.java
com/king/uranus/l.java
com/king/uranus/p.java
com/king/uranus/q.java
com/king/uranus/r.java
com/king/uranus/w.java
com/meri/service/daemon/a.java
com/meri/service/daemon/c.java
com/meri/service/daemon/d.java
com/meri/service/daemon/strategy/RebootStrategy.java
com/meri/service/feature/a.java
com/meri/service/monitor/d.java
com/meri/service/monitor/e.java
com/meri/service/performance/PerformanceWatchDog.java
com/meri/service/performance/a.java
com/meri/service/performance/b.java
com/meri/service/permission/a.java
com/meri/service/permission/c.java
com/meri/service/permission/i.java
com/meri/service/permission/j.java
com/meri/service/phoneinfo/b.java
com/meri/service/phoneinfo/e.java
com/meri/service/usefulnumber/UsefulNumberEntity.java
com/meri/service/usefulnumber/a.java
com/meri/service/viruskiller/d.java
com/meri/service/viruskiller/f.java
com/meri/service/viruskiller/g.java
com/meri/service/viruskiller/j.java
com/meri/service/viruskiller/k.java
com/meri/service/viruskiller/l.java
com/meri/util/d.java
com/meri/util/e.java
com/tencent/apkupdate/logic/protocol/a.java
com/tencent/apkupdate/logic/protocol/b.java
com/tencent/apkupdate/logic/protocol/jce/JceCmd.java
com/tencent/halley/common/downloader_detector/c.java
com/tencent/kingkong/DatabaseUtils.java
com/tencent/kingkong/DefaultDatabaseErrorHandler.java
com/tencent/kingkong/FileUtils.java
com/tencent/kingkong/ParcelFileDescriptor.java
com/tencent/kingkong/database/SQLiteClosable.java
com/tencent/kingkong/database/SQLiteConnectionPool.java
com/tencent/kingkong/database/SQLiteDatabase.java
com/tencent/kingkong/database/SQLiteOpenHelper.java
com/tencent/kingkong/support/Context.java
com/tencent/mm/dbsupport/newcursor/DBDumpUtil.java
com/tencent/permissionfw/permission/adapter/special/a.java
com/tencent/permissionfw/permission/f.java
com/tencent/qqpimsecure/dao/l.java
com/tencent/qqpimsecure/dao/r.java
com/tencent/qqpimsecure/h5/e.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/model/AppDownloadTask.java
com/tencent/qqpimsecure/model/a.java
com/tencent/qqpimsecure/model/b.java
com/tencent/qqpimsecure/model/q.java
com/tencent/qqpimsecure/model/u.java
com/tencent/qqpimsecure/model/x.java
com/tencent/qqpimsecure/plugin/cloud/PiCloud.java
com/tencent/qqpimsecure/plugin/commontools/a.java
com/tencent/qqpimsecure/plugin/deepclean/bg/a.java
com/tencent/qqpimsecure/plugin/deepclean/fg/remainapk/a.java
com/tencent/qqpimsecure/plugin/deskassistant/common/mini/d.java
com/tencent/qqpimsecure/plugin/deskassistant/common/window/coloregg/b.java
com/tencent/qqpimsecure/plugin/main/card/h.java
com/tencent/qqpimsecure/plugin/main/page/n.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/c.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/k.java
com/tencent/qqpimsecure/service/a.java
com/tencent/qqpimsecure/service/b.java
com/tencent/qqpimsecure/service/d.java
com/tencent/qqpimsecure/service/f.java
com/tencent/qqpimsecure/service/i.java
com/tencent/qqpimsecure/service/t.java
com/tencent/qqpimsecure/service/x.java
com/tencent/qqpimsecure/storage/SpProvider.java
com/tencent/qqpimsecure/storage/r.java
com/tencent/qqpimsecure/storage/s.java
com/tencent/qqpimsecure/storage/t.java
com/tencent/qqpimsecure/storage/v.java
com/tencent/qqpimsecure/storage/w.java
com/tencent/qqpimsecure/storage/x.java
com/tencent/qqpimsecure/uninstallprotect/b.java
com/tencent/server/back/BackEngine.java
com/tencent/server/base/BasePiContentProvider.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/base/d.java
com/tencent/server/base/f.java
com/tencent/server/base/m.java
com/tencent/server/base/q.java
com/tencent/server/base/r.java
com/tencent/server/base/s.java
com/tencent/server/base/u.java
com/tencent/server/base/v.java
com/tencent/server/base/x.java
com/tencent/server/fore/c.java
com/tencent/server/fore/e.java
com/tencent/server/task/MutilPluginProcessService.java
com/tencent/server/task/e.java
com/tencent/server/task/g.java
com/tencent/server/task/j.java
com/tencent/tcuser/util/a.java
com/tencent/tmassistantsdk/b/a.java
com/tencent/tmassistantsdk/b/c.java
com/tencent/tmassistantsdk/f/a.java
com/tencent/tmassistantsdk/f/e.java
com/tencent/tmassistantsdk/f/f.java
com/tencent/tmassistantsdk/openSDK/param/jce/IPCCmd.java
meri/pluginsdk/i.java
meri/service/aresengine/model/MmsContentConfigHeader.java
meri/service/aresengine/model/MmsPart.java
meri/service/aresengine/sms/f.java
meri/service/userfulnum/UsefulNumberEntity.java
meri/service/usespermission/b.java
meri/service/viruskiller/entity/QScanResultEntity.java
oicq/wlogin_sdk/oidb/NameUinInfo.java
oicq/wlogin_sdk/request/UinInfo.java
oicq/wlogin_sdk/request/WFastLoginInfo.java
oicq/wlogin_sdk/request/WloginAllSigInfo.java
oicq/wlogin_sdk/request/WloginLastLoginInfo.java
oicq/wlogin_sdk/request/d.java
oicq/wlogin_sdk/request/i.java
oicq/wlogin_sdk/request/j.java
oicq/wlogin_sdk/sharemem/WloginLoginInfo.java
oicq/wlogin_sdk/sharemem/WloginSigInfo.java
oicq/wlogin_sdk/sharemem/WloginSimpleInfo.java
oicq/wlogin_sdk/tools/a.java
oicq/wlogin_sdk/tools/e.java
oicq/wlogin_sdk/tools/util.java
tcs/acb.java
tcs/adi.java
tcs/adj.java
tcs/adk.java
tcs/adm.java
tcs/adu.java
tcs/ae.java
tcs/afo.java
tcs/afp.java
tcs/afs.java
tcs/afv.java
tcs/agf.java
tcs/agh.java
tcs/ahe.java
tcs/ahk.java
tcs/ahv.java
tcs/aie.java
tcs/ain.java
tcs/aip.java
tcs/aiy.java
tcs/ajg.java
tcs/ajj.java
tcs/ajk.java
tcs/ajm.java
tcs/ajp.java
tcs/ajq.java
tcs/ajs.java
tcs/ajt.java
tcs/ajw.java
tcs/ajx.java
tcs/ajy.java
tcs/aka.java
tcs/akc.java
tcs/akk.java
tcs/akn.java
tcs/ako.java
tcs/alh.java
tcs/alj.java
tcs/alu.java
tcs/alv.java
tcs/amr.java
tcs/amv.java
tcs/anx.java
tcs/any.java
tcs/aof.java
tcs/aos.java
tcs/ap.java
tcs/apj.java
tcs/aru.java
tcs/arw.java
tcs/atf.java
tcs/aug.java
tcs/auh.java
tcs/aui.java
tcs/auj.java
tcs/auk.java
tcs/aum.java
tcs/aun.java
tcs/ay.java
tcs/az.java
tcs/aza.java
tcs/azc.java
tcs/azw.java
tcs/ba.java
tcs/bc.java
tcs/bca.java
tcs/bcb.java
tcs/bch.java
tcs/bcs.java
tcs/bct.java
tcs/bd.java
tcs/bdc.java
tcs/bdd.java
tcs/bde.java
tcs/bdi.java
tcs/bdj.java
tcs/bdk.java
tcs/bdp.java
tcs/bdx.java
tcs/be.java
tcs/bec.java
tcs/bed.java
tcs/bee.java
tcs/beg.java
tcs/ben.java
tcs/bet.java
tcs/bfc.java
tcs/bfd.java
tcs/bfg.java
tcs/bfh.java
tcs/bfi.java
tcs/bfj.java
tcs/bfm.java
tcs/bfo.java
tcs/bfp.java
tcs/bfq.java
tcs/bfr.java
tcs/bfs.java
tcs/bft.java
tcs/bgd.java
tcs/bgi.java
tcs/bgy.java
tcs/bh.java
tcs/bhm.java
tcs/bhy.java
tcs/bhz.java
tcs/bib.java
tcs/bik.java
tcs/bim.java
tcs/bje.java
tcs/bjg.java
tcs/bjh.java
tcs/bjj.java
tcs/bjk.java
tcs/bjm.java
tcs/bjn.java
tcs/bjo.java
tcs/bjt.java
tcs/bkq.java
tcs/bkr.java
tcs/bkt.java
tcs/bku.java
tcs/bkv.java
tcs/bl.java
tcs/blg.java
tcs/blj.java
tcs/blu.java
tcs/bm.java
tcs/bmc.java
tcs/bme.java
tcs/bmi.java
tcs/bmj.java
tcs/bn.java
tcs/bnb.java
tcs/bnt.java
tcs/bnv.java
tcs/bnw.java
tcs/bnx.java
tcs/bny.java
tcs/bnz.java
tcs/boa.java
tcs/bob.java
tcs/boc.java
tcs/boh.java
tcs/bot.java
tcs/boy.java
tcs/bpw.java
tcs/bqb.java
tcs/bqn.java
tcs/bqq.java
tcs/bqs.java
tcs/bra.java
tcs/brd.java
tcs/bsk.java
tcs/bsq.java
tcs/bsr.java
tcs/bss.java
tcs/bsu.java
tcs/bsv.java
tcs/btg.java
tcs/bth.java
tcs/bts.java
tcs/btu.java
tcs/bur.java
tcs/buu.java
tcs/buw.java
tcs/bvb.java
tcs/bvf.java
tcs/bwd.java
tcs/bww.java
tcs/bxb.java
tcs/bxc.java
tcs/bxi.java
tcs/bxp.java
tcs/bxw.java
tcs/byg.java
tcs/byn.java
tcs/bys.java
tcs/byw.java
tcs/byy.java
tcs/bzz.java
tcs/caa.java
tcs/cab.java
tcs/cad.java
tcs/cae.java
tcs/cao.java
tcs/cba.java
tcs/ccp.java
tcs/ccr.java
tcs/ccs.java
tcs/ei.java
tcs/go.java
tcs/gs.java
tcs/gt.java
tcs/gu.java
tcs/gz.java
tcs/ki.java
tcs/kj.java
tcs/kk.java
tcs/kr.java
tcs/kt.java
tcs/lz.java
tcs/mf.java
tcs/mg.java
tcs/mh.java
tcs/mi.java
tcs/nf.java
tcs/nk.java
tcs/nl.java
tcs/oy.java
tcs/pc.java
tcs/pw.java
tcs/qt.java
tcs/qv.java
tcs/qw.java
tcs/qx.java
tcs/qy.java
tcs/rh.java
tcs/rk.java
tcs/sj.java
tcs/sk.java
tcs/sm.java
tcs/sn.java
tcs/ss.java
tcs/th.java
tcs/tn.java
tcs/to.java
tcs/tp.java
tcs/tr.java
tcs/ts.java
tcs/tv.java
tcs/tw.java
tcs/tx.java
tcs/ty.java
tcs/ua.java
tcs/ub.java
tcs/uf.java
tcs/ug.java
tcs/uh.java
tcs/ui.java
tcs/wz.java
tcs/xk.java
tcs/xx.java
tcs/yx.java
tcs/zb.java
tmsdk/common/NumMarker.java
tmsdk/common/SafeIntent.java
tmsdk/common/TMSDKContext.java
tmsdk/common/YellowPages.java
tmsdk/common/a.java
tmsdk/common/internal/utils/f.java
tmsdk/common/internal/utils/h.java
tmsdk/common/internal/utils/i.java
tmsdk/common/internal/utils/k.java
tmsdk/common/internal/utils/l.java
tmsdk/common/internal/utils/m.java
tmsdk/common/internal/utils/p.java
tmsdk/common/internal/utils/s.java
tmsdk/common/internal/utils/z.java
tmsdk/common/module/bumblebee/Bumblebee.java
tmsdk/common/module/sdknetpool/tcpnetwork/j.java
tmsdk/common/module/sdknetpool/tcpnetwork/n.java
tmsdk/common/module/update/g.java
tmsdk/common/tcc/QFile.java
进程操作-> 获取进程pid
组件-> 启动 Activity
com/anguanjia/security/plugin/ctsecurity/fg/clientupgrade/view/CUDialogView.java
com/anguanjia/security/plugin/ctsecurity/model/clientupgrade/a.java
com/meri/service/monitor/AccessibilityDispatcher.java
com/meri/service/phoneinfo/b.java
com/meri/ui/guide/a.java
com/meri/ui/guide/e.java
com/meri/ui/guide/xiaomi/GuideXiaomiActivity.java
com/meri/util/a.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/plugin/deskassistant/dao/HotWordsModel.java
com/tencent/qqpimsecure/plugin/main/PiMain.java
com/tencent/qqpimsecure/plugin/main/components/mainadcard/d.java
com/tencent/qqpimsecure/plugin/main/page/b.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/a.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/x.java
com/tencent/qqpimsecure/plugin/processmanager/bg/PiProcessManagerUD.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectReceiver.java
com/tencent/server/back/BackEngine.java
com/tencent/server/fore/BaseActivity.java
com/tencent/server/fore/QuickLoadActivity.java
com/tencent/server/fore/RebootActivity.java
com/tencent/server/fore/c.java
com/tencent/server/fore/e.java
com/tencent/server/fore/g.java
com/tencent/server/task/g.java
com/tencent/tmassistantsdk/openSDK/BaseQQDownloaderOpenSDK.java
meri/pluginsdk/s.java
meri/service/usespermission/PermissionsActivity.java
meri/service/usespermission/d.java
meri/util/AccessHelper.java
tcs/acl.java
tcs/acq.java
tcs/acr.java
tcs/act.java
tcs/acw.java
tcs/acx.java
tcs/acz.java
tcs/adc.java
tcs/adg.java
tcs/adh.java
tcs/agt.java
tcs/ahe.java
tcs/ahj.java
tcs/ahk.java
tcs/ajy.java
tcs/akf.java
tcs/akn.java
tcs/ako.java
tcs/ali.java
tcs/alo.java
tcs/alq.java
tcs/aos.java
tcs/bdu.java
tcs/bdv.java
tcs/bdx.java
tcs/bgv.java
tcs/boh.java
tcs/bqs.java
tcs/bqz.java
tcs/bvz.java
tcs/bws.java
tcs/bwt.java
tcs/bwv.java
tcs/cbg.java
tcs/jl.java
tcs/oo.java
tcs/rk.java
tcs/rl.java
tcs/sk.java
tcs/tz.java
tcs/ub.java
tcs/xe.java
tcs/za.java
tcs/zv.java
设备指纹-> 查看本机IMSI
隐私数据-> 发送SMS短信息
网络通信-> UDP数据包 mars/tvcontroler/Native/b.java
一般功能-> PowerManager操作
组件-> 发送广播
命令执行-> getRuntime.exec()
隐私数据-> 获取已安装的应用程序
一般功能-> 查看\修改Android系统属性
一般功能-> 获取活动网路信息
加密解密-> 信息摘要算法
设备指纹-> getSimOperator
网络通信-> Volley Connection
DEX-> 动态加载
DEX-> 加载和操作Dex文件 tcs/bnu.java
组件-> 启动 Service
加密解密-> Crypto加解密组件
网络通信-> TCP套接字
进程操作-> 杀死进程
进程操作-> 获取运行的进程\服务
设备指纹-> getAllCellInfo tcs/aht.java
设备指纹-> 获取蜂窝位置信息 tcs/aht.java
设备指纹-> 查看本机SIM卡序列号 com/king/uranus/ga.java
tcs/aht.java
设备指纹-> 查看本机号码 tcs/aht.java
tcs/beg.java
一般功能-> 获取WiFi相关信息
网络通信-> HTTP请求、连接和会话
网络通信-> SSL证书处理 tcs/bjl.java
网络通信-> DefaultHttpClient Connection
加密解密-> Base64 解密 tcs/abe.java
tcs/bjt.java
一般功能-> 设置手机铃声,媒体音量 meri/service/aresengine/i.java
辅助功能accessibility相关 com/meri/service/monitor/AccessibilityDispatcher.java
加密解密-> Base64 加密 tcs/bjy.java
设备指纹-> 查看运营商信息 oicq/wlogin_sdk/tools/util.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
网络通信-> WebView JavaScript接口
网络通信-> WebView POST请求 com/tencent/server/task/e.java
网络通信-> WebView 相关 com/tencent/qqpimsecure/h5/f.java
com/tencent/server/task/e.java
tcs/bdv.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/tencent/qqpimsecure/h5/f.java
隐私数据-> 读写通讯录 meri/service/aresengine/u.java
tcs/auo.java
tcs/og.java
隐私数据-> 获取通话记录 tcs/bik.java
网络通信-> 蓝牙连接
隐私数据-> 屏幕截图,截取自己应用内部界面
隐私数据-> 用户账户管理 com/meri/service/daemon/a.java
tcs/ahq.java
隐私数据-> 读取短信 meri/service/aresengine/sms/e.java
一般功能-> 传感器相关操作 tcs/blj.java

源代码分析

高危
5
警告
7
信息
1
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
com/anguanjia/framework/network/PretreatmentUtil.java
com/anguanjia/framework/network/RequestUtil.java
com/anguanjia/framework/network/SCRequest.java
com/anguanjia/framework/userhabit/UHRecorderDefault.java
com/anguanjia/framework/utils/SslUtileExt.java
com/anguanjia/framework/utils/StringUtil.java
com/anguanjia/framework/utils/SystemUtil.java
com/anguanjia/security/plugin/ctsecurity/bg/PiCtSecurityUD.java
com/anguanjia/security/plugin/ctsecurity/model/clientupgrade/a.java
com/king/uranus/fa.java
com/meri/service/bg/ares/b.java
com/meri/util/c.java
com/tencent/kingkong/AbstractCursor.java
com/tencent/kingkong/BulkCursorToCursorAdaptor.java
com/tencent/kingkong/DatabaseUtils.java
com/tencent/kingkong/DefaultDatabaseErrorHandler.java
com/tencent/kingkong/database/SQLiteConnectionPool.java
com/tencent/kingkong/database/SQLiteCursor.java
com/tencent/kingkong/database/SQLiteDatabase.java
com/tencent/kingkong/database/SQLiteDebug.java
com/tencent/kingkong/database/SQLiteOpenHelper.java
com/tencent/kingkong/database/SQLiteQuery.java
com/tencent/mm/dbsupport/newcursor/CursorDataWindow.java
com/tencent/mm/dbsupport/newcursor/DBDumpUtil.java
com/tencent/mm/dbsupport/newcursor/RomStat.java
com/tencent/mm/dbsupport/newcursor/SQLiteNewCursor.java
com/tencent/mm/dbsupport/newcursor/SQLiteNewQuery.java
com/tencent/movehelper/PackageMoveInvoker.java
com/tencent/qqpimsecure/dao/p.java
com/tencent/qqpimsecure/model/SmsLog.java
com/tencent/server/base/r.java
com/tencent/tmassistantsdk/protocol/jce/TipsInfoLog.java
tcs/akf.java
tcs/bdx.java
tcs/gf.java
tcs/gn.java
tcs/go.java
tcs/gt.java
tcs/op.java
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
4 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
5 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
6 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
7 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
8 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
9 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
tcs/bec.java
tcs/bjt.java
10 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
tcs/bet.java
11 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
12 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/king/uranus/ch.java
tcs/bfx.java
13 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
tcs/bdg.java
14 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/tencent/qqpimsecure/storage/s.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libaddresshelper.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libaes128.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libbumblebee-1.0.2.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libclassverify.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/libdce-1.1.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libkk-1.0.2.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi/libml.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 armeabi/libNativeRQD.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
9 armeabi/liboptimus_prime-1.0.1.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
10 armeabi/libTms2-Ams-1.4.9.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
11 armeabi/libTmsdk-2.2.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
12 armeabi/libTVControler_jni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
13 armeabi/libuugen-1.0.1.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
14 armeabi/libxy.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/krsdk.cert

VIRUSTOTAL扫描

  检出率: 18 / 68       完整报告

反病毒引擎 检出结果
AVG Android:Agent-FPN [PUP]
Avast Android:Agent-FPN [PUP]
Avast-Mobile Android:Agent-FPN [PUP]
Avira PUA/AVE.Agent.joxaz
CAT-QuickHeal Android.DroidRooter.GEN10022 (PUP)
Cynet Malicious (score: 99)
DrWeb Android.Triada.521.origin
ESET-NOD32 a variant of Android/DroidRooter.BC potentially unsafe
F-Secure PotentialRisk.PUA/AVE.Agent.joxaz
Fortinet Riskware/Generic.Z.476E90!Android
Google Detected
Ikarus AdWare.AndroidOS.DroidRooter
K7GW Trojan ( 0054e9651 )
Lionic Trojan.AndroidOS.Andr.C!c
MaxSecure Android.Agent.f.er
Sophos Andr/Banker-GTC
Symantec Trojan.Gen.MBT
Trustlook Android.PUA.General

滥用权限

恶意软件常用权限 26/30
android.permission.READ_CONTACTS
android.permission.WRITE_CONTACTS
android.permission.READ_SMS
android.permission.SEND_SMS
android.permission.RECEIVE_SMS
android.permission.READ_PHONE_STATE
android.permission.PROCESS_OUTGOING_CALLS
android.permission.CALL_PHONE
android.permission.WRITE_SMS
android.permission.VIBRATE
android.permission.GET_TASKS
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.SYSTEM_ALERT_WINDOW
android.permission.CAMERA
android.permission.RECEIVE_MMS
android.permission.ACCESS_FINE_LOCATION
android.permission.ACCESS_COARSE_LOCATION
android.permission.READ_CALL_LOG
android.permission.WRITE_CALL_LOG
android.permission.GET_ACCOUNTS
android.permission.PACKAGE_USAGE_STATS
android.permission.READ_CALENDAR
android.permission.WRITE_CALENDAR
android.permission.RECORD_AUDIO
其它常用权限 18/46
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.CHANGE_NETWORK_STATE
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.READ_EXTERNAL_STORAGE
android.permission.BROADCAST_STICKY
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.FLASHLIGHT
android.permission.ACCESS_SURFACE_FLINGER
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.REORDER_TASKS
android.permission.DIAGNOSTIC
android.permission.AUTHENTICATE_ACCOUNTS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
upload.189qas.com 安全
没有可用的地理位置信息。




mmsc.myuni.com.cn 安全
IP地址: 10.0.0.172
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





wapmail.10086.cn 安全
IP地址: 10.0.0.172
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





lstest.map.soso.com 安全
IP地址: 125.39.120.62
国家: 中国
地区: 天津
城市: 天津
查看: 高德地图





sec.aqgj.cn 安全
没有可用的地理位置信息。




mmsc.monternet.com 安全
IP地址: 10.0.0.172
国家: -
地区: -
城市: -
查看: Google 地图





mmsc.vnet.mobi 安全
没有可用的地理位置信息。




m.aqgj.cn 安全
没有可用的地理位置信息。




secp.aqgj.cn 安全
没有可用的地理位置信息。




hb.118114.net 安全
IP地址: 116.228.55.174
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





ls.map.soso.com 安全
IP地址: 183.47.97.240
国家: 中国
地区: 广东
城市: 惠州
查看: 高德地图





手机号码

手机号 源码文件
13800138000
tcs/sl.java
13826512148
13632545744
13800000000
tcs/oo.java
13800138000
13800000000
13826512148
13632545744
自研引擎-S

网址

网址信息 源码文件
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiPrivacySpace_20161124213654
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/gallery_2.4.8.1140_android_2016112203_20161124175026_102001_20161124185053
http://mmgr.gtimg.com/gjsmall/package/1452514473734.png
http://mmgr.gtimg.com/gjsmall/plugin/1444794547847.png
http://mmgr.gtimg.com/gjsmall/package/1443174054594.png
http://3gimg.qq.com/webapp_scan/icon_cleaner/heath_guide.png
http://mmgr.gtimg.com/gjsmall/plugin/1457594470523.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiHongbaoReminder_20161124213614
http://mmgr.gtimg.com/gjsmall/plugin/1457580441291.png
http://mmgr.gtimg.com/gjsmall/plugin/1473324151549.png
http://mmgr.gtimg.com/gjsmall/package/1444636796498.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiPickproof_20161124213646
http://mmgr.gtimg.com/gjsmall/plugin/1457580952991.png
http://mmgr.gtimg.com/gjsmall/package/1452592388141.png
http://mmgr.gtimg.com/gjsmall/plugin/1457594433778.png
http://mmgr.gtimg.com/gjsmall/package/1461243523022.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiUrlBlocking_20161124213748
http://mmgr.gtimg.com/gjsmall/plugin/1457594074849.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiAdBlocking_20161124213550
http://mmgr.gtimg.com/gjsmall/package/1443174346013.png
http://mmgr.gtimg.com/gjsmall/package/1461248121769.png
http://mmgr.gtimg.com/gjsmall/package/1452514834471.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/transfer_1.3.7.390_android_20151201112907_20151202153025
http://mmgr.gtimg.com/gjsmall/plugin/1468219990282.png
http://mmgr.gtimg.com/gjsmall/plugin/1457580242368.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiLocker_20161124213622
http://mmgr.gtimg.com/gjsmall/package/1472802513148.png
http://mmgr.gtimg.com/gjsmall/package/1443174774087.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiFastboot_20161124213607
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiSoftwareLock_20161124213724
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiPaySecure_20161124213639
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiNetworkManager_20161124213631
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/1478766034812_qlauncher.lite_1.5.2_13001_3121_20161110173322
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/tencentwifimanager_2.3.1.1486_android_20161118195750-reunion-release_wifi_20161121202336_110001_20161122162436
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiSceneSms_20161124213717
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/qqpim_6.5.8.1850_android_20161110202657_signed_20161114133900_103006_20161115102441
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiAlice_20161124213558
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/Weiyun_3.9.3.861_android_r45027_20161021132856_release_68_20161102144749
http://3gimg.qq.com/webapp_scan/icon_cleaner/flower.png
http://mmgr.gtimg.com/gjsmall/package/1443174370338.png
http://mmgr.gtimg.com/gjsmall/package/1461248335339.png
http://mmgr.gtimg.com/gjsmall/package/1440728579870.png
http://mmgr.gtimg.com/gjsmall/package/1468416368813.png
http://3gimg.qq.com/gjsmall/plugin/1432193283579.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiSoftwareUninstall_20161124213731
http://mmgr.gtimg.com/gjsmall/package/1444990537394.png
http://mmgr.gtimg.com/gjsmall/plugin/1477297081962.png
http://mmgr.gtimg.com/gjsmall/plugin/1444794358747.png
http://mmgr.gtimg.com/gjsmall/package/1453206717425.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/qqbrowser_7.1.0.2830_21399_20161111174311
http://mmgr.gtimg.com/gjsmall/package/1443174546332.png
http://mmgr.gtimg.com/gjsmall/plugin/1476244049175.png
http://mmgr.gtimg.com/gjsmall/package/1443174618316.png
http://mmgr.gtimg.com/gjsmall/package/1449226907592.jpeg
http://mmgr.gtimg.com/gjsmall/plugin/1474864585973.png
http://mmgr.gtimg.com/gjsmall/package/1443174645662.png
http://mmgr.gtimg.com/gjsmall/package/1443174300503.png
http://mmgr.gtimg.com/gjsmall/package/1443174603827.png
http://mmgr.gtimg.com/gjsmall/plugin/1457594039713.png
http://mmgr.gtimg.com/gjsmall/package/1443174396166.png
http://mmgr.gtimg.com/gjsmall/plugin/1471939801110.png
http://3gimg.qq.com/webapp_scan/icon_home/qqsafe.png
http://mmgr.gtimg.com/gjsmall/package/1443174461051.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/NewKingrootV5.0.0_C161_B376_normal_release_2016_11_15_20161116140839_105133_20161116141859
http://mmgr.gtimg.com/gjsmall/package/1453087058071.png
http://mmgr.gtimg.com/gjsmall/plugin/1457331655326.png
http://mmgr.gtimg.com/gjsmall/plugin/1475915826628.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/KoMobileArenaChannels-qqpimsecure-release-161111_20161115175548
http://mmgr.gtimg.com/gjsmall/package/1476425472034.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiWeixinSecure_20161124213755
http://mmgr.gtimg.com/gjsmall/plugin/1457580861751.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/KingMaster_v1.7.0.364_c170_7755EB6EDCAA9433_2016-11-11_20161114095451_105007_20161114150508
http://mmgr.gtimg.com/gjsmall/package/1477296826283.png
http://mmgr.gtimg.com/gjsmall/package/1443174726926.png
http://mmgr.gtimg.com/gjsmall/plugin/1457580661501.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/996687_54595114_1478788083391_20161111152342
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiQrcode_20161124213702
http://mmgr.gtimg.com/gjsmall/package/1443174579706.png
http://mmgr.gtimg.com/gjsmall/plugin/1458901506052.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiSpaceMgrUI_20161124213738
http://mmgr.gtimg.com/gjsmall/plugin/1457580331505.png
http://mmgr.gtimg.com/gjsmall/plugin/1457594385869.png
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/PiQuickPanel_20161124213709
http://mmgr.myapp.com/myapp/gjbig/plugininfo/plugin/plugins/SpecificCleaner2.2.1build21-signed_20160523183252
http://3gimg.qq.com/webapp_scan/icon_cleaner/shoujishoushen_guide.png
http://mmgr.gtimg.com/gjsmall/package/1443174113812.png
http://mmgr.gtimg.com/gjsmall/plugin/1444794430606.png
http://mmgr.gtimg.com/gjsmall/plugin/1457594321011.png
http://mmgr.gtimg.com/gjsmall/package/1443174691215.png
自研引擎-A
http://sec.aqgj.cn/test.cgi
http://sec.aqgj.cn/security.cgi
com/anguanjia/framework/network/RequestUtil.java
http://secp.aqgj.cn/s.php?a=comaction&mid=4001&idx=28d9d4c2f6&skey=6dcdc626ece5fa255776484f1fa81b71&data=
com/anguanjia/security/plugin/ctsecurity/fg/main/b.java
http://m.qq.com/wap/survey/index.jsp?value=%s
com/meri/service/daemon/a.java
http://m.aqgj.cn/index.php/index/agreement/id/2
com/meri/ui/guide/a.java
http://m.aqgj.cn/index.php/index/agreement/id/10
http://www.qq.com/privacy.htm
com/meri/ui/guide/e.java
10.0.0.172
10.0.0.200
com/tencent/halley/common/downloader_detector/DownloaderApn.java
file:///sdcard/demo.html
com/tencent/qqpimsecure/h5/f.java
http://m.baidu.com/s?from=1000953a
com/tencent/qqpimsecure/plugin/deskassistant/dao/HotWordsModel.java
http://mp.weixin.qq.com/s?__biz=mza4nta5nzm3oa==&mid=404556357&idx=1&sn=e7a4d07508bb89d17bfc9fed70329dcb#rd
http://bbs.m.qq.com
http://m.qq.com
http://m.aqgj.cn/index.php/index/agreement/id/10
http://m.qq.com/index.jsp?g_f=23754
com/tencent/qqpimsecure/plugin/main/page/a.java
http://feedback.qq.com/?productid=1#!/detail/qid/6
com/tencent/server/fore/RealtimeProtectGuideActivity.java
224.0.0.251
mars/tvcontroler/Native/b.java
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
http://mmsc.vnet.mobi
10.0.0.200
meri/service/aresengine/h.java
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
http://mmsc.vnet.mobi
10.0.0.200
meri/service/aresengine/r.java
http://feedback.qq.com/?productid=1#!/detail/qid/140430
meri/service/usespermission/b.java
183.60.18.138
112.90.85.191
112.90.85.193
183.60.18.150
120.196.212.233
120.204.200.34
27.115.124.244
112.90.141.41
112.90.141.48
113.108.11.157
113.108.11.159
120.196.212.232
oicq/wlogin_sdk/request/j.java
5.2.0.8
oicq/wlogin_sdk/tools/util.java
http://hb.118114.net:9080/hy114/apponoff
tcs/bei.java
http://oth.str.mdt.qq.com:8080/analytics/upload
http://oth.eve.mdt.qq.com:8080/analytics/upload
http://jrlt.beacon.qq.com/analytics/upload
tcs/bjy.java
http://upload.189qas.com/statisgether/androidgzipencodegether.html
tcs/bct.java
www.qq.com
tcs/xx.java
2.0.0.9
tcs/bcn.java
http://hb.118114.net:9080/hy114/telinfo
tcs/beh.java
http://180.153.50.195:8888/hy114/rightget
tcs/bel.java
1.9.2.16
tcs/bcs.java
http://upload.189qas.com/statisgether/idblank.html?idtype=imsi-sha1&id=
tcs/bdb.java
10.0.0.172
tcs/bot.java
http://m.qq.com/wap/scam/
tcs/on.java
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170328/20170328163651_74824.png
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170328/20170328163624_98373.png
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170328/20170328162803_42708.png
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170330/20170330101131_60063.png
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170707/20170707111508_14108.png
tcs/bss.java
http://strategy.beacon.qq.com/analytics/upload
tcs/blx.java
183.232.125.162
163.177.71.153
120.198.203.156
tcs/pv.java
http://monitor.uu.qq.com/analytics/rqdsync
http://android.rqd.qq.com/analytics/async
tcs/aru.java
10.0.0.172
10.0.0.200
tcs/bjl.java
127.0.0.1
tcs/pc.java
10.0.0.172
tcs/ajt.java
http://w.aq.qq.com/cn/mbtoken3/mbtoken3_get_photo_v2?uin=
https://api.weixin.qq.com/sns/oauth2/refresh_token?appid=&grant_type=refresh_token&refresh_token=
https://api.weixin.qq.com/sns/userinfo?access_token=
tcs/boh.java
http://feedback.qq.com/?productid=1
tcs/bzd.java
http://aq.qq.com/lost_pwd?lang=zh_cn&login_type=normal?source_id=2411
tcs/bpn.java
http://feedback.qq.com/?productid=1#!/detail/qid/6
tcs/bzs.java
10.0.0.172
tmsdk/common/internal/utils/k.java
10.0.0.200
tmsdk/common/internal/utils/y.java
112.90.85.191
http://hb.118114.net:9080/hy114/telinfo
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170328/20170328163651_74824.png
1.9.2.16
http://rqd.uu.qq.com/rqd/sync
27.115.124.244
https://api.weixin.qq.com/sns/userinfo
120.204.200.34
http://m.aqgj.cn/index.php/index/agreement/id/10
http://aq.qq.com/lost_pwd?lang=zh_cn&login_type=normal?source_id=2411
10.0.0.172
112.90.85.193
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170707/20170707111508_14108.png
http://hb.118114.net:9080/hy114/apponoff
http://sec.aqgj.cn/test.cgi
http://mmsc.myuni.com.cn
http://m.qq.com/wap/scam/
http://mmsc.vnet.mobi
224.0.0.251
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170328/20170328162803_42708.png
http://oth.str.mdt.qq.com:8080/analytics/upload
http://monitor.uu.qq.com/analytics/rqdsync
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170330/20170330101131_60063.png
https://api.weixin.qq.com/sns/oauth2/refresh_token
http://jrlt.beacon.qq.com/analytics/upload
http://secp.aqgj.cn/s.php?a=comaction&mid=4001&idx=28d9d4c2f6&skey=6dcdc626ece5fa255776484f1fa81b71&data=
163.177.71.153
10.0.0.200
113.108.11.157
120.196.212.233
http://oth.eve.mdt.qq.com:8080/analytics/upload
http://180.153.50.195:8888/hy114/rightget
http://bbs.m.qq.com
http://sec.aqgj.cn/security.cgi
www.qq.com
http://m.aqgj.cn/index.php/index/agreement/id/2
http://strategy.beacon.qq.com/analytics/upload
113.108.11.159
http://android.rqd.qq.com/analytics/async
http://m.qq.com/index.jsp?g_f=23754
http://m.aqgj.cn/public/admin/js/kindeditor/attached/image/20170328/20170328163624_98373.png
http://m.qq.com
http://upload.189qas.com/statisgether/androidgzipencodegether.html
http://feedback.qq.com/?productid=1
112.90.141.41
file:///sdcard/demo.html
127.0.0.1
183.232.125.162
120.196.212.232
120.198.203.156
http://m.baidu.com/s?from=1000953a
183.60.18.138
http://upload.189qas.com/statisgether/idblank.html?idtype=imsi-sha1&id=
http://m.qq.com/wap/survey/index.jsp?value=%s
5.2.0.8
http://feedback.qq.com/?productid=1#!/detail/qid/6
http://feedback.qq.com/?productid=1#!/detail/qid/140430
http://w.aq.qq.com/cn/mbtoken3/mbtoken3_get_photo_v2?uin=
http://mmsc.monternet.com
http://www.qq.com/privacy.htm
183.60.18.150
112.90.141.48
2.0.0.9
http://mp.weixin.qq.com/s?__biz=mza4nta5nzm3oa==&mid=404556357&idx=1&sn=e7a4d07508bb89d17bfc9fed70329dcb#rd
自研引擎-S
http://wapmail.10086.cn/
lib/armeabi/libbumblebee-1.0.2.so
file:sendandcheckrecv
file:error:file
file:sendend:cdata:%d:%s
lib/armeabi/libTVControler_jni.so

FIREBASE实例

邮箱

追踪器

密钥凭证

已显示 20 个secrets
1、 腾讯云 信鸽推送SDK的=> "com.tencent.rdm.uuid" : "c9a5b9ff-9112-46d1-966e-c79a651f12a6"
2、 灯塔 SDK的=> "APPKEY_DENGTA" : "0M300MNJT8094NF6"
3、 e7a4d07508bb89d17bfc9fed70329dcb
4、 020b03cf3d99541f29ffec281bebbd4ea211292ac1f53d7128
5、 6dcdc626ece5fa255776484f1fa81b71
6、 SENNGR0mdamffHhLjTMmmAuOA7UBc5etA
7、 nv4afaMqEmoLCKb0mUZYvYOoVN7LPMi2IVY2MRaFJvuND3glVw1RDm2VJJtjQkwUd
8、 04928D8850673088B343264E0C6BACB8496D697799F37211DEB25BB73906CB089FEA9639B4E0260498B51A992D50813DA8
9、 191240FCB048127DB9110D1B30537FDE
10、 58BE6699F356292927DC2540FF08BD78
11、 00b1208638de0fcd3e920886d658daf6
12、 30818902818100daaa2a418b271f3dfcf8f0a9120326d47f07618593d8d71d61a4fe987cc47740e491105bf8e68bd479bf51dfe19d3b06e12017df6d87a0f43bb82b57f59bd4220f2a3d8d68904a6ddb51197989e6e82512d8d8fa6c41b755a8ca962595d3e1e1be7ea01677249be4794cd7c6682d611c1bd81f0a16231fb83517515b94d13e5d0203010001
13、 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
14、 Y29tLmRpYW54aW5vcy5zdXBlcnVzZXI=
15、 18C867F0717AA67B2AB7347505BA07ED
16、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCsAxNCSLyNUCOP1QqYStE8ZeiU
17、 4da0f614fc9f29c2054c77048a6566d7
18、 7CC749CFC0FB5677E6ABA342EDBDBA5A
19、 191240fcb048127db9110d1b30537fde
20、 00B1208638DE0FCD3E920886D658DAF6

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 28 个activities
1、 com.tencent.qqpimsecure.uninstallprotect.UninstallProtectActivity
2、 com.tencent.server.task.WebViewActivity
3、 com.tencent.server.task.InterceptWebViewActivity
4、 com.tencent.server.task.ImageGalleryActivity
5、 com.tencent.server.task.TaskPiActivity
6、 com.tencent.server.task.TaskPiTransActivity
7、 com.tencent.qqpimsecure.ui.activity.SplashActivity
8、 com.tencent.server.fore.SysSetActivity
9、 com.tencent.server.fore.MeriActivity
10、 com.tencent.server.fore.DeskTopActivity
11、 com.tencent.server.fore.QuickLoadActivity
12、 com.tencent.server.fore.StandardActivity
13、 com.tencent.server.fore.ActiveActivity
14、 com.tencent.server.fore.TranslucentActivity
15、 com.tencent.server.fore.SingleInstanceActivity
16、 com.tencent.server.fore.SingleSmsActivity
17、 com.tencent.server.fore.MmsStandardActivity
18、 com.tencent.server.fore.MmsQuickLoadActivity
19、 com.tencent.server.fore.GameBoxActivity
20、 com.tencent.server.fore.DataManagerActivity
21、 com.tencent.qqpimsecure.wxapi.WXEntryActivity
22、 com.tencent.qqpimsecure.wxapi.WXPayEntryActivity
23、 com.tencent.server.fore.SafeDownloadActivity
24、 com.meri.ui.guide.xiaomi.GuideXiaomiActivity
25、 meri.service.usespermission.PermissionsActivity
26、 com.tencent.server.fore.RealtimeProtectGuideActivity
27、 com.tencent.server.fore.RebootActivity
28、 com.tencent.server.fore.ComposeSmsActivity

服务列表

已显示 18 个services
1、 com.tencent.server.back.BackEngine
2、 com.tencent.server.back.BackService
3、 com.tencent.qqpimsecure.service.TMSLiteService
4、 com.tencent.server.back.DaemonService
5、 com.meri.service.daemon.DaemonServiceO
6、 com.meri.service.monitor.AccessibilityDispatcher
7、 com.meri.service.monitor.JobSchedulerService
8、 com.meri.service.monitor.NtMonitorService
9、 com.meri.service.monitor.NtGuardService
10、 com.tmsdk.bg.module.hook.HookSmsLocalService
11、 com.tencent.server.back.SyncAuthService
12、 com.tencent.server.back.SyncTaskService
13、 com.tencent.server.task.TaskService
14、 com.tencent.server.fore.ForeService
15、 meri.service.aresengine.sms.MmsTransactionService
16、 com.meri.service.bg.ares.HeadlessSmsSendService
17、 com.tencent.server.back.ProductService
18、 com.tencent.server.task.MutilPluginProcessService

广播接收者列表

已显示 10 个receivers
1、 com.tencent.server.back.BootReceiver
2、 com.tencent.server.back.FastBootReceiver
3、 com.tencent.server.back.BackTimerReceiver
4、 com.tencent.qqpimsecure.service.SupdateReceiver
5、 com.tencent.qqpimsecure.service.InOutCallReceiver
6、 com.tencent.qqpimsecure.uninstallprotect.UninstallProtectReceiver
7、 com.tmsdk.bg.module.hook.HookSmsReceiver
8、 meri.service.aresengine.sms.MsgSendReceiver
9、 com.tmsdk.bg.module.aresengine.SmsReciver
10、 com.tmsdk.bg.module.aresengine.SmsReciver

内容提供者列表

已显示 4 个providers
1、 com.tencent.server.back.BackPiContentProvider
2、 com.tencent.qqpimsecure.dao.DummyProvider
3、 com.tencent.server.back.SyncProvider
4、 com.anguanjia.security.fore.ForePiContentProvider

第三方SDK

SDK名称 开发者 描述信息
腾讯流量联盟 Tencent 腾讯移动开放平台是为广大移动端应用开发者提供的平台。

文件列表

META-INF/MANIFEST.MF
META-INF/ANGUANJI.SF
META-INF/ANGUANJI.RSA
AndroidManifest.xml
assets/
assets/100009.sdb
assets/10008.dat
assets/10009.dat
assets/10012.dat
assets/10013.dat
assets/10014.dat
assets/10015.dat
assets/10016.dat
assets/10020.dat
assets/10021.dat
assets/20001.dat
assets/30001.dat
assets/40002.dat
assets/40003.dat
assets/40004.dat
assets/40005.dat
assets/40006.dat
assets/40007.dat
assets/40008.dat
assets/40011.dat
assets/40012.dat
assets/40013.dat
assets/40015.dat
assets/40225.dat
assets/40231.dat
assets/40232.dat
assets/40248.dat
assets/40254.dat
assets/40256.dat
assets/40268.dat
assets/40273.dat
assets/40275.dat
assets/40277.dat
assets/40280.dat
assets/40281.dat
assets/40282.dat
assets/40311.dat
assets/40350.dat
assets/40359.dat
assets/40361.dat
assets/40385.dat
assets/40401.dat
assets/40402.sdb
assets/40427.dat
assets/50001.sdb
assets/60004.dat
assets/70003.amf
assets/80002.dat
assets/animation/
assets/animation/ahg_animate_cfg.xml
assets/animation/ahg_bg.png
assets/animation/ahg_config.xml
assets/animation/box.png
assets/animation/click.png
assets/animation/gray.png
assets/animation/green.png
assets/animation/hand.png
assets/animation/rpg_animate_cfg_close.xml
assets/animation/rpg_animate_cfg_open.xml
assets/animation/rpg_bg.png
assets/animation/rpg_config.xml
assets/animation/tips.png
assets/aresEX.dat
assets/channel.dat
assets/commontools/
assets/commontools/vip/
assets/commontools/vip/0535eef427d04a8f314611c0daadf813
assets/commontools/vip/0bf8730ca0cf89caf79f59431e0f9096
assets/commontools/vip/2a3bd0a3d6807c776a284c6a559920b9
assets/commontools/vip/2be2e1a0cb9e9c44629df7f93e438f6b
assets/commontools/vip/2ec2a0270771c6eae65123c90a7ddbfc
assets/commontools/vip/3e0d0b7eb738a51c6a2cbe88c1cecdda
assets/commontools/vip/406cf9b918a58e6072d873c4dd7c6ed9
assets/commontools/vip/4a1551e561deb74d7778c1a3f76d2b4c
assets/commontools/vip/4ae81129edf44fee90169ae8ed2fae3f
assets/commontools/vip/5d89f04f74f3f0b94c4723deb4aad556
assets/commontools/vip/6c540422297d7bb3b30183191de7b8de
assets/commontools/vip/72ea4950d1f710bddff50fc464bdcce0
assets/commontools/vip/7e24daac37549384e326209fb461ac76
assets/commontools/vip/96077318403b076dcffeb03391419ddc
assets/commontools/vip/974120a74626d342c847ccdb0c87315f
assets/commontools/vip/aceb41dc4233c17dd0389a531eee1020
assets/commontools/vip/af9f64ed9f7cf7489af68104117bd56c
assets/commontools/vip/c8a365a67efc654912348df845e86a8c
assets/commontools/vip/ca7303d6c7f67a8d68f1dc877286436a
assets/commontools/vip/cc8649ef57f8532419ea7c0ee6d4bb59
assets/commontools/vip/config
assets/commontools/vip/d13f6b37a87f7e66fee3826de3d074bd
assets/commontools/vip/d259ceb596f34c7bcb1c15a12ba7aba2
assets/commontools/vip/d7affe2c3cd9e13653f5917da6e813ed
assets/commontools/vip/e4c8c8753ad72edeca10e19377d17beb
assets/commontools/vip/f744398a4c066fa9e5025c54ddefa994
assets/commontools/vip/f806c5c2cb2f547c55b08a9542c7ea46
assets/commontools/vip/f985157a75f744f137179e62fcc3ded1
assets/commontools/vip/fa450d48e8ae42d624cabc5e52b0d1e6
assets/commontools/vip/fae158e18ed41b1f9d0fc0907df5b34e
assets/commontools/vip/faee3f32118659b200f89711b048ab5f
assets/config.properties
assets/dpi/
assets/dpi/PiSoftwareMarket.jar
assets/dpi/PiVirusKiller.jar
assets/enpol
assets/firewall-2.0.3.dat
assets/firewall-lollipop-2.0.3.dat
assets/fonts/
assets/fonts/da_iconfont.ttf
assets/fonts/pimain_iconfont.ttf
assets/fonts/Roboto-Regular.otf
assets/fonts/ROBOTO-THIN.TTF
assets/godEX.dat
assets/jardr_2.zip
assets/jarrb.zip
assets/jarsa_2.zip
assets/jarsms_4.zip
assets/jarsms_sys_4.zip
assets/jsapi.js
assets/kd
assets/krle
assets/krsdk.cert
assets/krsdk.res
assets/lc.dat
assets/libkrsdk.1.0.164.so
assets/licence.conf
assets/meriapp.m
assets/meriextra.m
assets/one.png
assets/oneTime.m
assets/plugins/
assets/plugins/PiActivityInvoker.jar
assets/plugins/PiAdBlocking.jar
assets/plugins/PiAlice.jar
assets/plugins/PiCtBizHall.jar
assets/plugins/PiCtDpad.jar
assets/plugins/PiCtFamilyProtect.jar
assets/plugins/PiCtNetwarn.jar
assets/plugins/PiCtNumberQuery.jar
assets/plugins/PiFastboot.jar
assets/plugins/PiGameZone.jar
assets/plugins/PiHongbaoReminder.jar
assets/plugins/PiLocker.jar
assets/plugins/PiNetworkManager.jar
assets/plugins/PiPaySecure.jar
assets/plugins/PiPickproof.jar
assets/plugins/PiPrivacySpace.jar
assets/plugins/PiQbsdkShell.jar
assets/plugins/PiQrcode.jar
assets/plugins/PiQuickPanel.jar
assets/plugins/PiSceneSms.jar
assets/plugins/PiSoftwareLock.jar
assets/plugins/PiSoftwareUninstall.jar
assets/plugins/PiSpaceMgrUI.jar
assets/plugins/PiUrlBlocking.jar
assets/poison
assets/push.config
assets/push_no_telecom.config
assets/request.config
assets/resproguard.en
assets/rocket.mp3
assets/rtmgr
assets/supdate
assets/ufo_1.png
assets/ufo_2.png
assets/uranus.zip
assets/verify2.jar
assets/viper
assets/xdm
assets/xdm_50
assets/yd.sdb
BeaconVersion.txt
classes.dex
lib/
lib/armeabi/
lib/armeabi/libaddresshelper.so
lib/armeabi/libaes128.so
lib/armeabi/libBeacon.so
lib/armeabi/libbumblebee-1.0.2.so
lib/armeabi/libclassverify.so
lib/armeabi/libdce-1.1.0.so
lib/armeabi/libkk-1.0.2.so
lib/armeabi/libml.so
lib/armeabi/libmmap.so
lib/armeabi/libNativeRQD.so
lib/armeabi/liboptimus_prime-1.0.1.so
lib/armeabi/libTms2-Ams-1.4.9.so
lib/armeabi/libTmsdk-2.2.0.so
lib/armeabi/libTVControler_jni.so
lib/armeabi/libuugen-1.0.1.so
lib/armeabi/libxy.so
qqpimliteVersion.txt
res/
res/anim/
res/anim/alpha_anim.xml
res/anim/app_anim.xml
res/anim/ban_anim.xml
res/anim/card_anim.xml
res/anim/fade_scale_out.xml
res/anim/float_app_in.xml
res/anim/float_app_out.xml
res/anim/guide_bg_alpha_anim.xml
res/anim/guide_btn_translate_anim.xml
res/anim/guide_first_light_left_1.xml
res/anim/guide_first_light_right_1.xml
res/anim/guide_gray_logo_alpha_anim.xml
res/anim/guide_third_bg.xml
res/anim/guide_third_old_bg.xml
res/anim/guide_translate_down_anim.xml
res/anim/guide_translate_up_anim.xml
res/anim/logo_anim.xml
res/anim/mainpage_push_down_out.xml
res/anim/mainpage_push_up_in.xml
res/anim/next_arrow_anim.xml
res/anim/notice_anim.xml
res/anim/notice_big_anim.xml
res/anim/notice_list_anim.xml
res/anim/photo_translate.xml
res/anim/proctoal_translate_anim.xml
res/anim/q_dialog_anim_in_interpolator.xml
res/anim/q_dialog_anim_out_interpolator.xml
res/anim/q_dialog_in_anim.xml
res/anim/q_dialog_out_anim.xml
res/anim/rocket_up.xml
res/anim/saoba_translate.xml
res/anim/scale_anim.xml
res/anim/shake_anim.xml
res/anim/slide_bottom_in.xml
res/anim/slide_left_in.xml
res/anim/slide_left_out.xml
res/anim/slide_right_in.xml
res/anim/slide_right_out.xml
res/anim/slide_top_out.xml
res/anim/stars_anim.xml
res/anim/tick_anim.xml
res/anim/titlebar_scale_anim.xml
res/anim/title_scale_anim.xml
res/anim/title_translate_up_anim.xml
res/color/
res/color/net800_btn_text.xml
res/drawable/
res/drawable/ad_btn_selector.xml
res/drawable/ad_jvchi_background.xml
res/drawable/ad_list_background.xml
res/drawable/ad_yg_background.xml
res/drawable/alarm_button_sharp.xml
res/drawable/avatar_prefetch_selector.xml
res/drawable/base_round_selector.xml
res/drawable/big_button_bg_default.xml
res/drawable/big_button_bg_pressed.xml
res/drawable/big_button_selector.xml
res/drawable/blue_corner_bg.xml
res/drawable/blue_with_transparent_corner_bg.xml
res/drawable/brower_progress_style.xml
res/drawable/button_download_advance.xml
res/drawable/button_download_bg.xml
res/drawable/button_gray_bg.xml
res/drawable/button_green_bg_default.xml
res/drawable/button_green_bg_pressed.xml
res/drawable/button_green_selector.xml
res/drawable/button_red_bg_default.xml
res/drawable/button_red_bg_pressed.xml
res/drawable/button_red_selector.xml
res/drawable/button_transparent_bg_default.xml
res/drawable/button_white_bg_default.xml
res/drawable/button_white_bg_pressed.xml
res/drawable/button_white_selector.xml
res/drawable/checkbox_selector.xml
res/drawable/checkbox_small_gray_selector.xml
res/drawable/checkbox_small_selector.xml
res/drawable/circle_style_ad_bg.xml
res/drawable/clip_guide_grant_success.xml
res/drawable/content_button_bg.xml
res/drawable/content_edittext_custom_bg.xml
res/drawable/content_edittext_lable_left.xml
res/drawable/content_edittext_lable_right.xml
res/drawable/content_keyboard_button_left.xml
res/drawable/content_keyboard_button_middle.xml
res/drawable/ctp_bottom_rounded_white_bg.xml
res/drawable/dialog_bottom_white_bg.xml
res/drawable/dialog_button_selector.xml
res/drawable/dialog_button_white_bg_default.xml
res/drawable/dialog_button_white_bg_left.xml
res/drawable/dialog_button_white_bg_one.xml
res/drawable/dialog_button_white_bg_pressed.xml
res/drawable/dialog_button_white_bg_right.xml
res/drawable/dialog_button_white_selector.xml
res/drawable/dialog_title_blue_bg.xml
res/drawable/dialog_title_red_bg.xml
res/drawable/dialog_title_yellow_bg.xml
res/drawable/dialog_top_red_bg.xml
res/drawable/dialog_white_bg.xml
res/drawable/editext_default.xml
res/drawable/editext_focus.xml
res/drawable/editext_selector.xml
res/drawable/editext_warn.xml
res/drawable/examination_tips_bg_blue.xml
res/drawable/examination_tips_bg_blue_pressed.xml
res/drawable/examination_tips_bg_blue_selector.xml
res/drawable/examination_tips_bg_green.xml
res/drawable/examination_tips_bg_green_pressed.xml
res/drawable/examination_tips_bg_green_selector.xml
res/drawable/examination_tips_bg_red.xml
res/drawable/examination_tips_bg_red_pressed.xml
res/drawable/examination_tips_bg_red_selector.xml
res/drawable/examination_tips_bg_yellow.xml
res/drawable/examination_tips_bg_yellow_pressed.xml
res/drawable/examination_tips_bg_yellow_selector.xml
res/drawable/expand_bg_blue.xml
res/drawable/expand_bg_bottom_todo.xml
res/drawable/expand_bg_red.xml
res/drawable/expand_bg_yellow.xml
res/drawable/expand_icon_blue.xml
res/drawable/expand_icon_other.xml
res/drawable/expand_icon_red.xml
res/drawable/expand_icon_yellow.xml
res/drawable/fix_nt_bg.xml
res/drawable/floating_title_righttop_close_selector.xml
res/drawable/game_skbar.xml
res/drawable/gold_medal_bg.xml
res/drawable/gray_corner_shape.xml
res/drawable/gray_round_shape.xml
res/drawable/green_round_shape.xml
res/drawable/grid_item_attachment_back.xml
res/drawable/guide_button_bg.xml
res/drawable/guide_button_bg_clicked.xml
res/drawable/guide_button_bg_nomal.xml
res/drawable/guide_button_bg_press.xml
res/drawable/guide_gray_btn_bg_nomal.xml
res/drawable/guide_gray_btn_bg_pressed.xml
res/drawable/guide_skip_btn_bg.xml
res/drawable/guide_skip_btn_bg_a1.xml
res/drawable/guide_skip_btn_bg_a2.xml
res/drawable/guide_skip_btn_bg_a3.xml
res/drawable/guide_skip_btn_bg_a4.xml
res/drawable/guide_skip_btn_bg_a5.xml
res/drawable/guide_skip_btn_bg_a6.xml
res/drawable/guide_skip_btn_bg_a7.xml
res/drawable/guide_skip_btn_bg_a8.xml
res/drawable/guide_skip_btn_bg_a9.xml
res/drawable/guid_btn_seletor.xml
res/drawable/guid_button_bg_selector.xml
res/drawable/guid_gray_btn_seletor.xml
res/drawable/guid_protocal_selector.xml
res/drawable/home_top_btn.xml
res/drawable/home_top_btn_press.xml
res/drawable/home_top_btn_selector.xml
res/drawable/horizontal_progress_bg.xml
res/drawable/hot_word_bg_selector.xml
res/drawable/hot_word_change_bg_selector.xml
res/drawable/leave_wx_dialog_white_bg.xml
res/drawable/list_button_green_selector.xml
res/drawable/list_button_orange_selector.xml
res/drawable/list_button_white_selector.xml
res/drawable/list_green_button_bg.xml
res/drawable/list_green_button_bg_pressed.xml
res/drawable/list_item_bg.xml
res/drawable/list_item_bg1.xml
res/drawable/list_item_bg2.xml
res/drawable/list_orange_button_bg.xml
res/drawable/list_orange_button_bg_pressed.xml
res/drawable/list_white_button_bg.xml
res/drawable/list_white_button_bg_pressed.xml
res/drawable/lock_view_keyboard_button_left.xml
res/drawable/lock_view_keyboard_button_middle.xml
res/drawable/mainpage_bottom_dot_blue.xml
res/drawable/mainpage_bottom_dot_gray.xml
res/drawable/mainpage_update_button_selector.xml
res/drawable/main_page_grid_item_selector.xml
res/drawable/main_page_personal_center_login_selector.xml
res/drawable/main_page_personal_center_selector.xml
res/drawable/menu_btn_selector.xml
res/drawable/msg_center_action_bg.xml
res/drawable/msg_center_btn_green.xml
res/drawable/msg_center_btn_half_black.xml
res/drawable/msg_list_item_ad_selector.xml
res/drawable/msg_list_item_selector.xml
res/drawable/net800_btn_cliam.xml
res/drawable/net800_btn_click.xml
res/drawable/net800_btn_disable.xml
res/drawable/net800_btn_normal.xml
res/drawable/net800_btn_ok.xml
res/drawable/net800_et.xml
res/drawable/opt_button_download_advance.xml
res/drawable/opt_button_download_bg.xml
res/drawable/opt_progressbar_style.xml
res/drawable/pd_icon_bg_selector.xml
res/drawable/pd_item_bg.xml
res/drawable/pd_item_bg_long.xml
res/drawable/permission_item_selector.xml
res/drawable/phone_check_btn_green_selector.xml
res/drawable/phone_check_btn_white_selector.xml
res/drawable/phone_data_image_color_img.xml
res/drawable/phone_data_music_color_img.xml
res/drawable/phone_data_other_color_img.xml
res/drawable/phone_data_software_color_img.xml
res/drawable/pimain_red_bag_close_selctor.xml
res/drawable/popup_item_bg.xml
res/drawable/progressbar_style.xml
res/drawable/progressbar_style_green.xml
res/drawable/progressbar_style_red.xml
res/drawable/progressbar_style_yellow.xml
res/drawable/progress_bar_indeterminate.xml
res/drawable/qsl_head_item_view_bg_default.xml
res/drawable/qsl_head_item_view_bg_pressed.xml
res/drawable/qsl_head_item_view_selector.xml
res/drawable/radio_selector.xml
res/drawable/realtime_protect_close_selector.xml
res/drawable/rect_white_bg.xml
res/drawable/rect_white_bg_selector.xml
res/drawable/rect_white_press_bg.xml
res/drawable/red_bag_close_selctor.xml
res/drawable/red_corner_shape.xml
res/drawable/remove_card_entrance_selector.xml
res/drawable/rounded_panel_bottom.xml
res/drawable/rounded_panel_middle.xml
res/drawable/rounded_panel_only_one.xml
res/drawable/rounded_panel_top.xml
res/drawable/round_shape.xml
res/drawable/scan_progressbar_style.xml
res/drawable/scan_progress_style.xml
res/drawable/search_edittext_bg.xml
res/drawable/search_edit_bg.xml
res/drawable/search_edit_bg_result.xml
res/drawable/search_guideview_bg.xml
res/drawable/search_hotword_bg.xml
res/drawable/search_hotword_bg_click.xml
res/drawable/search_result_bg_selector.xml
res/drawable/search_result_buttom_bg.xml
res/drawable/settting_item_bg.xml
res/drawable/shape.xml
res/drawable/speed_rocket_selector.xml
res/drawable/strong_rocket_bg.xml
res/drawable/textview_arrow_selector.xml
res/drawable/tips_info_bar_selector.xml
res/drawable/tips_info_bar_yellow_default.xml
res/drawable/tips_info_bar_yellow_press.xml
res/drawable/tipwindow_close_btn_selector.xml
res/drawable/titlebar_back_selector.xml
res/drawable/titlebar_bg_shape.xml
res/drawable/titlebar_icon_more_selector.xml
res/drawable/titlebar_icon_return_for_wechat.xml
res/drawable/titlebar_icon_return_selector.xml
res/drawable/titlebar_icon_switch_to_other_unlock.xml
res/drawable/titlebar_icon_switch_to_pattern_pwd.xml
res/drawable/titlebar_icon_switch_to_qq_safe.xml
res/drawable/title_bar_selctor.xml
res/drawable/uilib_white_round_rect_bg.xml
res/drawable/update_guide_selector.xml
res/drawable/webview_lefttop_selector.xml
res/drawable/webview_menu_btn_selector.xml
res/drawable/webview_menu_refresh_selector.xml
res/drawable/white_corner_bg.xml
res/drawable/wifi_hongbao_dlg_close_selctor.xml
res/drawable/wv_titlebar_bg_shape.xml
res/drawable/wxpub_guide_copy_btn_selector.xml
res/drawable-hdpi-v4/
res/drawable-hdpi-v4/antitheft_keyboard_button_left_default.9.png
res/drawable-hdpi-v4/antitheft_keyboard_button_left_pressed.9.png
res/drawable-hdpi-v4/antitheft_keyboard_button_middle_default.9.png
res/drawable-hdpi-v4/antitheft_keyboard_button_middle_pressed.9.png
res/drawable-hdpi-v4/bg_popup_menu_top.9.png
res/drawable-hdpi-v4/brower_progress.png
res/drawable-hdpi-v4/captcha_loading_image.png
res/drawable-hdpi-v4/common_scan_complete.png
res/drawable-hdpi-v4/common_scan_warning.png
res/drawable-hdpi-v4/content_about_logo.png
res/drawable-hdpi-v4/content_bg_default.9.png
res/drawable-hdpi-v4/content_blank_icon.png
res/drawable-hdpi-v4/content_blank_icon_sc.png
res/drawable-hdpi-v4/content_button_bg.xml
res/drawable-hdpi-v4/content_icon_star_1.png
res/drawable-hdpi-v4/content_icon_star_2.png
res/drawable-hdpi-v4/content_icon_star_3.png
res/drawable-hdpi-v4/content_keyboard_button_left_default.9.png
res/drawable-hdpi-v4/content_keyboard_button_left_pressed.9.png
res/drawable-hdpi-v4/content_keyboard_button_middle_default.9.png
res/drawable-hdpi-v4/content_keyboard_icon_backspace.png
res/drawable-hdpi-v4/content_loading_bg.9.png
res/drawable-hdpi-v4/content_privacy_icon_tips.png
res/drawable-hdpi-v4/content_privacy_relevance_bg.9.png
res/drawable-hdpi-v4/content_privacy_sequence_bg.9.png
res/drawable-hdpi-v4/content_setting_bg_all_default.9.png
res/drawable-hdpi-v4/content_setting_bg_all_pressed.9.png
res/drawable-hdpi-v4/content_setting_bg_down_default.9.png
res/drawable-hdpi-v4/content_setting_bg_down_pressed.9.png
res/drawable-hdpi-v4/content_setting_bg_middle_default.9.png
res/drawable-hdpi-v4/content_setting_bg_middle_pressed.9.png
res/drawable-hdpi-v4/content_setting_bg_up_default.9.png
res/drawable-hdpi-v4/content_setting_bg_up_pressed.9.png
res/drawable-hdpi-v4/content_tipsbar_bg.9.png
res/drawable-hdpi-v4/content_tipsbar_close.png
res/drawable-hdpi-v4/content_tool_root_icon_done.png
res/drawable-hdpi-v4/content_tool_root_icon_undone.png
res/drawable-hdpi-v4/default_photo.png
res/drawable-hdpi-v4/desktop_bg.9.png
res/drawable-hdpi-v4/desktop_rocket_launch_1.png
res/drawable-hdpi-v4/desktop_rocket_launch_2.png
res/drawable-hdpi-v4/desktop_smoke_m.png
res/drawable-hdpi-v4/desktop_smoke_t.png
res/drawable-hdpi-v4/drawing_icon.png
res/drawable-hdpi-v4/drawing_icon_9grids.png
res/drawable-hdpi-v4/drawing_icon_wrong.png
res/drawable-hdpi-v4/empty_secrecy_drawing.png
res/drawable-hdpi-v4/floating_content_button_default.9.png
res/drawable-hdpi-v4/floating_content_button_pressed.9.png
res/drawable-hdpi-v4/floating_mini_bg_tips.9.png
res/drawable-hdpi-v4/floating_mini_bg_tips_olympic.9.png
res/drawable-hdpi-v4/floating_tips_bg.9.png
res/drawable-hdpi-v4/free_wifi_set_act_icon.png
res/drawable-hdpi-v4/hjtl_icon.png
res/drawable-hdpi-v4/hmcx_icon.png
res/drawable-hdpi-v4/icon.png
res/drawable-hdpi-v4/icon_detail.png
res/drawable-hdpi-v4/icon_detail_pressed.png
res/drawable-hdpi-v4/ic_launcher.png
res/drawable-hdpi-v4/ic_stat_notify_fail.png
res/drawable-hdpi-v4/ic_stat_notify_sms.png
res/drawable-hdpi-v4/img_common_load_pre.png
res/drawable-hdpi-v4/i_161.png
res/drawable-hdpi-v4/keyboard_icon_delete_default.png
res/drawable-hdpi-v4/light_circle_rocket.png
res/drawable-hdpi-v4/list_line.9.png
res/drawable-hdpi-v4/login_img_cutoff.png
res/drawable-hdpi-v4/logo_wesecure.png
res/drawable-hdpi-v4/main_auth_bg.jpg
res/drawable-hdpi-v4/notificationbar_icon_logo_download.png
res/drawable-hdpi-v4/notificationbar_icon_logo_filter.png
res/drawable-hdpi-v4/notificationbar_icon_logo_flow.png
res/drawable-hdpi-v4/notificationbar_icon_logo_hongbao.png
res/drawable-hdpi-v4/notificationbar_icon_logo_intercept_ad.png
res/drawable-hdpi-v4/notificationbar_icon_logo_intercept_call.png
res/drawable-hdpi-v4/notificationbar_icon_logo_intercept_sms.png
res/drawable-hdpi-v4/notificationbar_icon_logo_misscall.png
res/drawable-hdpi-v4/notificationbar_icon_logo_new_machine.png
res/drawable-hdpi-v4/notificationbar_icon_logo_night.png
res/drawable-hdpi-v4/notificationbar_icon_logo_normal.png
res/drawable-hdpi-v4/notificationbar_icon_logo_payment.png
res/drawable-hdpi-v4/notificationbar_icon_logo_privacy.png
res/drawable-hdpi-v4/notificationbar_icon_logo_purview.png
res/drawable-hdpi-v4/notificationbar_icon_logo_update.png
res/drawable-hdpi-v4/notificationbar_icon_logo_update_odd.png
res/drawable-hdpi-v4/notificationbar_icon_logo_update_yyb.png
res/drawable-hdpi-v4/notificationbar_icon_logo_virus.png
res/drawable-hdpi-v4/notificationbar_icon_logo_wifi.png
res/drawable-hdpi-v4/nt_icon_logo_download.png
res/drawable-hdpi-v4/nt_icon_logo_download_large.png
res/drawable-hdpi-v4/phone_space_progress_bg.9.png
res/drawable-hdpi-v4/popup_button_default.9.png
res/drawable-hdpi-v4/popup_button_pressed.9.png
res/drawable-hdpi-v4/popup_icon.png
res/drawable-hdpi-v4/popup_title_bg.9.png
res/drawable-hdpi-v4/popup_toast_bg.9.png
res/drawable-hdpi-v4/progress_bg_01.9.png
res/drawable-hdpi-v4/progress_bg_02.9.png
res/drawable-hdpi-v4/progress_bg_03.9.png
res/drawable-hdpi-v4/progress_bg_04.9.png
res/drawable-hdpi-v4/realtime_protect_close_normal.png
res/drawable-hdpi-v4/realtime_protect_close_pressed.png
res/drawable-hdpi-v4/rocket_award_close.png
res/drawable-hdpi-v4/rocket_fire1.png
res/drawable-hdpi-v4/rocket_fire2.png
res/drawable-hdpi-v4/rocket_fire3.png
res/drawable-hdpi-v4/rocket_pad.png
res/drawable-hdpi-v4/round_bg.png
res/drawable-hdpi-v4/scroll_ad_dot_black.png
res/drawable-hdpi-v4/scroll_ad_dot_white.png
res/drawable-hdpi-v4/secure_login_right.png
res/drawable-hdpi-v4/shadow_black.9.png
res/drawable-hdpi-v4/shadow_light_copy.9.png
res/drawable-hdpi-v4/space_explore_tip_bg_1.png
res/drawable-hdpi-v4/space_explore_tip_bg_ball.9.png
res/drawable-hdpi-v4/space_explore_tip_bg_frame.png
res/drawable-hdpi-v4/sso_page_step_arrow.png
res/drawable-hdpi-v4/sso_page_step_bg.9.png
res/drawable-hdpi-v4/starry_sky.png
res/drawable-hdpi-v4/strong_rocket_icon.png
res/drawable-hdpi-v4/strong_rocket_icon_circle.png
res/drawable-hdpi-v4/strong_rocket_rocket_wave.png
res/drawable-hdpi-v4/tabbar_2_bg.9.png
res/drawable-hdpi-v4/tips_icon_warning.png
res/drawable-hdpi-v4/tips_item_icon_red.9.png
res/drawable-hdpi-v4/tips_item_icon_yellow.9.png
res/drawable-hdpi-v4/tips_red_no_text.png
res/drawable-hdpi-v4/tips_red_text.png
res/drawable-hdpi-v4/tips_yellow_no_text.png
res/drawable-hdpi-v4/tips_yellow_text.png
res/drawable-hdpi-v4/titlebar_icon_return_default_for_wechat.png
res/drawable-hdpi-v4/titlebar_icon_return_pressed_for_wechat.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_pattern_pwd_default.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_pattern_pwd_pressed.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_qq_safe_default.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_qq_safe_pressed.png
res/drawable-hdpi-v4/titlebar_icon_weixin_unlock.png
res/drawable-hdpi-v4/titlebar_icon_weixin_unlock_pressed.png
res/drawable-hdpi-v4/title_intercept_info_selector.xml
res/drawable-hdpi-v4/translate_view_default.png
res/drawable-hdpi-v4/transparent.png
res/drawable-ldpi-v4/
res/drawable-ldpi-v4/icon.png
res/drawable-mdpi-v4/
res/drawable-mdpi-v4/icon.png
res/drawable-mdpi-v4/ic_launcher.png
res/drawable-xhdpi-v4/
res/drawable-xhdpi-v4/accelerate_close.png
res/drawable-xhdpi-v4/accelerate_guide.jpg
res/drawable-xhdpi-v4/accelerate_mask_hole.png
res/drawable-xhdpi-v4/accelerate_mask_inside.png
res/drawable-xhdpi-v4/accelerate_mask_light.png
res/drawable-xhdpi-v4/accelerate_mask_outside.png
res/drawable-xhdpi-v4/accelerate_mask_tick.png
res/drawable-xhdpi-v4/access_helper_guide_1.png
res/drawable-xhdpi-v4/access_helper_guide_2.png
res/drawable-xhdpi-v4/ad_common_list_bg_default2.9.png
res/drawable-xhdpi-v4/ad_common_list_bg_pressed2.9.png
res/drawable-xhdpi-v4/ad_list_bg_default.9.png
res/drawable-xhdpi-v4/ad_list_bg_pressed.9.png
res/drawable-xhdpi-v4/antitheft_icon_lock_big.png
res/drawable-xhdpi-v4/app_icon_default_1.png
res/drawable-xhdpi-v4/arrow.png
res/drawable-xhdpi-v4/arrow_down.png
res/drawable-xhdpi-v4/arrow_up.png
res/drawable-xhdpi-v4/ar_li_appmgr_closed.png
res/drawable-xhdpi-v4/auto_boot_apps.png
res/drawable-xhdpi-v4/avatar_base.png
res/drawable-xhdpi-v4/avatar_prefetch.png
res/drawable-xhdpi-v4/avatar_prefetch_flash.png
res/drawable-xhdpi-v4/avatar_prefetch_pressed.png
res/drawable-xhdpi-v4/bg_ad.9.png
res/drawable-xhdpi-v4/bg_ad_pressed.9.png
res/drawable-xhdpi-v4/bg_head_ticket.png
res/drawable-xhdpi-v4/bg_lottery_info.png
res/drawable-xhdpi-v4/bg_performance_show.png
res/drawable-xhdpi-v4/bg_subtitle.9.png
res/drawable-xhdpi-v4/bg_ticket.9.png
res/drawable-xhdpi-v4/bg_ticket_pressed.9.png
res/drawable-xhdpi-v4/bird.png
res/drawable-xhdpi-v4/bonus_submarine_min.png
res/drawable-xhdpi-v4/bottom_shader.9.png
res/drawable-xhdpi-v4/btn_ignore_splash.9.png
res/drawable-xhdpi-v4/btn_mask_btm.png
res/drawable-xhdpi-v4/button_normal.png
res/drawable-xhdpi-v4/button_performance_show.9.png
res/drawable-xhdpi-v4/button_pressed.png
res/drawable-xhdpi-v4/cardpop.9.png
res/drawable-xhdpi-v4/check_yunying_toast_str.9.png
res/drawable-xhdpi-v4/common_arrow_default.png
res/drawable-xhdpi-v4/common_arrow_down.png
res/drawable-xhdpi-v4/common_blank_logo.png
res/drawable-xhdpi-v4/common_list_arrow.png
res/drawable-xhdpi-v4/common_list_arrow_white.png
res/drawable-xhdpi-v4/common_list_bg_default.9.png
res/drawable-xhdpi-v4/common_list_bg_default1.9.png
res/drawable-xhdpi-v4/common_list_bg_default2.9.png
res/drawable-xhdpi-v4/common_list_bg_pressed.9.png
res/drawable-xhdpi-v4/common_list_bg_pressed1.9.png
res/drawable-xhdpi-v4/common_list_bg_pressed2.9.png
res/drawable-xhdpi-v4/common_loading.png
res/drawable-xhdpi-v4/common_loading_ripple_1.png
res/drawable-xhdpi-v4/common_loading_ripple_10.png
res/drawable-xhdpi-v4/common_loading_ripple_2.png
res/drawable-xhdpi-v4/common_loading_ripple_3.png
res/drawable-xhdpi-v4/common_loading_ripple_4.png
res/drawable-xhdpi-v4/common_loading_ripple_5.png
res/drawable-xhdpi-v4/common_loading_ripple_6.png
res/drawable-xhdpi-v4/common_loading_ripple_7.png
res/drawable-xhdpi-v4/common_loading_ripple_8.png
res/drawable-xhdpi-v4/common_loading_ripple_9.png
res/drawable-xhdpi-v4/common_radio_box_off.png
res/drawable-xhdpi-v4/common_radio_box_on.png
res/drawable-xhdpi-v4/common_scan_complete.png
res/drawable-xhdpi-v4/common_scan_warning.png
res/drawable-xhdpi-v4/common_segmentation.9.png
res/drawable-xhdpi-v4/common_select_check_off.png
res/drawable-xhdpi-v4/common_select_check_on.png
res/drawable-xhdpi-v4/common_select_check_small_off.png
res/drawable-xhdpi-v4/common_select_check_small_on.png
res/drawable-xhdpi-v4/common_select_small_off.png
res/drawable-xhdpi-v4/common_select_small_on.png
res/drawable-xhdpi-v4/common_select_small_on_gray.png
res/drawable-xhdpi-v4/common_setting_line_bg.9.png
res/drawable-xhdpi-v4/common_setting_list_bg_default.9.png
res/drawable-xhdpi-v4/common_setting_list_bg_pressed.9.png
res/drawable-xhdpi-v4/common_shadow.9.png
res/drawable-xhdpi-v4/common_tab_arrow.png
res/drawable-xhdpi-v4/common_tips_icon_blue.png
res/drawable-xhdpi-v4/common_tips_icon_cancel.png
res/drawable-xhdpi-v4/common_tips_icon_complete.png
res/drawable-xhdpi-v4/common_tips_icon_dot.png
res/drawable-xhdpi-v4/common_tips_icon_green.png
res/drawable-xhdpi-v4/common_tips_icon_loading.png
res/drawable-xhdpi-v4/common_tips_icon_red.png
res/drawable-xhdpi-v4/common_tips_icon_stop.png
res/drawable-xhdpi-v4/common_tips_icon_warning.png
res/drawable-xhdpi-v4/common_tips_icon_white.png
res/drawable-xhdpi-v4/common_tips_icon_yellow.png
res/drawable-xhdpi-v4/content_icon_status_4.png
res/drawable-xhdpi-v4/content_loading_bg.9.png
res/drawable-xhdpi-v4/content_loading_small.png
res/drawable-xhdpi-v4/content_loading_small_white.png
res/drawable-xhdpi-v4/content_privacy_sequence_icon_num_small.png
res/drawable-xhdpi-v4/content_tool_icon_default.png
res/drawable-xhdpi-v4/content_tool_loading_big.9.png
res/drawable-xhdpi-v4/content_tool_root_image_01.png
res/drawable-xhdpi-v4/content_tool_root_image_02.png
res/drawable-xhdpi-v4/content_tool_root_image_googleplay.png
res/drawable-xhdpi-v4/cr_ad_wifi.png
res/drawable-xhdpi-v4/ct_default_ad_bg.png
res/drawable-xhdpi-v4/default_face.png
res/drawable-xhdpi-v4/default_oauth_icon.png
res/drawable-xhdpi-v4/desk_float_guide.png
res/drawable-xhdpi-v4/desk_float_guide_callshow.png
res/drawable-xhdpi-v4/dot_normal.png
res/drawable-xhdpi-v4/dot_on.png
res/drawable-xhdpi-v4/download_prem_0.9.png
res/drawable-xhdpi-v4/download_prem_1.9.png
res/drawable-xhdpi-v4/drawing_bg_projection_1.png
res/drawable-xhdpi-v4/drawing_bg_projection_2.png
res/drawable-xhdpi-v4/drawing_right.png
res/drawable-xhdpi-v4/drawing_wrong.png
res/drawable-xhdpi-v4/emui23.png
res/drawable-xhdpi-v4/emui30.png
res/drawable-xhdpi-v4/emui31.png
res/drawable-xhdpi-v4/enter.png
res/drawable-xhdpi-v4/floating_bg_down_default.9.png
res/drawable-xhdpi-v4/floating_bg_up_01.9.png
res/drawable-xhdpi-v4/floating_bg_up_02.9.png
res/drawable-xhdpi-v4/floating_bg_up_03.9.png
res/drawable-xhdpi-v4/floating_button_bg_03.png
res/drawable-xhdpi-v4/floating_button_bg_03_2.png
res/drawable-xhdpi-v4/floating_button_bg_04.png
res/drawable-xhdpi-v4/floating_clock_ico.png
res/drawable-xhdpi-v4/floating_close_blue.png
res/drawable-xhdpi-v4/floating_close_red.png
res/drawable-xhdpi-v4/floating_content_button.png
res/drawable-xhdpi-v4/floating_content_button_default.9.png
res/drawable-xhdpi-v4/floating_content_icon_delete_default.png
res/drawable-xhdpi-v4/floating_content_icon_delete_pressed.png
res/drawable-xhdpi-v4/floating_icon_arrow_default.png
res/drawable-xhdpi-v4/floating_icon_mask.png
res/drawable-xhdpi-v4/floating_icon_protection_list.png
res/drawable-xhdpi-v4/floating_mini_icon_strong_rocket.png
res/drawable-xhdpi-v4/floating_number_blue.png
res/drawable-xhdpi-v4/floating_protection_lock.png
res/drawable-xhdpi-v4/floating_search_icon.png
res/drawable-xhdpi-v4/floating_search_word_mask.9.png
res/drawable-xhdpi-v4/float_window_guide_bg.9.png
res/drawable-xhdpi-v4/float_window_guide_icon.png
res/drawable-xhdpi-v4/float_window_widget_bg.png
res/drawable-xhdpi-v4/float_window_widget_close.png
res/drawable-xhdpi-v4/folat_window_setting.png
res/drawable-xhdpi-v4/guide_arrow.png
res/drawable-xhdpi-v4/guide_dblclick_circle.png
res/drawable-xhdpi-v4/guide_dblclick_man.png
res/drawable-xhdpi-v4/guide_dblclick_wording.png
res/drawable-xhdpi-v4/guide_down.png
res/drawable-xhdpi-v4/guide_grant_arrow.png
res/drawable-xhdpi-v4/guide_grant_item_float_window.png
res/drawable-xhdpi-v4/guide_grant_item_listen_notification.png
res/drawable-xhdpi-v4/guide_grant_item_pi_permissions.png
res/drawable-xhdpi-v4/guide_grant_item_post_notification.png
res/drawable-xhdpi-v4/guide_grant_success.png
res/drawable-xhdpi-v4/guide_home_img.png
res/drawable-xhdpi-v4/guide_usage.png
res/drawable-xhdpi-v4/hjtl_icon.png
res/drawable-xhdpi-v4/hj_contact_refresh.png
res/drawable-xhdpi-v4/hmcx_icon.png
res/drawable-xhdpi-v4/home_btn_scan_green_normal.9.png
res/drawable-xhdpi-v4/home_btn_scan_green_pressed.9.png
res/drawable-xhdpi-v4/home_btn_scan_white_normal.9.png
res/drawable-xhdpi-v4/home_btn_scan_white_pressed.9.png
res/drawable-xhdpi-v4/home_card_bg_2.9.png
res/drawable-xhdpi-v4/home_float_guide_bg.png
res/drawable-xhdpi-v4/home_icon_user_center.png
res/drawable-xhdpi-v4/home_icon_user_center_pressed.png
res/drawable-xhdpi-v4/home_icon_user_login.png
res/drawable-xhdpi-v4/home_icon_user_login_pressed.png
res/drawable-xhdpi-v4/home_tips_competence.png
res/drawable-xhdpi-v4/home_tips_icon_new.png
res/drawable-xhdpi-v4/home_tips_icon_rec.png
res/drawable-xhdpi-v4/home_tips_red_bg.png
res/drawable-xhdpi-v4/home_tips_yellow_bg.png
res/drawable-xhdpi-v4/home_tools_icon_update_normal.png
res/drawable-xhdpi-v4/home_tools_icon_update_pressed.png
res/drawable-xhdpi-v4/hongji_contact_index_selected.png
res/drawable-xhdpi-v4/hongji_contact_toast_bg.png
res/drawable-xhdpi-v4/icon.png
res/drawable-xhdpi-v4/icon_ad_default.png
res/drawable-xhdpi-v4/icon_appmgr_seeall.png
res/drawable-xhdpi-v4/icon_appmgr_seeall_wifi.png
res/drawable-xhdpi-v4/icon_bad_network.png
res/drawable-xhdpi-v4/icon_big_mobile.png
res/drawable-xhdpi-v4/icon_big_qq.png
res/drawable-xhdpi-v4/icon_big_qqpim.png
res/drawable-xhdpi-v4/icon_big_window_bottom_arrow.png
res/drawable-xhdpi-v4/icon_big_wx.png
res/drawable-xhdpi-v4/icon_box.png
res/drawable-xhdpi-v4/icon_browser.png
res/drawable-xhdpi-v4/icon_copy.png
res/drawable-xhdpi-v4/icon_express.png
res/drawable-xhdpi-v4/icon_freshen.png
res/drawable-xhdpi-v4/icon_keyboard.png
res/drawable-xhdpi-v4/icon_li_get.png
res/drawable-xhdpi-v4/icon_location.png
res/drawable-xhdpi-v4/icon_mobile.png
res/drawable-xhdpi-v4/icon_name.png
res/drawable-xhdpi-v4/icon_plant.png
res/drawable-xhdpi-v4/icon_profile.png
res/drawable-xhdpi-v4/icon_qq.png
res/drawable-xhdpi-v4/icon_qqpim.png
res/drawable-xhdpi-v4/icon_quit.png
res/drawable-xhdpi-v4/icon_quit_wesecure.png
res/drawable-xhdpi-v4/icon_refresh.png
res/drawable-xhdpi-v4/icon_share.png
res/drawable-xhdpi-v4/icon_sharecircle.png
res/drawable-xhdpi-v4/icon_sharefriend.png
res/drawable-xhdpi-v4/icon_success.png
res/drawable-xhdpi-v4/icon_wechat_secure.png
res/drawable-xhdpi-v4/icon_wifi.png
res/drawable-xhdpi-v4/icon_wx.png
res/drawable-xhdpi-v4/ic_cr_rec.png
res/drawable-xhdpi-v4/ic_default_booster_push_112.png
res/drawable-xhdpi-v4/ic_default_li_app_80.png
res/drawable-xhdpi-v4/ic_grid_default.png
res/drawable-xhdpi-v4/ic_launcher.png
res/drawable-xhdpi-v4/ic_li_card_added.png
res/drawable-xhdpi-v4/ic_li_card_back.png
res/drawable-xhdpi-v4/ic_li_card_close.png
res/drawable-xhdpi-v4/ic_li_card_new.png
res/drawable-xhdpi-v4/ic_li_clean.png
res/drawable-xhdpi-v4/ic_menu.png
res/drawable-xhdpi-v4/img_common_load_done.png
res/drawable-xhdpi-v4/img_common_load_pre.png
res/drawable-xhdpi-v4/img_common_load_process.png
res/drawable-xhdpi-v4/img_net800_intr.png
res/drawable-xhdpi-v4/img_net800_intr_tv2.9.png
res/drawable-xhdpi-v4/img_net800_res.png
res/drawable-xhdpi-v4/img_optimize_blur.png
res/drawable-xhdpi-v4/img_shadow_ic_big.9.png
res/drawable-xhdpi-v4/keyboard_icon_delete_default.png
res/drawable-xhdpi-v4/leave_wx_guide_top.png
res/drawable-xhdpi-v4/leopard_small.png
res/drawable-xhdpi-v4/llhf_icon.png
res/drawable-xhdpi-v4/login_guide_baner.png
res/drawable-xhdpi-v4/logo.png
res/drawable-xhdpi-v4/logo_blue.png
res/drawable-xhdpi-v4/logo_mobile.png
res/drawable-xhdpi-v4/logo_qq.png
res/drawable-xhdpi-v4/logo_qqpim.png
res/drawable-xhdpi-v4/logo_wx.png
res/drawable-xhdpi-v4/mark_banner_ad.png
res/drawable-xhdpi-v4/mark_banner_ad2.png
res/drawable-xhdpi-v4/mask_floating_black.9.png
res/drawable-xhdpi-v4/massages_logo.png
res/drawable-xhdpi-v4/miuiv6.png
res/drawable-xhdpi-v4/miui_guide_bg.9.png
res/drawable-xhdpi-v4/miui_guide_close_normal.png
res/drawable-xhdpi-v4/miui_guide_close_pressed.png
res/drawable-xhdpi-v4/miui_pic1.jpg
res/drawable-xhdpi-v4/miui_pic2.jpg
res/drawable-xhdpi-v4/msg_center_ad_item_default_bg.png
res/drawable-xhdpi-v4/msg_center_bar_bg.9.png
res/drawable-xhdpi-v4/msg_item_ic_default_app.png
res/drawable-xhdpi-v4/net800_btn_res_click.9.png
res/drawable-xhdpi-v4/net800_btn_res_normal.9.png
res/drawable-xhdpi-v4/new_list_arrow.png
res/drawable-xhdpi-v4/notice1.png
res/drawable-xhdpi-v4/notice2.png
res/drawable-xhdpi-v4/notice3.png
res/drawable-xhdpi-v4/notice4.png
res/drawable-xhdpi-v4/noticebig.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_download_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_flow_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_hongbao_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_intercept_ad_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_intercept_call_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_intercept_sms_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_new_machine_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_normal_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_payment_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_privacy_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_purview_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_update_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_update_odd_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_update_yyb_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_virus_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_wifi_large.png
res/drawable-xhdpi-v4/notification_btn_bg.9.png
res/drawable-xhdpi-v4/notification_btn_bg_green.9.png
res/drawable-xhdpi-v4/notification_btn_bg_red.9.png
res/drawable-xhdpi-v4/notification_icon.png
res/drawable-xhdpi-v4/notification_information_call.png
res/drawable-xhdpi-v4/notification_information_line_left.png
res/drawable-xhdpi-v4/notification_information_line_left_white.png
res/drawable-xhdpi-v4/notification_information_line_right.png
res/drawable-xhdpi-v4/notification_information_line_right_white.png
res/drawable-xhdpi-v4/notification_information_mail.png
res/drawable-xhdpi-v4/notification_information_progress_bg.9.png
res/drawable-xhdpi-v4/notification_information_progress_green.9.png
res/drawable-xhdpi-v4/notification_information_progress_red.9.png
res/drawable-xhdpi-v4/notification_information_progress_yellow.9.png
res/drawable-xhdpi-v4/notification_wifi_black.png
res/drawable-xhdpi-v4/notification_wifi_close.png
res/drawable-xhdpi-v4/notification_wifi_green.png
res/drawable-xhdpi-v4/notification_wifi_red.png
res/drawable-xhdpi-v4/notification_wifi_white.png
res/drawable-xhdpi-v4/page1.jpg
res/drawable-xhdpi-v4/page2.jpg
res/drawable-xhdpi-v4/page3.jpg
res/drawable-xhdpi-v4/page4_button.9.png
res/drawable-xhdpi-v4/page4_logo.png
res/drawable-xhdpi-v4/page4_selected.png
res/drawable-xhdpi-v4/page4_unselect.png
res/drawable-xhdpi-v4/pd_list_bg_default2.9.png
res/drawable-xhdpi-v4/pd_list_bg_pressed2.9.png
res/drawable-xhdpi-v4/permissions_all_granted.png
res/drawable-xhdpi-v4/permissions_exchange_pic.png
res/drawable-xhdpi-v4/permissions_guide_icon.png
res/drawable-xhdpi-v4/person_center_slide.9.png
res/drawable-xhdpi-v4/pic.png
res/drawable-xhdpi-v4/pic1.png
res/drawable-xhdpi-v4/pic2.png
res/drawable-xhdpi-v4/pict_home_icon_tools.png
res/drawable-xhdpi-v4/pic_empty.png
res/drawable-xhdpi-v4/pimain_tips_yellow_text_more.9.png
res/drawable-xhdpi-v4/popbox.9.png
res/drawable-xhdpi-v4/popbox_pressed.9.png
res/drawable-xhdpi-v4/private_step_arrow_ed.png
res/drawable-xhdpi-v4/private_step_arrow_ed_w.png
res/drawable-xhdpi-v4/private_step_arrow_ing.png
res/drawable-xhdpi-v4/private_step_arrow_ing_w.png
res/drawable-xhdpi-v4/private_step_ed.9.png
res/drawable-xhdpi-v4/private_step_ed_w.9.png
res/drawable-xhdpi-v4/private_step_ing.9.png
res/drawable-xhdpi-v4/private_step_ing_w.9.png
res/drawable-xhdpi-v4/promissions_guide_alarm.png
res/drawable-xhdpi-v4/promissions_guide_bell.png
res/drawable-xhdpi-v4/promissions_guide_big_gear.png
res/drawable-xhdpi-v4/promissions_guide_big_ring.png
res/drawable-xhdpi-v4/promissions_guide_failed.png
res/drawable-xhdpi-v4/promissions_guide_feedback.png
res/drawable-xhdpi-v4/promissions_guide_grant.png
res/drawable-xhdpi-v4/promissions_guide_small_gear.png
res/drawable-xhdpi-v4/promissions_guide_small_ring.png
res/drawable-xhdpi-v4/promissions_guide_success.png
res/drawable-xhdpi-v4/public_pic.png
res/drawable-xhdpi-v4/qqbrowser_icon.png
res/drawable-xhdpi-v4/red_bag_close_1.png
res/drawable-xhdpi-v4/red_bag_close_2.png
res/drawable-xhdpi-v4/red_bag_close_3.png
res/drawable-xhdpi-v4/red_bag_close_4.png
res/drawable-xhdpi-v4/red_bag_dialog_bg.png
res/drawable-xhdpi-v4/reloadicon.png
res/drawable-xhdpi-v4/rocket_back_halo.png
res/drawable-xhdpi-v4/rocket_head_halo.png
res/drawable-xhdpi-v4/rocket_icon.png
res/drawable-xhdpi-v4/round_bg.png
res/drawable-xhdpi-v4/scoreboard.png
res/drawable-xhdpi-v4/scroll_bar.9.png
res/drawable-xhdpi-v4/sea_back_to_right.9.png
res/drawable-xhdpi-v4/sea_front_to_left.9.png
res/drawable-xhdpi-v4/secure_account_icon_mask.png
res/drawable-xhdpi-v4/secure_desktop_rocket_drag.png
res/drawable-xhdpi-v4/secure_desktop_rocket_launch.png
res/drawable-xhdpi-v4/secure_desktop_rocket_launch_close.png
res/drawable-xhdpi-v4/secure_desktop_rocket_launch_open.png
res/drawable-xhdpi-v4/secure_desktop_rocket_light.png
res/drawable-xhdpi-v4/secure_fire_light.png
res/drawable-xhdpi-v4/secure_guide_toast.png
res/drawable-xhdpi-v4/secure_light.png
res/drawable-xhdpi-v4/secure_pad_laser.9.png
res/drawable-xhdpi-v4/secure_rocket_icon.png
res/drawable-xhdpi-v4/secure_rocket_pad.png
res/drawable-xhdpi-v4/secure_smoke.png
res/drawable-xhdpi-v4/secure_toast.png
res/drawable-xhdpi-v4/seq_1.png
res/drawable-xhdpi-v4/seq_2.png
res/drawable-xhdpi-v4/setting_about_logo.png
res/drawable-xhdpi-v4/setting_share_circle.png
res/drawable-xhdpi-v4/setting_share_wechat.png
res/drawable-xhdpi-v4/shadow_bottom.9.png
res/drawable-xhdpi-v4/shadow_top.9.png
res/drawable-xhdpi-v4/share_btn_qzone.png
res/drawable-xhdpi-v4/share_btn_sinawb.png
res/drawable-xhdpi-v4/share_btn_tencentwb.png
res/drawable-xhdpi-v4/share_btn_timeline.png
res/drawable-xhdpi-v4/share_btn_weixin.png
res/drawable-xhdpi-v4/share_wechat_icon.png
res/drawable-xhdpi-v4/side.png
res/drawable-xhdpi-v4/slogan.png
res/drawable-xhdpi-v4/space_list_arrow.png
res/drawable-xhdpi-v4/special_style_portal_star.png
res/drawable-xhdpi-v4/speed_ball_rocket_clicked.png
res/drawable-xhdpi-v4/speed_ball_rocket_normal.png
res/drawable-xhdpi-v4/splash.png
res/drawable-xhdpi-v4/splash_mini.png
res/drawable-xhdpi-v4/star_back_halo.png
res/drawable-xhdpi-v4/star_big.png
res/drawable-xhdpi-v4/star_gravity_halo.png
res/drawable-xhdpi-v4/star_none_1.png
res/drawable-xhdpi-v4/star_none_2.png
res/drawable-xhdpi-v4/star_small_1.png
res/drawable-xhdpi-v4/star_small_2.png
res/drawable-xhdpi-v4/star_tail.9.png
res/drawable-xhdpi-v4/strong_rocket_bg_light.png
res/drawable-xhdpi-v4/strong_rocket_black_hole.png
res/drawable-xhdpi-v4/strong_rocket_black_hole_progress_bg.png
res/drawable-xhdpi-v4/strong_rocket_black_hole_progress_ring_bg.png
res/drawable-xhdpi-v4/strong_rocket_black_hole_progress_ring_fg.png
res/drawable-xhdpi-v4/strong_rocket_icon_light.png
res/drawable-xhdpi-v4/strong_rocket_light_1.png
res/drawable-xhdpi-v4/strong_rocket_light_2.png
res/drawable-xhdpi-v4/strong_rocket_progress_bg.png
res/drawable-xhdpi-v4/strong_rocket_progress_inside.png
res/drawable-xhdpi-v4/strong_rocket_rock.png
res/drawable-xhdpi-v4/strong_rocket_rocket_tittle.png
res/drawable-xhdpi-v4/strong_rocket_toast.png
res/drawable-xhdpi-v4/strong_rocket_wave.png
res/drawable-xhdpi-v4/system_permissions_guide_1.png
res/drawable-xhdpi-v4/system_permissions_guide_2.png
res/drawable-xhdpi-v4/tips_green_no_text.png
res/drawable-xhdpi-v4/tips_yellow_no_text.png
res/drawable-xhdpi-v4/tips_yellow_text.png
res/drawable-xhdpi-v4/tips_yellow_text_more.9.png
res/drawable-xhdpi-v4/tip_bg.9.png
res/drawable-xhdpi-v4/titlebar_icon_close_normal.png
res/drawable-xhdpi-v4/titlebar_icon_close_pressed.png
res/drawable-xhdpi-v4/title_back_normal.png
res/drawable-xhdpi-v4/title_info_normal.png
res/drawable-xhdpi-v4/title_intercept_info_normal.png
res/drawable-xhdpi-v4/title_intercept_info_pressed.png
res/drawable-xhdpi-v4/title_more_normal.png
res/drawable-xhdpi-v4/top_close.png
res/drawable-xhdpi-v4/top_shader.png
res/drawable-xhdpi-v4/virus_icon.png
res/drawable-xhdpi-v4/v_coffee.png
res/drawable-xhdpi-v4/v_discovery.png
res/drawable-xhdpi-v4/webview_scroll_bar.9.png
res/drawable-xhdpi-v4/webview_titleicon_back_normal.png
res/drawable-xhdpi-v4/webview_titleicon_back_pressed.png
res/drawable-xhdpi-v4/webview_titleicon_close_normal.png
res/drawable-xhdpi-v4/webview_titleicon_close_pressed.png
res/drawable-xhdpi-v4/webview_titleicon_more.png
res/drawable-xhdpi-v4/webview_titleicon_more_pressed.png
res/drawable-xhdpi-v4/webview_titleicon_refresh_normal.png
res/drawable-xhdpi-v4/wechat_drawing_bg_projection_1.png
res/drawable-xhdpi-v4/wechat_drawing_bg_projection_2.png
res/drawable-xhdpi-v4/wechat_drawing_right.png
res/drawable-xhdpi-v4/wechat_drawing_wrong.png
res/drawable-xhdpi-v4/wechat_logo.png
res/drawable-xhdpi-v4/wifi_hongbao_dlg_close.png
res/drawable-xhdpi-v4/wifi_hongbao_dlg_close_pressed.png
res/drawable-xhdpi-v4/wlyj_alert_icon.png
res/drawable-xhdpi-v4/wlyj_icon.png
res/drawable-xhdpi-v4/wording1.png
res/drawable-xhdpi-v4/wording2.png
res/drawable-xhdpi-v4/wording3.png
res/drawable-xhdpi-v4/wv_404_icon.png
res/drawable-xhdpi-v4/wv_404_pic.png
res/drawable-xhdpi-v4/yksh_icon.png
res/drawable-xxhdpi-v4/
res/drawable-xxhdpi-v4/floating_mini_bg_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_1_1_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_1_2_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_1_3_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_2_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_3_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_4_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_5_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_usage_danger.png
res/drawable-xxhdpi-v4/floating_mini_icon_usage_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_wifi.png
res/drawable-xxhdpi-v4/floatin_alarm_ico.png
res/drawable-xxhdpi-v4/icon.png
res/drawable-xxhdpi-v4/msg_center_dialog.9.png
res/drawable-xxhdpi-v4/msg_center_dialog_pressed.9.png
res/drawable-xxhdpi-v4/msg_center_item_ad_bottom_bg.9.png
res/drawable-xxhdpi-v4/msg_center_item_ad_bottom_bg_press.9.png
res/drawable-xxhdpi-v4/msg_center_item_mask.9.png
res/layout/
res/layout/aaaa_fix_nt.xml
res/layout/aaab_custom_nt.xml
res/layout/aaac_custom_ext_nt.xml
res/layout/aaad_img_nt.xml
res/layout/aaae_fix_nt.xml
res/layout/aaaf_fix_ext_nt.xml
res/layout/aaag_fix_nt_product1.xml
res/layout/aaah_fix_nt_product2.xml
res/layout/aaah_fix_nt_product2_.xml
res/layout/aaai_fix_nt_product3.xml
res/layout/aaba_custom_nt.xml
res/layout/aabb_custom_ext_nt.xml
res/layout/add_card_success_layout.xml
res/layout/base_privacy_pattern_enter_psw.xml
res/layout/card_item_layout.xml
res/layout/default_logo_layout.xml
res/layout/dialog_dont_remind_again.xml
res/layout/guide_view_layout.xml
res/layout/guide_xiaomi.xml
res/layout/item_gallery_fill.xml
res/layout/item_gridview_sc.xml
res/layout/keyboard.xml
res/layout/layout_about.xml
res/layout/layout_access_open_guide.xml
res/layout/layout_account_profile.xml
res/layout/layout_ad.xml
res/layout/layout_ad_one_app.xml
res/layout/layout_ad_three_app.xml
res/layout/layout_auto_boot_list.xml
res/layout/layout_big_float_window_bottom.xml
res/layout/layout_browser_choose_view.xml
res/layout/layout_button.xml
res/layout/layout_circle_style_ad_view.xml
res/layout/layout_color_egg.xml
res/layout/layout_comad_view.xml
res/layout/layout_comad_view2.xml
res/layout/layout_common_card_view.xml
res/layout/layout_common_guide_page.xml
res/layout/layout_complex_table.xml
res/layout/layout_content_close_action.xml
res/layout/layout_content_exit_software.xml
res/layout/layout_content_recommend_friends.xml
res/layout/layout_content_sms_set.xml
res/layout/layout_content_update_software.xml
res/layout/layout_cts_main_gridview.xml
res/layout/layout_desktop_dialog.xml
res/layout/layout_desk_assistance_alpha.xml
res/layout/layout_desk_assistance_task_item.xml
res/layout/layout_desk_float_guide.xml
res/layout/layout_detail_guide_style.xml
res/layout/layout_detail_guide_style_for_dialog.xml
res/layout/layout_deviceinfo_bottom_view.xml
res/layout/layout_deviceinfo_item_view.xml
res/layout/layout_dialog.xml
res/layout/layout_dialog_captcha.xml
res/layout/layout_double_sim.xml
res/layout/layout_empty_dialog.xml
res/layout/layout_empty_tips.xml
res/layout/layout_expanded_function_normal_tab_view.xml
res/layout/layout_expanded_function_special_view.xml
res/layout/layout_expanded_taskview.xml
res/layout/layout_expanded_taskview_.xml
res/layout/layout_expanded_taskview__.xml
res/layout/layout_expanded_taskview___0.xml
res/layout/layout_expanded_taskview___1.xml
res/layout/layout_expanded_taskview___2.xml
res/layout/layout_expanded_taskview___3.xml
res/layout/layout_expanded_tips_normal_view.xml
res/layout/layout_expanded_tips_optimize_view.xml
res/layout/layout_expanded_view.xml
res/layout/layout_feedback.xml
res/layout/layout_festival_color_egg.xml
res/layout/layout_fire_cracker.xml
res/layout/layout_floatwidow_guide.xml
res/layout/layout_floatwidow_tips.xml
res/layout/layout_floatwindow_helper.xml
res/layout/layout_float_window_guide_grant_permission.xml
res/layout/layout_gallery.xml
res/layout/layout_guide_back_top.xml
res/layout/layout_guide_bg.xml
res/layout/layout_guide_mini.xml
res/layout/layout_guide_page.xml
res/layout/layout_guide_page1.xml
res/layout/layout_guide_page2.xml
res/layout/layout_guide_page3.xml
res/layout/layout_guide_page_gray.xml
res/layout/layout_guide_v2_gray.xml
res/layout/layout_guide_v2_new.xml
res/layout/layout_guide_v2_old.xml
res/layout/layout_guide_vertical_new.xml
res/layout/layout_helper_operation_state_page.xml
res/layout/layout_info_header.xml
res/layout/layout_intercept_sms.xml
res/layout/layout_leave_wx_guide.xml
res/layout/layout_lockpattern.xml
res/layout/layout_login_guide.xml
res/layout/layout_lotterycolor_egg.xml
res/layout/layout_main_ad_dialog.xml
res/layout/layout_main_auth.xml
res/layout/layout_main_page_1.xml
res/layout/layout_message_center_l2_safety_item.xml
res/layout/layout_mobile_down_auth1.xml
res/layout/layout_mobile_down_auth2.xml
res/layout/layout_msg_ad_bar.xml
res/layout/layout_msg_center_ad_item.xml
res/layout/layout_msg_center_normal_item.xml
res/layout/layout_oauth_confirm.xml
res/layout/layout_pattern_setting_header.xml
res/layout/layout_pedestal.xml
res/layout/layout_performance.xml
res/layout/layout_performance_view.xml
res/layout/layout_permissions_first_guide_grant_page.xml
res/layout/layout_permissions_float_window_full_screen.xml
res/layout/layout_permissions_float_window_widget.xml
res/layout/layout_permissions_guide_detail.xml
res/layout/layout_permissions_guide_dialog.xml
res/layout/layout_permissions_guide_header.xml
res/layout/layout_permissions_guide_overview.xml
res/layout/layout_permissions_guide_remind_page.xml
res/layout/layout_permission_desktop_dialog.xml
res/layout/layout_personal_center_header.xml
res/layout/layout_phone_card_check_view.xml
res/layout/layout_phone_data.xml
res/layout/layout_phone_optimization.xml
res/layout/layout_pinnedheader.xml
res/layout/layout_pinned_listview.xml
res/layout/layout_plus_card.xml
res/layout/layout_privacy_pattern_footer_view.xml
res/layout/layout_privacy_pattern_header_view.xml
res/layout/layout_process_optimize_header.xml
res/layout/layout_progress.xml
res/layout/layout_progress_text.xml
res/layout/layout_qq_passwd_auth.xml
res/layout/layout_realtime_protect_guide_detail_page.xml
res/layout/layout_realtime_protect_guide_float_window.xml
res/layout/layout_realtime_protect_guide_state_page.xml
res/layout/layout_reboot.xml
res/layout/layout_reboot_dialog.xml
res/layout/layout_remain_apk.xml
res/layout/layout_ring_view.xml
res/layout/layout_roket.xml
res/layout/layout_root_state.xml
res/layout/layout_root_step.xml
res/layout/layout_root_step_googleplay.xml
res/layout/layout_running_processes_list.xml
res/layout/layout_scavengercover.xml
res/layout/layout_secure_pedestal.xml
res/layout/layout_software_update.xml
res/layout/layout_space_percent_bar.xml
res/layout/layout_splash.xml
res/layout/layout_splash_business.xml
res/layout/layout_splash_mini.xml
res/layout/layout_splash_product.xml
res/layout/layout_state_template_header.xml
res/layout/layout_state_template_process_header.xml
res/layout/layout_status_bar_tip_view.xml
res/layout/layout_svg_pic_item_view.xml
res/layout/layout_tab_title.xml
res/layout/layout_tab_view.xml
res/layout/layout_template_common_title_image.xml
res/layout/layout_template_scan_header.xml
res/layout/layout_tips_info_view.xml
res/layout/layout_tips_left.xml
res/layout/layout_tips_right.xml
res/layout/layout_uninstall_proctect_lock.xml
res/layout/layout_user_log.xml
res/layout/layout_webview_center_titlebar.xml
res/layout/layout_webview_contentview.xml
res/layout/layout_webview_template.xml
res/layout/layout_webview_titlebar.xml
res/layout/layout_web_ui.xml
res/layout/layout_web_ui_transparent.xml
res/layout/layout_white_list_header.xml
res/layout/lay_lottery_enter.xml
res/layout/list_dropdown_refesh_header.xml
res/layout/loading_page_layout.xml
res/layout/lottery_enter_info.xml
res/layout/mainpage_listview_footer.xml
res/layout/main_page_layout.xml
res/layout/net800_intr_page.xml
res/layout/net800_res_page.xml
res/layout/nq_page.xml
res/layout/pict_layout_viewpager_container.xml
res/layout/popup_menu_item_wv.xml
res/layout/privacy_pattern_enter_psw.xml
res/layout/privacy_pattern_psw_set.xml
res/layout/privacy_psw_verify.xml
res/layout/progress_nt.xml
res/layout/security_webview_page.xml
res/layout/share_dlg_content.xml
res/layout/software_recommand_single_layout.xml
res/layout-v11/
res/layout-v11/layout_helper_operation_state_page.xml
res/layout-v11/layout_realtime_protect_guide_state_page.xml
res/layout-v11/security_webview_page.xml
res/raw/
res/raw/rocket.mp3
res/xml/
res/xml/accessibility_config.xml
res/xml/authenticator.xml
res/xml/device_admin.xml
res/xml/syncadapter.xml
res/xml-v11/
res/xml-v11/syncadapter.xml
res/xml-v13/
res/xml-v13/accessibility_config.xml
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析