温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 7 个厂商报毒

安全评分

文件信息

文件名称 手机管家.apk
文件大小 17.73MB
MD5 e554fdbd6f71dcec722b43bab481af51
SHA1 be766a95009dd93d7f4308817e0b8d2b24ab92d2
SHA256 84dc0093dd90b6e265a1cfcc954dadb64e87e831bccf332648c939c5d2bf49a9

应用信息

应用名称 手机管家
包名 com.tencent.qqpimsecure
主活动 com.tencent.qqpimsecure.ui.activity.SplashActivity
目标SDK 23     最小SDK 7
版本号 6.1.0     子版本号 1205
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=CN, ST=GD, L=Guangzhou, O=Tencent, OU=3G, CN=WilsonWu
签名算法: rsassa_pkcs1v15
有效期自: 2010-09-20 05:43:43+00:00
有效期至: 2065-06-23 05:43:43+00:00
发行人: C=CN, ST=GD, L=Guangzhou, O=Tencent, OU=3G, CN=WilsonWu
序列号: 0x4c96f48f
哈希算法: sha1
证书MD5: 00b1208638de0fcd3e920886d658daf6
证书SHA1: 9c5ef5bce0b47295544071a2cebb3d2ef1badac8
证书SHA256: d0b3f1050b846f806ee677c52faf314ecf39a30b4750adb410a6f93afef2d444
证书SHA512: 3bf813079a0a49bff52ce5cad761bed2c80f519ca11887389000848a1e97078c3e79157739ead682feaa7e6ce4904fcd6455b1a21f1b4d047d864b7a5253b6cf
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.RUN_INSTRUMENTATION 未知 未知权限 来自 android 引用的未知权限。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
com/meri/service/j.java
com/meri/util/j.java
com/tencent/feedback/common/d.java
com/tencent/feedback/common/g.java
com/tencent/halley/common/downloader_detector/DownloaderApn.java
com/tencent/halley/common/downloader_detector/c.java
com/tencent/map/location/f.java
com/tencent/map/location/k.java
com/tencent/map/location/l.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/phoneinfo/NetworkInfoManager.java
com/tencent/qqpimsecure/phoneinfo/c.java
com/tencent/qqpimsecure/phoneinfo/d.java
com/tencent/qqpimsecure/phoneinfo/e.java
com/tencent/qqpimsecure/plugin/optimus/bg/b.java
com/tencent/qqpimsecure/plugin/optimus/bg/e.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/PiQuickPanelUD.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/MyDesktopDialogView.java
com/tencent/tmassistantsdk/downloadservice/a.java
oicq/wlogin_sdk/tools/util.java
tcs/abp.java
tcs/ack.java
tcs/acl.java
tcs/acq.java
tcs/act.java
tcs/acx.java
tcs/acz.java
tcs/adc.java
tcs/ade.java
tcs/adg.java
tcs/ahd.java
tcs/ajt.java
tcs/ajy.java
tcs/akf.java
tcs/aos.java
tcs/aot.java
tcs/ata.java
tcs/auo.java
tcs/aur.java
tcs/avc.java
tcs/bfc.java
tcs/bfe.java
tcs/bgp.java
tcs/bhe.java
tcs/bkd.java
tcs/bkg.java
tcs/bsb.java
tcs/bwp.java
tcs/bxt.java
tcs/la.java
tcs/na.java
tcs/nl.java
tcs/oj.java
tcs/tz.java
tcs/ub.java
tcs/ud.java
tcs/uh.java
tcs/we.java
tcs/wi.java
tcs/wj.java
tcs/wq.java
tcs/wy.java
tcs/xd.java
tcs/zc.java
tmsdk/common/internal/utils/x.java
tmsdk/common/internal/utils/y.java
tmsdk/common/module/sdknetpool/sharknetwork/SharkNetworkReceiver.java
tmsdk/common/module/sdknetpool/tcpnetwork/n.java
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.READ_APN_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.intent.action.ACTION_SHUTDOWN 未知 未知权限 来自 android 引用的未知权限。
android.intent.action.REBOOT 签名(系统) 强行重新启动手机 允许应用程序强行重新启动手机。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
com/meri/service/PerformanceWatchDog.java
com/tencent/feedback/eup/BuglyBroadcastRecevier.java
com/tencent/map/location/f.java
com/tencent/map/location/g.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/optimus/b.java
com/tencent/qqpimsecure/phoneinfo/b.java
com/tencent/qqpimsecure/plugin/account/fg/PiAccount.java
com/tencent/qqpimsecure/plugin/cloud/PiCloud.java
com/tencent/qqpimsecure/plugin/commontools/view/page/DetailDialog.java
com/tencent/qqpimsecure/plugin/commontools/view/page/EnableFunctionDialogView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/b.java
com/tencent/qqpimsecure/plugin/commontools/view/page/c.java
com/tencent/qqpimsecure/plugin/commontools/view/view/DesktopUpgradeDialog.java
com/tencent/qqpimsecure/plugin/commontools/view/view/ToolNeedRebootDialog.java
com/tencent/qqpimsecure/plugin/deepclean/fg/view/RemindRubbishDialogView.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/PiDeskAssistant.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/view/FloatGuideDialog.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/a.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoSdSpace.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoWifiNotes.java
com/tencent/qqpimsecure/plugin/main/PiMain.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/BrowserChooseDialog.java
com/tencent/qqpimsecure/plugin/optimus/fg/PiOptimus.java
com/tencent/qqpimsecure/plugin/passwordsystem/fg/PiPasswordSystem.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/ClearDataDialog.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/x.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/apklink/ScanApkLinkConfirmView.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/apklink/c.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/b.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/MyDesktopDialogView.java
com/tencent/qqpimsecure/ui/activity/a.java
com/tencent/qqpimsecure/ui/activity/d.java
com/tencent/qqpimsecure/ui/activity/xiaomi/GuideXiaomiActivity.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectActivity.java
com/tencent/server/back/BackEngine.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/base/a.java
com/tencent/server/fore/DataManagerActivity.java
com/tencent/server/fore/DeskTopActivity.java
com/tencent/server/fore/QuickLoadActivity.java
com/tencent/server/fore/b.java
com/tencent/server/fore/d.java
com/tencent/server/task/h.java
com/tencent/tmassistantsdk/downloadservice/NetworkMonitorReceiver.java
com/tencent/tmassistantsdk/openSDK/BaseQQDownloaderOpenSDK.java
com/tencent/tmassistantsdk/openSDK/QQDownloader/QQDownloaderInstalled.java
com/tmsdk/bg/module/aresengine/MessageReceiver.java
com/tmsdk/bg/module/aresengine/a.java
com/tmsdk/bg/module/aresengine/o.java
com/tmsdk/bg/module/aresengine/s.java
tcs/acj.java
tcs/acm.java
tcs/acs.java
tcs/akc.java
tcs/ako.java
tcs/aos.java
tcs/bbz.java
tcs/bep.java
tcs/bjp.java
tcs/bjr.java
tcs/bjs.java
tcs/bjt.java
tcs/bju.java
tcs/bjw.java
tcs/bka.java
tcs/bkb.java
tcs/bkf.java
tcs/bkj.java
tcs/bkk.java
tcs/bkt.java
tcs/bly.java
tcs/bmd.java
tcs/bmj.java
tcs/bux.java
tcs/buz.java
tcs/bvm.java
tcs/bvx.java
tcs/nd.java
tcs/rk.java
tcs/ue.java
tcs/za.java
tmsdk/common/TMSDKContext.java
uilib/components/DesktopBaseView.java
uilib/frame/BaseActivity.java
uilib/frame/a.java
uilib/frame/b.java
uilib/templates/g.java
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
com/tencent/permissionfw/sms/client/HookSmsDebugLogFloatView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/a.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/ColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/FestivalColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/LotteryColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/PerformanceView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/c.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/FireCrackerLampstandView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/MiniTipView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/MiniView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/RocketLampstandView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/SecureLampstandView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/c.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/StarryBgView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/StarrySkyView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/StatusBarTipView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/redbagtip/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/tip/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/tips/TipsView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/tips/a.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/ExpandedView.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/a.java
com/tencent/qqpimsecure/plugin/download/view/ad/AdvertiseView.java
com/tencent/qqpimsecure/plugin/main/components/QSlidiingMenuView.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/page/h.java
com/tencent/qqpimsecure/plugin/processmanager/common/f.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/AppChooseView.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/GuidTipWindow.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/GuideTipBgWindow.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/HandlerBar.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/NightView.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/b.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/g.java
com/tencent/qqpimsecure/ui/activity/xiaomi/b.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectActivity.java
com/tencent/qqpimsecure/uninstallprotect/a.java
com/tencent/server/fore/DeskTopActivity.java
com/tencent/server/fore/e.java
meri/util/AccessHelper.java
tcs/aik.java
tcs/ber.java
tcs/bhe.java
tcs/bwa.java
tcs/byf.java
tcs/ub.java
uilib/components/c.java
uilib/frame/f.java
uilib/pages/viewpager/QPageIndicator.java
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
android.permission.READ_MMS 未知 未知权限 来自 android 引用的未知权限。
android.permission.RECEIVE_WAP_PUSH 危险 接收WAP 允许应用程序接收和处理 WAP 信息。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
android.permission.REBOOT_IPO 未知 未知权限 来自 android 引用的未知权限。
com.tencent.qqsecure.INNER_BROCAST 未知 未知权限 来自 android 引用的未知权限。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_SURFACE_FLINGER 签名 访问SurfaceFlinger 允许应用程序使用SurfaceFlinger低级别功能。
android.permission.SET_ANIMATION_SCALE 危险 修改全局动画速度 允许应用程序随时更改全局动画速度(加快或放慢动画)。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.READ_INPUT_STATE 签名 记录您键入的内容和执行的操作 允许应用程序查看您按的键,即使在与其他应用程序交互(例如输入密码)时也不例外。普通应用程序从不需要使用此权限。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS 危险 修改自带浏览器上网记录 恶意代码可有利用此权限篡改用户的上网记录和书签。
android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.CLEAR_APP_USER_DATA 签名 清除用户数据 允许应用程序清除用户数据。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.DELETE_PACKAGES 签名(系统) 删除应用程序 允许应用程序删除 Android 包。恶意应用程序可借此删除重要的应用程序。
com.tencent.meri.permission.FORE_SERVICE 未知 未知权限 来自 android 引用的未知权限。
com.tencent.meri.permission.BACK_ENGINE 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.WRITE_CALL_LOG 危险 写入通话记录 允许应用程序写入(但不读取)用户的通话记录数据。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
android.permission.DIAGNOSTIC 签名 读取/写入诊断所拥有的资源 允许应用程序读取/写入诊断组所拥有的任何资源(例如,/dev 中的文件)。这可能会影响系统稳定性和安全性。此权限仅供制造商或运营商诊断硬件问题。
android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
android.permission.ACCESS_CACHE_FILESYSTEM 签名(系统) 访问缓存文件系统 允许应用程序读取和写入缓存文件系统。
android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
12
警告
33
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android XX, [minSdk=7]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Service (com.tencent.qqpimsecure.service.TMSLiteService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
3 Service (com.tencent.server.back.DaemonService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
4 Service (com.meri.service.AccessibilityDispatcher) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
5 Content Provider (com.tencent.qqpimsecure.dao.DummyProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Broadcast Receiver (com.tencent.qqpimsecure.service.InOutCallReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
7 Broadcast Receiver (com.tencent.qqpimsecure.uninstallprotect.UninstallProtectReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
8 Service (com.tmsdk.bg.module.hook.HookSmsLocalService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Broadcast Receiver (com.tmsdk.bg.module.hook.HookSmsReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity (uilib.frame.BlankActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
11 Activity (com.tencent.server.fore.MeriActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
12 Activity (com.tencent.server.fore.MeriActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (23) 更新到 28 或更高版本以在平台级别修复此问题。
13 Activity (com.tencent.server.fore.DeskTopActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
14 Activity (com.tencent.server.fore.QuickLoadActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity (com.tencent.server.fore.QuickLoadActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Activity (com.tencent.server.fore.SingleInstanceActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
17 Activity设置了TaskAffinity属性
(com.tencent.server.fore.SingleSmsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
18 Activity (com.tencent.server.fore.SingleSmsActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
19 Activity (com.tencent.server.fore.SingleSmsActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (23) 更新到 28 或更高版本以在平台级别修复此问题。
20 Activity设置了TaskAffinity属性
(com.tencent.server.fore.MmsStandardActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
21 Activity设置了TaskAffinity属性
(com.tencent.server.fore.MmsQuickLoadActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
22 Activity (com.tencent.server.fore.MmsQuickLoadActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
23 Activity (com.tencent.server.fore.MmsQuickLoadActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
24 Activity设置了TaskAffinity属性
(com.tencent.server.fore.GameBoxActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
25 Activity (com.tencent.server.fore.GameBoxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
26 Activity (com.tencent.server.fore.GameBoxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
27 Activity (com.tencent.qqpimsecure.wxapi.WXEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
28 Activity (com.tencent.qqpimsecure.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
29 Activity (com.tencent.qqpimsecure.wxapi.WXPayEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (23) 更新到 29 或更高版本以在平台级别修复此问题。
30 Activity (com.tencent.qqpimsecure.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
31 App 链接 assetlinks.json 文件未找到
[android:name=com.tencent.server.fore.SafeDownloadActivity]
[android:host=http://apps.wandoujia.com]
高危 App Link 资产验证 URL (http://apps.wandoujia.com/.well-known/assetlinks.json) 未找到或配置不正确。(状态代码:None)。应用程序链接允许用户从 Web URL/电子邮件重定向到移动应用程序。如果此文件丢失或为 App Link 主机/域配置不正确,则恶意应用程序可以劫持此类 URL。这可能会导致网络钓鱼攻击,泄露 URI 中的敏感数据,例如 PII、OAuth 令牌、魔术链接/密码重置令牌等。您必须通过托管 assetlinks.json 文件并通过 Activity intent-filter 中的 [android:autoVerify=“true”] 启用验证来验证 App Link 网域。
32 App 链接 assetlinks.json 文件未找到
[android:name=com.tencent.server.fore.SafeDownloadActivity]
[android:host=http://apps.wandoujia.cn]
高危 App Link 资产验证 URL (http://apps.wandoujia.cn/.well-known/assetlinks.json) 未找到或配置不正确。(状态代码:None)。应用程序链接允许用户从 Web URL/电子邮件重定向到移动应用程序。如果此文件丢失或为 App Link 主机/域配置不正确,则恶意应用程序可以劫持此类 URL。这可能会导致网络钓鱼攻击,泄露 URI 中的敏感数据,例如 PII、OAuth 令牌、魔术链接/密码重置令牌等。您必须通过托管 assetlinks.json 文件并通过 Activity intent-filter 中的 [android:autoVerify=“true”] 启用验证来验证 App Link 网域。
33 Activity (com.tencent.server.fore.SafeDownloadActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
34 Activity (com.tencent.qqpimsecure.ui.activity.xiaomi.GuideXiaomiActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
35 Service (com.tmsdk.bg.module.aresengine.MmsTransactionService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
36 Broadcast Receiver (com.tmsdk.bg.module.aresengine.SmsReciver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
37 Broadcast Receiver (com.tmsdk.bg.module.aresengine.SmsReciver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
38 Activity (com.tencent.server.fore.ComposeSmsActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
39 Service (com.tmsdk.bg.module.aresengine.HeadlessSmsSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
40 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
41 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
42 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
43 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
44 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
45 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.tencent.server.fore.QuickLoadActivity Schemes: tcsecure://,
com.tencent.server.fore.SafeDownloadActivity Schemes: http://,
Hosts: apps.wandoujia.com, apps.wandoujia.cn, *,
Mime Types: application/*,
Path Patterns: .*download, .*\\..*download, .*\\..*\\..*download, .*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\.apk, .*\\.apk.*, .*\\..*\\.apk.*, .*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\.APK, .*\\.APK.*, .*\\..*\\.APK.*, .*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*,
com.tencent.server.fore.ComposeSmsActivity Schemes: sms://, smsto://,
Mime Types: vnd.android-dir/mms-sms, text/plain,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> IPC通信
com/mediatek/common/mom/ICallInterceptionListener.java
com/mediatek/common/mom/IMessageInterceptListener.java
com/mediatek/common/mom/IMobileConnectionCallback.java
com/mediatek/common/mom/IMobileManagerService.java
com/mediatek/common/mom/INotificationListener.java
com/mediatek/common/mom/IPackageInstallCallback.java
com/mediatek/common/mom/IPermissionListener.java
com/mediatek/common/mom/IRequestedPermissionCallback.java
com/meri/service/AccessibilityDispatcher.java
com/meri/service/PerformanceWatchDog.java
com/meri/service/a.java
com/meri/service/c.java
com/meri/service/e.java
com/meri/service/h.java
com/meri/service/j.java
com/meri/service/l.java
com/meri/service/m.java
com/meri/service/q.java
com/meri/service/t.java
com/meri/util/TRC.java
com/meri/util/g.java
com/meri/util/i.java
com/meri/util/j.java
com/tencent/feedback/eup/BuglyBroadcastRecevier.java
com/tencent/halley/common/downloader_detector/DownloaderApn.java
com/tencent/kingkong/BulkCursorNative.java
com/tencent/kingkong/CursorToBulkCursorAdaptor.java
com/tencent/kingkong/a.java
com/tencent/map/location/f.java
com/tencent/map/location/g.java
com/tencent/mm/sdk/modelmsg/WXMediaMessage.java
com/tencent/mm/sdk/openapi/IWXAPI.java
com/tencent/mm/sdk/openapi/b.java
com/tencent/mm/sdk/openapi/c.java
com/tencent/permissionfw/permission/adapter/special/a.java
com/tencent/permissionfw/permission/b.java
com/tencent/permissionfw/permission/e.java
com/tencent/permissionfw/permission/f.java
com/tencent/permissionfw/sms/bean/FiltSms.java
com/tencent/permissionfw/sms/client/b.java
com/tencent/permissionfw/startactivity/export/ActivityIntentFilter.java
com/tencent/permissionfw/startactivity/server/ActivityIntentFilterResult.java
com/tencent/permissionfw/startactivity/server/b.java
com/tencent/qqpimlite/changenotice/IShareChangeNotice.java
com/tencent/qqpimlite/commom/ServiceManager.java
com/tencent/qqpimlite/commom/ShareCallbackStub.java
com/tencent/qqpimlite/mergecontact/ShareContactMergeStub.java
com/tencent/qqpimsecure/h5/a.java
com/tencent/qqpimsecure/h5/c.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/h5/g.java
com/tencent/qqpimsecure/optimus/b.java
com/tencent/qqpimsecure/optimus/d.java
com/tencent/qqpimsecure/optimus/e.java
com/tencent/qqpimsecure/phoneinfo/NetworkInfoManager.java
com/tencent/qqpimsecure/phoneinfo/a.java
com/tencent/qqpimsecure/phoneinfo/b.java
com/tencent/qqpimsecure/phoneinfo/d.java
com/tencent/qqpimsecure/phoneinfo/e.java
com/tencent/qqpimsecure/plugin/account/bg/PiAccountUD.java
com/tencent/qqpimsecure/plugin/cloud/PiCloud.java
com/tencent/qqpimsecure/plugin/cloud/ud/CloudEventReceiver.java
com/tencent/qqpimsecure/plugin/cloud/ud/PiCloudUD.java
com/tencent/qqpimsecure/plugin/commontools/bg/c.java
com/tencent/qqpimsecure/plugin/commontools/e.java
com/tencent/qqpimsecure/plugin/commontools/view/page/AddCardHaveALookView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/DetailDialog.java
com/tencent/qqpimsecure/plugin/commontools/view/page/EnableFunctionDialogView.java
com/tencent/qqpimsecure/plugin/commontools/view/page/b.java
com/tencent/qqpimsecure/plugin/commontools/view/page/c.java
com/tencent/qqpimsecure/plugin/commontools/view/page/d.java
com/tencent/qqpimsecure/plugin/commontools/view/page/e.java
com/tencent/qqpimsecure/plugin/commontools/view/view/CardItemLayout.java
com/tencent/qqpimsecure/plugin/commontools/view/view/DesktopUpgradeDialog.java
com/tencent/qqpimsecure/plugin/deepclean/bg/PiDeepCleanUD.java
com/tencent/qqpimsecure/plugin/deepclean/fg/view/a.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/PiDeskAssistantUD.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/MiniView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/d.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/PiDeskAssistant.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/view/FloatGuideDialog.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/view/a.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/ExpandedView.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/TaskBarView.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/a.java
com/tencent/qqpimsecure/plugin/download/PiDownload.java
com/tencent/qqpimsecure/plugin/download/view/DialogNoSdSpace.java
com/tencent/qqpimsecure/plugin/download/view/ad/SingleSoftwareRecommandView.java
com/tencent/qqpimsecure/plugin/download/view/ad/ThreeAppAdView.java
com/tencent/qqpimsecure/plugin/main/PiMain.java
com/tencent/qqpimsecure/plugin/main/card/b.java
com/tencent/qqpimsecure/plugin/main/components/MainCardScrollView.java
com/tencent/qqpimsecure/plugin/main/components/MainFooterView.java
com/tencent/qqpimsecure/plugin/main/components/MsgADBar.java
com/tencent/qqpimsecure/plugin/main/page/PersonalCenterView.java
com/tencent/qqpimsecure/plugin/main/page/a.java
com/tencent/qqpimsecure/plugin/main/page/b.java
com/tencent/qqpimsecure/plugin/main/page/c.java
com/tencent/qqpimsecure/plugin/main/page/d.java
com/tencent/qqpimsecure/plugin/main/page/e.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/page/k.java
com/tencent/qqpimsecure/plugin/main/page/l.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/BrowserChooseDialog.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/a.java
com/tencent/qqpimsecure/plugin/optimus/bg/e.java
com/tencent/qqpimsecure/plugin/optimus/fg/PiOptimus.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/h.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/n.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/p.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/r.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/s.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/t.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/x.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/y.java
com/tencent/qqpimsecure/plugin/processmanager/bg/PiProcessManagerUD.java
com/tencent/qqpimsecure/plugin/processmanager/fg/PiProcessManager.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/b.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/c.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/d.java
com/tencent/qqpimsecure/plugin/processmanager/fg/view/e.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/PiQuickPanelUD.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/f.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/AppChooseView.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/g.java
com/tencent/qqpimsecure/plugin/quickpanel/fg/PiQuickPanel.java
com/tencent/qqpimsecure/plugin/ud/softusage/PiSoftUsageUD.java
com/tencent/qqpimsecure/plugin/viruskiller/bg/PiVirusKillerUD.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/a.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/apklink/a.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/apklink/b.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/apklink/c.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/MyDesktopDialogView.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/b.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/c.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/e.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/f.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/g.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/h.java
com/tencent/qqpimsecure/service/InOutCallReceiver.java
com/tencent/qqpimsecure/service/SupdateReceiver.java
com/tencent/qqpimsecure/service/TMSLiteService.java
com/tencent/qqpimsecure/service/g.java
com/tencent/qqpimsecure/service/q.java
com/tencent/qqpimsecure/service/x.java
com/tencent/qqpimsecure/ui/activity/SplashActivity.java
com/tencent/qqpimsecure/ui/activity/a.java
com/tencent/qqpimsecure/ui/activity/d.java
com/tencent/qqpimsecure/ui/activity/xiaomi/GuideXiaomiActivity.java
com/tencent/qqpimsecure/ui/activity/xiaomi/a.java
com/tencent/qqpimsecure/ui/notification/FixNtInhost.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectActivity.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectReceiver.java
com/tencent/qqpimsecure/wxapi/WXEntryActivity.java
com/tencent/qqpimsecure/wxapi/WXPayEntryActivity.java
com/tencent/server/back/BackEngine.java
com/tencent/server/back/BackService.java
com/tencent/server/back/BackTimerReceiver.java
com/tencent/server/back/BootReceiver.java
com/tencent/server/back/DaemonService.java
com/tencent/server/back/FastBootReceiver.java
com/tencent/server/back/a.java
com/tencent/server/back/c.java
com/tencent/server/base/MeriService.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/base/c.java
com/tencent/server/base/e.java
com/tencent/server/base/f.java
com/tencent/server/base/g.java
com/tencent/server/base/m.java
com/tencent/server/fore/BasePiActivity.java
com/tencent/server/fore/ComposeSmsActivity.java
com/tencent/server/fore/DeskTopActivity.java
com/tencent/server/fore/ForeService.java
com/tencent/server/fore/QuickLoadActivity.java
com/tencent/server/fore/RebootActivity.java
com/tencent/server/fore/SafeDownloadActivity.java
com/tencent/server/fore/StandardActivity.java
com/tencent/server/fore/a.java
com/tencent/server/fore/b.java
com/tencent/server/fore/d.java
com/tencent/server/fore/f.java
com/tencent/server/task/TaskService.java
com/tencent/server/task/a.java
com/tencent/server/task/b.java
com/tencent/server/task/c.java
com/tencent/server/task/d.java
com/tencent/server/task/e.java
com/tencent/server/task/f.java
com/tencent/server/task/g.java
com/tencent/server/task/h.java
com/tencent/server/task/k.java
com/tencent/server/task/l.java
com/tencent/tmassistantsdk/a/b.java
com/tencent/tmassistantsdk/a/c.java
com/tencent/tmassistantsdk/a/e.java
com/tencent/tmassistantsdk/a/f.java
com/tencent/tmassistantsdk/downloadclient/c.java
com/tencent/tmassistantsdk/downloadclient/e.java
com/tencent/tmassistantsdk/downloadclient/f.java
com/tencent/tmassistantsdk/downloadclient/i.java
com/tencent/tmassistantsdk/downloadservice/NetworkMonitorReceiver.java
com/tencent/tmassistantsdk/openSDK/BaseQQDownloaderOpenSDK.java
com/tencent/tmassistantsdk/openSDK/QQDownloader/QQDownloaderInstalled.java
com/tencent/tmassistantsdk/openSDK/TMQQDownloaderOpenSDK_V2.java
com/tencent/tmsecurelite/accountsc/AccountSecureProxy.java
com/tencent/tmsecurelite/accountsc/AccountSecureStub.java
com/tencent/tmsecurelite/base/TmsCallbackExProxy.java
com/tencent/tmsecurelite/base/TmsCallbackExStub.java
com/tencent/tmsecurelite/base/TmsConnectionProxy.java
com/tencent/tmsecurelite/base/TmsConnectionStub.java
com/tencent/tmsecurelite/commom/ServiceManager.java
com/tencent/tmsecurelite/commom/TmsCallbackProxy.java
com/tencent/tmsecurelite/commom/TmsCallbackStub.java
com/tencent/tmsecurelite/filesafe/DecryptListenerProxy.java
com/tencent/tmsecurelite/filesafe/DecryptListenerStub.java
com/tencent/tmsecurelite/filesafe/DeleteListenerProxy.java
com/tencent/tmsecurelite/filesafe/DeleteListenerStub.java
com/tencent/tmsecurelite/filesafe/EncryptDataChangeListenerProxy.java
com/tencent/tmsecurelite/filesafe/EncryptDataChangeListenerStub.java
com/tencent/tmsecurelite/filesafe/EncryptListenerProxy.java
com/tencent/tmsecurelite/filesafe/EncryptListenerStub.java
com/tencent/tmsecurelite/filesafe/FileSafeEncryptProxy.java
com/tencent/tmsecurelite/filesafe/FileSafeEncryptStub.java
com/tencent/tmsecurelite/filesafe/GetEncryptFileSetListenerProxy.java
com/tencent/tmsecurelite/filesafe/GetEncryptFileSetListenerStub.java
com/tencent/tmsecurelite/intercept/DisturbInterceptProxy.java
com/tencent/tmsecurelite/intercept/DisturbInterceptStub.java
com/tencent/tmsecurelite/networkmgr/NetworkMgrServiceProxy.java
com/tencent/tmsecurelite/networkmgr/NetworkMgrServiceStub.java
com/tencent/tmsecurelite/optimize/MemoryListenerProxy.java
com/tencent/tmsecurelite/optimize/MemoryListenerStub.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerExProxy.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerExStub.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerProxy.java
com/tencent/tmsecurelite/optimize/RubbishScanListenerStub.java
com/tencent/tmsecurelite/optimize/SystemOptimizeProxy.java
com/tencent/tmsecurelite/optimize/SystemOptimizeStub.java
com/tencent/tmsecurelite/password/PassWordSystemProxy.java
com/tencent/tmsecurelite/password/PassWordSystemStub.java
com/tencent/tmsecurelite/paysecure/PaySecureProxy.java
com/tencent/tmsecurelite/paysecure/PaySecureStub.java
com/tencent/tmsecurelite/root/RootServiceProxy.java
com/tencent/tmsecurelite/root/RootServiceStub.java
com/tencent/tmsecurelite/softwaremove/SoftMoveServiceProxy.java
com/tencent/tmsecurelite/softwaremove/SoftMoveServiceStub.java
com/tencent/tmsecurelite/virusscan/ScanListenerProxy.java
com/tencent/tmsecurelite/virusscan/ScanListenerStub.java
com/tencent/tmsecurelite/virusscan/VirusScanProxy.java
com/tencent/tmsecurelite/virusscan/VirusScanStub.java
com/tmsdk/bg/module/aresengine/HeadlessSmsSendService.java
com/tmsdk/bg/module/aresengine/MessageReceiver.java
com/tmsdk/bg/module/aresengine/MmsTransactionService.java
com/tmsdk/bg/module/aresengine/MsgSendReceiver.java
com/tmsdk/bg/module/aresengine/SmsReciver.java
com/tmsdk/bg/module/aresengine/k.java
com/tmsdk/bg/module/aresengine/l.java
com/tmsdk/bg/module/aresengine/n.java
com/tmsdk/bg/module/aresengine/o.java
com/tmsdk/bg/module/aresengine/p.java
com/tmsdk/bg/module/aresengine/s.java
com/tmsdk/bg/module/hook/HookSmsLocalService.java
com/tmsdk/bg/module/hook/HookSmsReceiver.java
meri/pluginsdk/PluginIntent.java
meri/pluginsdk/a.java
meri/pluginsdk/b.java
meri/util/AccessHelper.java
meri/util/BaseReceiver.java
oicq/wlogin_sdk/request/WtloginHelper.java
tcs/aaf.java
tcs/aao.java
tcs/abi.java
tcs/abk.java
tcs/abn.java
tcs/acj.java
tcs/acl.java
tcs/acm.java
tcs/acq.java
tcs/acr.java
tcs/acs.java
tcs/act.java
tcs/acu.java
tcs/acv.java
tcs/acw.java
tcs/acx.java
tcs/acy.java
tcs/acz.java
tcs/ada.java
tcs/adb.java
tcs/adc.java
tcs/add.java
tcs/adg.java
tcs/adh.java
tcs/adw.java
tcs/agc.java
tcs/agi.java
tcs/ago.java
tcs/agq.java
tcs/agt.java
tcs/ahd.java
tcs/ahe.java
tcs/ahi.java
tcs/ahl.java
tcs/aif.java
tcs/ajj.java
tcs/ajw.java
tcs/ajy.java
tcs/akf.java
tcs/akj.java
tcs/akn.java
tcs/ako.java
tcs/aky.java
tcs/ala.java
tcs/alc.java
tcs/ald.java
tcs/alf.java
tcs/ali.java
tcs/alo.java
tcs/alq.java
tcs/ant.java
tcs/aos.java
tcs/aot.java
tcs/aro.java
tcs/atb.java
tcs/aub.java
tcs/aur.java
tcs/aus.java
tcs/aut.java
tcs/avc.java
tcs/avk.java
tcs/avr.java
tcs/awf.java
tcs/awk.java
tcs/awr.java
tcs/awt.java
tcs/awu.java
tcs/aww.java
tcs/awx.java
tcs/axi.java
tcs/axs.java
tcs/axu.java
tcs/ayi.java
tcs/azp.java
tcs/bbz.java
tcs/bem.java
tcs/ben.java
tcs/bep.java
tcs/beq.java
tcs/bjs.java
tcs/bjt.java
tcs/bju.java
tcs/bjv.java
tcs/bjw.java
tcs/bka.java
tcs/bkb.java
tcs/bkf.java
tcs/bkg.java
tcs/bkj.java
tcs/bkk.java
tcs/bkr.java
tcs/bkt.java
tcs/bku.java
tcs/bla.java
tcs/bly.java
tcs/bmb.java
tcs/bmd.java
tcs/bmf.java
tcs/bmj.java
tcs/boc.java
tcs/bod.java
tcs/bok.java
tcs/bpk.java
tcs/bqy.java
tcs/brk.java
tcs/bsa.java
tcs/bsb.java
tcs/bsk.java
tcs/bsp.java
tcs/bst.java
tcs/bsu.java
tcs/btl.java
tcs/btm.java
tcs/btn.java
tcs/btq.java
tcs/bts.java
tcs/bud.java
tcs/bui.java
tcs/bum.java
tcs/buo.java
tcs/bux.java
tcs/buz.java
tcs/bve.java
tcs/bvn.java
tcs/bvq.java
tcs/bvr.java
tcs/bvv.java
tcs/bvx.java
tcs/bvy.java
tcs/bvz.java
tcs/bwc.java
tcs/bwd.java
tcs/bwf.java
tcs/bwg.java
tcs/bwh.java
tcs/bwj.java
tcs/bwk.java
tcs/bwm.java
tcs/bws.java
tcs/bwt.java
tcs/bwv.java
tcs/bxc.java
tcs/bxe.java
tcs/bxf.java
tcs/bxj.java
tcs/byf.java
tcs/byg.java
tcs/jj.java
tcs/jl.java
tcs/kz.java
tcs/la.java
tcs/lo.java
tcs/nd.java
tcs/pq.java
tcs/qq.java
tcs/qz.java
tcs/rk.java
tcs/sf.java
tcs/sk.java
tcs/st.java
tcs/tg.java
tcs/tu.java
tcs/tz.java
tcs/ub.java
tcs/ud.java
tcs/ue.java
tcs/un.java
tcs/vp.java
tcs/vq.java
tcs/vs.java
tcs/vt.java
tcs/vw.java
tcs/vx.java
tcs/vy.java
tcs/vz.java
tcs/wc.java
tcs/wl.java
tcs/wn.java
tcs/wu.java
tcs/wz.java
tcs/xe.java
tcs/xg.java
tcs/xn.java
tcs/xr.java
tcs/xx.java
tcs/yc.java
tcs/yq.java
tcs/yr.java
tcs/yt.java
tcs/yu.java
tcs/yv.java
tcs/yw.java
tcs/yy.java
tcs/za.java
tcs/zv.java
tcs/zw.java
tcs/zy.java
tmsdk/common/BaseSafeIntentService.java
tmsdk/common/BaseTMSReceiver.java
tmsdk/common/SafeIntent.java
tmsdk/common/TMSBootReceiver.java
tmsdk/common/TMSDKContext.java
tmsdk/common/TMSService.java
tmsdk/common/c.java
tmsdk/common/e.java
tmsdk/common/internal/utils/ab.java
tmsdk/common/internal/utils/o.java
tmsdk/common/internal/utils/w.java
tmsdk/common/module/aresengine/SmsEntity.java
tmsdk/common/module/aresengine/e.java
tmsdk/common/module/sdknetpool/sharknetwork/SharkNetworkReceiver.java
tmsdk/common/module/sdknetpool/tcpnetwork/a.java
tmsdk/common/module/sdknetpool/tcpnetwork/c.java
tmsdk/common/module/sdknetpool/tcpnetwork/d.java
uilib/components/DesktopBaseView.java
uilib/frame/BaseActivity.java
uilib/frame/BaseSafeActivity.java
uilib/frame/BlankActivity.java
uilib/frame/UIActivity.java
uilib/frame/a.java
组件-> ContentProvider
一般功能-> 文件操作
com/meri/service/PerformanceWatchDog.java
com/meri/service/b.java
com/meri/service/e.java
com/meri/service/o.java
com/meri/service/q.java
com/meri/util/a.java
com/meri/util/b.java
com/meri/util/d.java
com/meri/util/f.java
com/meri/util/h.java
com/meri/util/j.java
com/meri/util/k.java
com/meri/util/m.java
com/meri/util/n.java
com/meri/util/o.java
com/meri/util/p.java
com/tencent/apkupdate/logic/protocol/a.java
com/tencent/apkupdate/logic/protocol/b.java
com/tencent/apkupdate/logic/protocol/jce/JceCmd.java
com/tencent/feedback/anr/b.java
com/tencent/feedback/anr/c.java
com/tencent/feedback/common/PlugInInfo.java
com/tencent/feedback/common/a.java
com/tencent/feedback/common/d.java
com/tencent/feedback/common/h.java
com/tencent/feedback/eup/BuglyBroadcastRecevier.java
com/tencent/feedback/eup/jni/NativeExceptionUpload.java
com/tencent/feedback/eup/jni/a.java
com/tencent/feedback/eup/jni/c.java
com/tencent/feedback/eup/jni/d.java
com/tencent/feedback/proguard/aa.java
com/tencent/feedback/proguard/ah.java
com/tencent/feedback/proguard/ai.java
com/tencent/feedback/proguard/aj.java
com/tencent/feedback/proguard/ao.java
com/tencent/feedback/proguard/ap.java
com/tencent/feedback/proguard/at.java
com/tencent/feedback/proguard/d.java
com/tencent/feedback/proguard/e.java
com/tencent/feedback/proguard/n.java
com/tencent/halley/common/downloader_detector/c.java
com/tencent/kingkong/DatabaseUtils.java
com/tencent/kingkong/DefaultDatabaseErrorHandler.java
com/tencent/kingkong/FileUtils.java
com/tencent/kingkong/ParcelFileDescriptor.java
com/tencent/kingkong/database/SQLiteClosable.java
com/tencent/kingkong/database/SQLiteConnectionPool.java
com/tencent/kingkong/database/SQLiteDatabase.java
com/tencent/kingkong/database/SQLiteOpenHelper.java
com/tencent/kingkong/support/Context.java
com/tencent/map/location/j.java
com/tencent/map/location/o.java
com/tencent/map/location/p.java
com/tencent/map/location/q.java
com/tencent/map/location/r.java
com/tencent/mm/dbsupport/newcursor/DBDumpUtil.java
com/tencent/mm/sdk/modelmsg/WXAppExtendObject.java
com/tencent/mm/sdk/modelmsg/WXEmojiObject.java
com/tencent/mm/sdk/modelmsg/WXFileObject.java
com/tencent/mm/sdk/modelmsg/WXImageObject.java
com/tencent/mm/sdk/modelmsg/WXMediaMessage.java
com/tencent/mm/sdk/openapi/a.java
com/tencent/permissionfw/permission/adapter/special/a.java
com/tencent/qqpimsecure/dao/l.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/model/AppDownloadTask.java
com/tencent/qqpimsecure/model/b.java
com/tencent/qqpimsecure/model/q.java
com/tencent/qqpimsecure/model/x.java
com/tencent/qqpimsecure/optimus/b.java
com/tencent/qqpimsecure/phoneinfo/b.java
com/tencent/qqpimsecure/phoneinfo/f.java
com/tencent/qqpimsecure/plugin/cloud/PiCloud.java
com/tencent/qqpimsecure/plugin/commontools/a.java
com/tencent/qqpimsecure/plugin/deepclean/fg/dao/c.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/d.java
com/tencent/qqpimsecure/plugin/main/card/e.java
com/tencent/qqpimsecure/plugin/main/card/h.java
com/tencent/qqpimsecure/plugin/main/page/n.java
com/tencent/qqpimsecure/plugin/optimus/common/a.java
com/tencent/qqpimsecure/plugin/optimus/common/e.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/c.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/k.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/a.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/b.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/d.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/k.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/d.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/f.java
com/tencent/qqpimsecure/service/a.java
com/tencent/qqpimsecure/service/b.java
com/tencent/qqpimsecure/service/f.java
com/tencent/qqpimsecure/service/i.java
com/tencent/qqpimsecure/service/k.java
com/tencent/qqpimsecure/service/l.java
com/tencent/qqpimsecure/service/t.java
com/tencent/qqpimsecure/service/x.java
com/tencent/qqpimsecure/storage/r.java
com/tencent/qqpimsecure/uninstallprotect/b.java
com/tencent/server/base/BasePiContentProvider.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/base/b.java
com/tencent/server/base/c.java
com/tencent/server/base/h.java
com/tencent/server/base/l.java
com/tencent/server/base/m.java
com/tencent/server/base/n.java
com/tencent/server/base/p.java
com/tencent/server/base/r.java
com/tencent/server/fore/d.java
com/tencent/server/task/d.java
com/tencent/server/task/f.java
com/tencent/server/task/g.java
com/tencent/tcuser/util/a.java
com/tencent/tmassistantsdk/b/a.java
com/tencent/tmassistantsdk/b/c.java
com/tencent/tmassistantsdk/f/a.java
com/tencent/tmassistantsdk/f/e.java
com/tencent/tmassistantsdk/f/f.java
com/tencent/tmassistantsdk/openSDK/param/jce/IPCCmd.java
com/tmsdk/bg/module/aresengine/p.java
com/tmsdk/common/storage/SpProvider.java
com/tmsdk/common/storage/a.java
com/tmsdk/common/storage/b.java
meri/pluginsdk/i.java
oicq/wlogin_sdk/oidb/NameUinInfo.java
oicq/wlogin_sdk/request/UinInfo.java
oicq/wlogin_sdk/request/WFastLoginInfo.java
oicq/wlogin_sdk/request/WloginAllSigInfo.java
oicq/wlogin_sdk/request/WloginLastLoginInfo.java
oicq/wlogin_sdk/request/d.java
oicq/wlogin_sdk/request/i.java
oicq/wlogin_sdk/request/j.java
oicq/wlogin_sdk/sharemem/WloginLoginInfo.java
oicq/wlogin_sdk/sharemem/WloginSigInfo.java
oicq/wlogin_sdk/sharemem/WloginSimpleInfo.java
oicq/wlogin_sdk/tools/a.java
oicq/wlogin_sdk/tools/e.java
oicq/wlogin_sdk/tools/util.java
tcs/abg.java
tcs/acb.java
tcs/acs.java
tcs/adi.java
tcs/adj.java
tcs/adk.java
tcs/adm.java
tcs/adq.java
tcs/ads.java
tcs/adu.java
tcs/ae.java
tcs/aeh.java
tcs/afo.java
tcs/afp.java
tcs/afs.java
tcs/afv.java
tcs/agf.java
tcs/agh.java
tcs/ahe.java
tcs/aip.java
tcs/ajg.java
tcs/ajk.java
tcs/ajm.java
tcs/ajp.java
tcs/ajq.java
tcs/ajs.java
tcs/ajt.java
tcs/ajw.java
tcs/ajx.java
tcs/ajy.java
tcs/akc.java
tcs/akh.java
tcs/akn.java
tcs/ako.java
tcs/alu.java
tcs/alv.java
tcs/amr.java
tcs/amv.java
tcs/anx.java
tcs/any.java
tcs/aof.java
tcs/aos.java
tcs/aou.java
tcs/ap.java
tcs/apj.java
tcs/arf.java
tcs/arg.java
tcs/arh.java
tcs/arq.java
tcs/arr.java
tcs/aru.java
tcs/arx.java
tcs/ary.java
tcs/asa.java
tcs/asv.java
tcs/atf.java
tcs/aug.java
tcs/auh.java
tcs/aui.java
tcs/auj.java
tcs/auk.java
tcs/aul.java
tcs/aum.java
tcs/aun.java
tcs/awq.java
tcs/awz.java
tcs/axc.java
tcs/axe.java
tcs/axi.java
tcs/axj.java
tcs/axk.java
tcs/axl.java
tcs/axm.java
tcs/axn.java
tcs/axo.java
tcs/axq.java
tcs/ay.java
tcs/ayh.java
tcs/az.java
tcs/azc.java
tcs/azw.java
tcs/ba.java
tcs/bbz.java
tcs/bc.java
tcs/bca.java
tcs/bcb.java
tcs/bd.java
tcs/be.java
tcs/bec.java
tcs/bee.java
tcs/bev.java
tcs/bex.java
tcs/bey.java
tcs/bez.java
tcs/bfa.java
tcs/bfb.java
tcs/bfd.java
tcs/bfe.java
tcs/bff.java
tcs/bfs.java
tcs/bft.java
tcs/bfu.java
tcs/bh.java
tcs/bhb.java
tcs/bhe.java
tcs/bhi.java
tcs/bhj.java
tcs/bhk.java
tcs/bht.java
tcs/bhz.java
tcs/bib.java
tcs/bie.java
tcs/bih.java
tcs/bii.java
tcs/bja.java
tcs/bjs.java
tcs/bkd.java
tcs/bkg.java
tcs/bl.java
tcs/blc.java
tcs/blh.java
tcs/blt.java
tcs/blw.java
tcs/bly.java
tcs/bm.java
tcs/bme.java
tcs/bmn.java
tcs/bn.java
tcs/bns.java
tcs/bny.java
tcs/boa.java
tcs/bob.java
tcs/bol.java
tcs/bot.java
tcs/bov.java
tcs/bpf.java
tcs/bpt.java
tcs/bpy.java
tcs/bpz.java
tcs/bqp.java
tcs/bqs.java
tcs/brj.java
tcs/brq.java
tcs/bru.java
tcs/bsb.java
tcs/bsg.java
tcs/bst.java
tcs/bti.java
tcs/btm.java
tcs/btq.java
tcs/bts.java
tcs/buk.java
tcs/bul.java
tcs/bum.java
tcs/buo.java
tcs/bup.java
tcs/buz.java
tcs/bvl.java
tcs/bwr.java
tcs/bxl.java
tcs/bxq.java
tcs/byt.java
tcs/byv.java
tcs/byw.java
tcs/ei.java
tcs/go.java
tcs/gs.java
tcs/gt.java
tcs/gu.java
tcs/gz.java
tcs/ki.java
tcs/kj.java
tcs/kk.java
tcs/kr.java
tcs/kt.java
tcs/lz.java
tcs/mf.java
tcs/mg.java
tcs/mh.java
tcs/mi.java
tcs/my.java
tcs/nf.java
tcs/nj.java
tcs/nk.java
tcs/nz.java
tcs/oy.java
tcs/pq.java
tcs/pw.java
tcs/py.java
tcs/qq.java
tcs/qt.java
tcs/qv.java
tcs/qw.java
tcs/qx.java
tcs/qy.java
tcs/rf.java
tcs/rk.java
tcs/sj.java
tcs/sk.java
tcs/th.java
tcs/tn.java
tcs/to.java
tcs/tp.java
tcs/tr.java
tcs/ts.java
tcs/tv.java
tcs/tw.java
tcs/tx.java
tcs/ty.java
tcs/ua.java
tcs/ub.java
tcs/ue.java
tcs/uf.java
tcs/ug.java
tcs/uh.java
tcs/ui.java
tcs/ul.java
tcs/uu.java
tcs/vn.java
tcs/wz.java
tcs/xk.java
tcs/xx.java
tcs/yp.java
tcs/yx.java
tcs/zb.java
tmsdk/common/SafeIntent.java
tmsdk/common/TMSDKContext.java
tmsdk/common/YellowPages.java
tmsdk/common/a.java
tmsdk/common/internal/utils/e.java
tmsdk/common/internal/utils/f.java
tmsdk/common/internal/utils/h.java
tmsdk/common/internal/utils/i.java
tmsdk/common/internal/utils/k.java
tmsdk/common/internal/utils/l.java
tmsdk/common/internal/utils/m.java
tmsdk/common/internal/utils/p.java
tmsdk/common/internal/utils/s.java
tmsdk/common/internal/utils/z.java
tmsdk/common/module/aresengine/s.java
tmsdk/common/module/aresengine/w.java
tmsdk/common/module/bumblebee/Bumblebee.java
tmsdk/common/module/qscanner/QScanResultEntity.java
tmsdk/common/module/sdknetpool/tcpnetwork/j.java
tmsdk/common/module/sdknetpool/tcpnetwork/n.java
tmsdk/common/module/update/g.java
tmsdk/common/module/usefulnumber/UsefulNumberEntity.java
tmsdk/common/module/usefulnumber/b.java
tmsdk/common/tcc/QFile.java
tmsdk/fg/module/qscanner/f.java
tmsdk/fg/module/qscanner/h.java
tmsdk/fg/module/qscanner/o.java
tmsdk/fg/module/qscanner/u.java
进程操作-> 获取进程pid
一般功能-> 获取系统服务(getSystemService)
com/meri/service/PerformanceWatchDog.java
com/meri/service/a.java
com/meri/service/j.java
com/meri/service/l.java
com/meri/util/a.java
com/meri/util/f.java
com/meri/util/j.java
com/meri/util/l.java
com/meri/util/m.java
com/tencent/feedback/anr/c.java
com/tencent/feedback/common/a.java
com/tencent/feedback/common/d.java
com/tencent/feedback/common/g.java
com/tencent/halley/common/downloader_detector/DownloaderApn.java
com/tencent/halley/common/downloader_detector/b.java
com/tencent/halley/common/downloader_detector/c.java
com/tencent/map/location/d.java
com/tencent/map/location/e.java
com/tencent/map/location/f.java
com/tencent/map/location/g.java
com/tencent/map/location/k.java
com/tencent/map/location/l.java
com/tencent/permissionfw/sms/client/HookSmsDebugLogFloatView.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/optimus/b.java
com/tencent/qqpimsecure/phoneinfo/NetworkInfoManager.java
com/tencent/qqpimsecure/phoneinfo/c.java
com/tencent/qqpimsecure/plugin/commontools/bg/c.java
com/tencent/qqpimsecure/plugin/commontools/view/page/a.java
com/tencent/qqpimsecure/plugin/deepclean/bg/PiDeepCleanUD.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/PiDeskAssistantUD.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/ColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/FestivalColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/LotteryColorEggView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/PerformanceView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/coloregg/c.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/MiniView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/mini/c.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/StarryBgView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/StarrySkyView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/StatusBarTipView.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/redbagtip/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/tip/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/tips/a.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/a.java
com/tencent/qqpimsecure/plugin/download/view/ad/AdvertiseView.java
com/tencent/qqpimsecure/plugin/main/components/QSlidiingMenuView.java
com/tencent/qqpimsecure/plugin/main/page/a.java
com/tencent/qqpimsecure/plugin/main/page/h.java
com/tencent/qqpimsecure/plugin/optimus/bg/b.java
com/tencent/qqpimsecure/plugin/optimus/bg/c.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/a.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/ac.java
com/tencent/qqpimsecure/plugin/processmanager/bg/PiProcessManagerUD.java
com/tencent/qqpimsecure/plugin/processmanager/common/f.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/PiQuickPanelUD.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/AppChooseView.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/GuidTipWindow.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/GuideTipBgWindow.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/HandlerBar.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/NightView.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/b.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/g.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/a.java
com/tencent/qqpimsecure/service/g.java
com/tencent/qqpimsecure/service/x.java
com/tencent/qqpimsecure/ui/activity/xiaomi/a.java
com/tencent/qqpimsecure/ui/activity/xiaomi/b.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectLockedView.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectReceiver.java
com/tencent/qqpimsecure/uninstallprotect/a.java
com/tencent/server/back/BackEngine.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/fore/DataManagerActivity.java
com/tencent/server/fore/a.java
com/tencent/server/fore/b.java
com/tencent/server/fore/e.java
com/tencent/server/task/j.java
com/tencent/tmassistantsdk/downloadservice/a.java
com/tencent/tmassistantsdk/f/f.java
com/tmsdk/bg/module/aresengine/a.java
meri/pluginsdk/h.java
meri/util/AccessHelper.java
oicq/wlogin_sdk/tools/util.java
tcs/aaw.java
tcs/abp.java
tcs/ack.java
tcs/acl.java
tcs/acq.java
tcs/acr.java
tcs/acs.java
tcs/act.java
tcs/acw.java
tcs/acx.java
tcs/acz.java
tcs/ada.java
tcs/adc.java
tcs/ade.java
tcs/adg.java
tcs/adh.java
tcs/adi.java
tcs/agc.java
tcs/agt.java
tcs/ahd.java
tcs/ahp.java
tcs/aik.java
tcs/ajy.java
tcs/akh.java
tcs/akn.java
tcs/akq.java
tcs/akr.java
tcs/ali.java
tcs/alq.java
tcs/amr.java
tcs/amz.java
tcs/aos.java
tcs/ata.java
tcs/auc.java
tcs/avl.java
tcs/avr.java
tcs/axu.java
tcs/ber.java
tcs/bfc.java
tcs/bfe.java
tcs/bgp.java
tcs/bgs.java
tcs/bhe.java
tcs/bjw.java
tcs/bkd.java
tcs/bkg.java
tcs/bki.java
tcs/bkx.java
tcs/bla.java
tcs/bqn.java
tcs/bsb.java
tcs/btm.java
tcs/bux.java
tcs/bvh.java
tcs/bvm.java
tcs/bvn.java
tcs/bwa.java
tcs/bwj.java
tcs/bwp.java
tcs/bws.java
tcs/bxd.java
tcs/bxq.java
tcs/byf.java
tcs/jj.java
tcs/la.java
tcs/na.java
tcs/nl.java
tcs/oj.java
tcs/rf.java
tcs/rk.java
tcs/tu.java
tcs/tz.java
tcs/ub.java
tcs/uh.java
tcs/we.java
tcs/wj.java
tcs/wn.java
tcs/wq.java
tcs/wy.java
tcs/xb.java
tcs/xd.java
tcs/xf.java
tmsdk/common/e.java
tmsdk/common/internal/utils/aa.java
tmsdk/common/internal/utils/ab.java
tmsdk/common/internal/utils/x.java
tmsdk/common/internal/utils/y.java
tmsdk/common/module/sdknetpool/tcpnetwork/a.java
uilib/frame/f.java
uilib/pages/viewpager/QPageIndicator.java
组件-> 启动 Activity
com/meri/service/AccessibilityDispatcher.java
com/meri/util/i.java
com/tencent/mm/sdk/openapi/c.java
com/tencent/qqpimsecure/h5/f.java
com/tencent/qqpimsecure/phoneinfo/b.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/d.java
com/tencent/qqpimsecure/plugin/deskassistant/fg/PiDeskAssistant.java
com/tencent/qqpimsecure/plugin/main/PiMain.java
com/tencent/qqpimsecure/plugin/main/page/b.java
com/tencent/qqpimsecure/plugin/main/page/c.java
com/tencent/qqpimsecure/plugin/main/page/d.java
com/tencent/qqpimsecure/plugin/main/page/f.java
com/tencent/qqpimsecure/plugin/main/qqbrowser/a.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/x.java
com/tencent/qqpimsecure/plugin/processmanager/bg/PiProcessManagerUD.java
com/tencent/qqpimsecure/plugin/viruskiller/fg/view/f.java
com/tencent/qqpimsecure/ui/activity/a.java
com/tencent/qqpimsecure/ui/activity/d.java
com/tencent/qqpimsecure/ui/activity/xiaomi/GuideXiaomiActivity.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectReceiver.java
com/tencent/server/fore/QuickLoadActivity.java
com/tencent/server/fore/RebootActivity.java
com/tencent/server/fore/b.java
com/tencent/server/fore/d.java
com/tencent/server/fore/f.java
com/tencent/server/task/g.java
com/tencent/tmassistantsdk/openSDK/BaseQQDownloaderOpenSDK.java
meri/util/AccessHelper.java
tcs/acl.java
tcs/acq.java
tcs/acr.java
tcs/act.java
tcs/acw.java
tcs/acx.java
tcs/acz.java
tcs/adc.java
tcs/adg.java
tcs/adh.java
tcs/agc.java
tcs/agt.java
tcs/ahe.java
tcs/ajj.java
tcs/ajy.java
tcs/akf.java
tcs/akn.java
tcs/ako.java
tcs/ali.java
tcs/alo.java
tcs/alq.java
tcs/aos.java
tcs/bjs.java
tcs/bly.java
tcs/bmd.java
tcs/bqy.java
tcs/bvr.java
tcs/bvv.java
tcs/bvx.java
tcs/bwc.java
tcs/bwd.java
tcs/bwh.java
tcs/bwj.java
tcs/bwk.java
tcs/bwm.java
tcs/bws.java
tcs/jj.java
tcs/jl.java
tcs/qq.java
tcs/sk.java
tcs/tz.java
tcs/ub.java
tcs/ud.java
tcs/xe.java
tcs/za.java
tcs/zv.java
tmsdk/common/module/aresengine/e.java
uilib/frame/BaseActivity.java
隐私数据-> 读写通讯录
一般功能-> 加载so文件
设备指纹-> 查看本机IMSI
设备指纹-> 查看本机号码
隐私数据-> 获取GPS位置信息 com/tencent/map/location/e.java
com/tencent/map/location/f.java
com/tencent/map/location/i.java
一般功能-> 获取活动网路信息
加密解密-> 信息摘要算法
进程操作-> 获取运行的进程\服务
隐私数据-> 获取已安装的应用程序
调用java反射机制
com/meri/service/AccessibilityDispatcher.java
com/meri/service/l.java
com/meri/service/q.java
com/meri/util/c.java
com/tencent/kingkong/database/SQLiteDatabase.java
com/tencent/kingkong/database/SQLiteDebug.java
com/tencent/kingkong/database/SQLiteGlobal.java
com/tencent/map/location/d.java
com/tencent/map/location/i.java
com/tencent/mm/sdk/modelmsg/WXMediaMessage.java
com/tencent/qqpimsecure/phoneinfo/c.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/PiDeskAssistantUD.java
com/tencent/qqpimsecure/plugin/deskassistant/bg/window/sky/StatusBarTipView.java
com/tencent/qqpimsecure/plugin/passwordsystem/password/a.java
com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/ui/QuickPanelSeekBar.java
com/tencent/qqpimsecure/service/g.java
com/tencent/qqpimsecure/uninstallprotect/UninstallProtectLockedView.java
com/tencent/server/base/QQSecureApplication.java
com/tencent/server/base/o.java
com/tencent/server/base/r.java
com/tencent/server/fore/DataManagerActivity.java
com/tencent/tmassistantsdk/downloadclient/e.java
com/tencent/tmassistantsdk/downloadclient/i.java
com/tencent/tmassistantsdk/openSDK/param/a.java
com/tmsdk/bg/module/aresengine/n.java
meri/pluginsdk/j.java
meri/pluginsdk/q.java
oicq/wlogin_sdk/request/c.java
tcs/acl.java
tcs/acq.java
tcs/acr.java
tcs/act.java
tcs/acu.java
tcs/acw.java
tcs/acx.java
tcs/acz.java
tcs/adb.java
tcs/adc.java
tcs/ade.java
tcs/adf.java
tcs/adh.java
tcs/agc.java
tcs/agt.java
tcs/aik.java
tcs/akd.java
tcs/akh.java
tcs/ali.java
tcs/alk.java
tcs/alq.java
tcs/alx.java
tcs/anc.java
tcs/aos.java
tcs/apj.java
tcs/arc.java
tcs/ari.java
tcs/ata.java
tcs/aub.java
tcs/auc.java
tcs/awd.java
tcs/awq.java
tcs/awr.java
tcs/awy.java
tcs/axa.java
tcs/axf.java
tcs/axg.java
tcs/axi.java
tcs/axu.java
tcs/ben.java
tcs/bev.java
tcs/bhg.java
tcs/bjv.java
tcs/btg.java
tcs/btm.java
tcs/btq.java
tcs/gf.java
tcs/gs.java
tcs/jj.java
tcs/jl.java
tcs/kz.java
tcs/na.java
tcs/py.java
tcs/rf.java
tcs/tg.java
tcs/ub.java
tcs/vv.java
tcs/we.java
tcs/wj.java
tcs/wl.java
tcs/wn.java
tcs/wq.java
tcs/wu.java
tcs/wy.java
tcs/xf.java
tcs/xi.java
tcs/yc.java
tcs/yv.java
tcs/yw.java
tcs/yx.java
tcs/yy.java
tmsdk/common/e.java
tmsdk/common/internal/utils/p.java
tmsdk/common/internal/utils/r.java
tmsdk/common/internal/utils/v.java
tmsdk/common/internal/utils/w.java
tmsdk/common/module/adcheck/b.java
uilib/components/QProgressBar.java
uilib/components/QRippleLayout.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/tencent/qqpimsecure/plugin/deskassistant/fg/window/expanded/b.java
uilib/components/AnimateRingView.java
网络通信-> HTTP建立连接
网络通信-> TCP套接字
进程操作-> 杀死进程
组件-> 启动 Service
DEX-> 动态加载 com/meri/util/p.java
com/tencent/server/base/c.java
meri/pluginsdk/q.java
设备指纹-> getSimOperator
一般功能-> Android通知 com/meri/service/l.java
com/tencent/qqpimsecure/ui/activity/xiaomi/a.java
com/tencent/server/base/QQSecureApplication.java
组件-> 发送广播
设备指纹-> 获取蜂窝位置信息 com/tencent/map/location/d.java
com/tencent/qqpimsecure/plugin/optimus/bg/c.java
一般功能-> 查看\修改Android系统属性
网络通信-> URLConnection com/tencent/qqpimsecure/service/k.java
com/tencent/qqpimsecure/service/l.java
一般功能-> 获取WiFi相关信息
设备指纹-> 查看本机SIM卡序列号 tcs/ub.java
隐私数据-> 发送SMS短信息
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
网络通信-> SSL证书处理
一般功能-> 设置手机铃声,媒体音量 tcs/bwj.java
tcs/oj.java
网络通信-> HTTP请求、连接和会话
网络通信-> DefaultHttpClient Connection
隐私数据-> 读取短信 com/tmsdk/bg/module/aresengine/n.java
加密解密-> Crypto加解密组件
一般功能-> PowerManager操作
命令执行-> getRuntime.exec()
网络通信-> 蓝牙连接
一般功能-> 传感器相关操作 tcs/bhe.java
隐私数据-> 拍照摄像 com/tencent/qqpimsecure/plugin/quickpanel/bg/floatview/FlashLightSurface.java
网络通信-> WebView JavaScript接口 com/tencent/qqpimsecure/h5/f.java
com/tencent/server/task/d.java
网络通信-> WebView POST请求 com/tencent/server/task/d.java
网络通信-> WebView 相关 com/tencent/qqpimsecure/h5/f.java
com/tencent/server/task/d.java
加密解密-> Base64 解密 tcs/abe.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/tencent/qqpimsecure/h5/f.java
辅助功能accessibility相关 com/meri/service/AccessibilityDispatcher.java
设备指纹-> 查看运营商信息 oicq/wlogin_sdk/tools/util.java

源代码分析

高危
3
警告
8
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
2 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
4 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
5 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
6 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
7 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
8 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/tencent/feedback/common/h.java
oicq/wlogin_sdk/request/s.java
tcs/ue.java
9 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/tencent/feedback/proguard/g.java
oicq/wlogin_sdk/request/d.java
tcs/nk.java
10 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
com/tencent/feedback/proguard/f.java
com/tencent/feedback/proguard/g.java
11 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/tencent/feedback/proguard/aa.java
12 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
tcs/bhe.java
13 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/tmsdk/common/storage/a.java
14 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
tcs/bii.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 assets/libkrsdk.1.0.163.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libaddresshelper.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libbumblebee-1.0.2.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libdce-1.1.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/libkk-1.0.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libNativeRQD.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi/liboptimus_prime-1.0.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 armeabi/libTms2-Ams-1.4.3.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
9 armeabi/libTmsdk-2.1.1.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
10 armeabi/libuugen-1.0.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
11 armeabi/libxy.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/krsdk.cert

VIRUSTOTAL扫描

  检出率: 7 / 63       完整报告

反病毒引擎 检出结果
Avast-Mobile APK:RepMalware [Trj]
CAT-QuickHeal Android.Banker.GEN35141
Google Detected
Jiangmin Exploit.AndroidOS.abr
K7GW Trojan ( 00550fd51 )
MaxSecure Virus.AdWare.AndroidOS.Drosel.n
Sophos Andr/Banker-GTC

滥用权限

恶意软件常用权限 23/30
android.permission.READ_CONTACTS
android.permission.WRITE_CONTACTS
android.permission.READ_SMS
android.permission.SEND_SMS
android.permission.RECEIVE_SMS
android.permission.READ_PHONE_STATE
android.permission.PROCESS_OUTGOING_CALLS
android.permission.CALL_PHONE
android.permission.WRITE_SMS
android.permission.VIBRATE
android.permission.GET_TASKS
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.SYSTEM_ALERT_WINDOW
android.permission.CAMERA
android.permission.RECEIVE_MMS
android.permission.ACCESS_FINE_LOCATION
android.permission.ACCESS_COARSE_LOCATION
android.permission.READ_CALL_LOG
android.permission.WRITE_CALL_LOG
android.permission.GET_ACCOUNTS
android.permission.PACKAGE_USAGE_STATS
其它常用权限 17/46
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.CHANGE_NETWORK_STATE
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.READ_EXTERNAL_STORAGE
android.permission.BROADCAST_STICKY
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.FLASHLIGHT
android.permission.ACCESS_SURFACE_FLINGER
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.REORDER_TASKS
android.permission.DIAGNOSTIC

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
xx.apk 安全
没有可用的地理位置信息。




wapmail.10086.cn 安全
IP地址: 120.232.169.52
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





ls.map.soso.com 安全
IP地址: 183.47.97.240
国家: China
地区: Guangdong
城市: Huizhou
查看: 高德地图





mmsc.monternet.com 安全
没有可用的地理位置信息。




lstest.map.soso.com 安全
IP地址: 125.39.120.62
国家: China
地区: Tianjin
城市: Tianjin
查看: 高德地图





mmsc.vnet.mobi 安全
没有可用的地理位置信息。




mmsc.myuni.com.cn 安全
IP地址: 211.94.164.141
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





www.openssl.org 安全
IP地址: 34.36.58.177
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





手机号码

手机号 源码文件
13800138000
tcs/ti.java
13826512148
13800000000
13632545744
tmsdk/common/module/aresengine/e.java
13632545744
13826512148
13800000000
13800138000
自研引擎分析结果

网址

网址信息 源码文件
http://m.qq.com/wap/survey/index.jsp?value=%s
com/meri/util/j.java
http://masdk.3g.qq.com/
http://masdk.3g.qq.com/;
com/tencent/apkupdate/logic/protocol/a.java
http://monitor.uu.qq.com/analytics/rqdsync
com/tencent/feedback/proguard/av.java
10.0.0.172
10.0.0.200
com/tencent/halley/common/downloader_detector/DownloaderApn.java
http://ls.map.soso.com/deflect?c=1
com/tencent/map/location/b.java
http://lstest.map.soso.com/loc?c=1
http://lbs.map.qq.com/loc?c=1
com/tencent/map/location/f.java
http://ls.map.soso.com/monitor/monitor.html
com/tencent/map/location/q.java
file:///sdcard/demo.html
javascript:handleMessageFromTcs('sys:init',
javascript:handleMessageFromTcs('onCallback',
javascript:handleMessageFromTcs('event:broadcast',
com/tencent/qqpimsecure/h5/f.java
http://m.qq.com/index.jsp?g_f=23754
http://bbs.m.qq.com
http://kf.qq.com/touch/product/sjguanjia.html?platform=14
http://fwd.3g.qq.com:8080/i?bid=1020&id=$id
http://m.qq.com
http://m.qq.com/agreement/index_zhcn.jsp?pageNo=1&type=1
com/tencent/qqpimsecure/plugin/main/page/a.java
http://tools.3g.qq.com/j/TMMCourseAndroid6X
com/tencent/qqpimsecure/plugin/main/page/c.java
http://hd.3g.qq.com/g/pseudo/index.jsp
com/tencent/qqpimsecure/plugin/optimus/fg/PiOptimus.java
http://m.qq.com/agreement/index_zhcn.jsp?pageNo=1&type=1
com/tencent/qqpimsecure/ui/activity/a.java
http://m.qq.com/agreement/index_zhcn.jsp?pageNo=1&type=1
http://www.qq.com/privacy.htm
com/tencent/qqpimsecure/ui/activity/d.java
183.60.18.138
112.90.85.191
112.90.85.193
183.60.18.150
120.196.212.233
120.204.200.34
27.115.124.244
112.90.141.41
112.90.141.48
113.108.11.157
113.108.11.159
120.196.212.232
oicq/wlogin_sdk/request/j.java
5.2.0.8
oicq/wlogin_sdk/tools/util.java
http://pmir.3g.qq.com
tcs/ake.java
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
http://mmsc.vnet.mobi
10.0.0.200
tcs/adt.java
http://strategy.beacon.qq.com/analytics/upload?mType=beacon
tcs/bfo.java
10.0.0.172
10.0.0.200
tcs/bfc.java
www.qq.com
tcs/xx.java
https://wsmr.3g.qq.com
tcs/abp.java
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
http://mmsc.vnet.mobi
10.0.0.200
tcs/nm.java
10.0.0.200
10.0.0.172
tcs/bfs.java
http://tools.3g.qq.com/wifi/cw.html
tcs/uh.java
10.0.0.172
tcs/bkd.java
10.0.0.172
tcs/ajt.java
http://jsync.3g.qq.com/postsecurelogs/%s_%s/android/
tcs/acb.java
183.232.125.162
163.177.71.153
120.198.203.156
tcs/pv.java
http://m.baidu.com/s?from=1000953a
tcs/bqy.java
file://xx.apk
tcs/bwf.java
http://w.aq.qq.com/cn/mbtoken3/mbtoken3_get_photo_v2?uin=
https://api.weixin.qq.com/sns/oauth2/access_token?appid=
https://api.weixin.qq.com/sns/oauth2/refresh_token?appid=
https://api.weixin.qq.com/sns/userinfo?access_token=
tcs/bjs.java
http://strategy.beacon.qq.com/analytics/upload?mType=beacon
tcs/bhw.java
http://binbinluo.kf0309.3g.qq.com/webapp_scan/feedback/index.jsp
http://m.qq.com/feedback/index.jsp
tcs/btt.java
http://aq.qq.com/lost_pwd?lang=zh_cn&login_type=normal?source_id=2411
tcs/bkt.java
http://pmir.3g.qq.com
tmsdk/common/TMSDKContext.java
10.0.0.172
tmsdk/common/internal/utils/k.java
http://uploadserver.3g.qq.com/upload_v3
tmsdk/common/internal/utils/m.java
10.0.0.200
tmsdk/common/internal/utils/y.java
http://m.qq.com/wap/scam/
tmsdk/common/module/bumblebee/a.java
http://pmir.3g.qq.com
183.232.125.162
http://tools.3g.qq.com/j/TMMCourseAndroid6X
120.198.203.156
120.196.212.232
10.0.0.200
http://bbs.m.qq.com
http://jsync.3g.qq.com/postsecurelogs/%s_%s/android/
http://m.qq.com/wap/scam/
183.60.18.150
http://lstest.map.soso.com/loc?c=1
112.90.141.41
http://m.qq.com/feedback/index.jsp
113.108.11.157
163.177.71.153
http://ls.map.soso.com/deflect?c=1
http://hd.3g.qq.com/g/pseudo/index.jsp
http://m.qq.com/wap/survey/index.jsp?value=%s
112.90.141.48
http://ls.map.soso.com/monitor/monitor.html
http://mmsc.monternet.com
http://masdk.3g.qq.com/
file://xx.apk
http://binbinluo.kf0309.3g.qq.com/webapp_scan/feedback/index.jsp
http://fwd.3g.qq.com:8080/i?bid=1020&id=$id
112.90.85.191
27.115.124.244
https://api.weixin.qq.com/sns/oauth2/access_token
javascript:handleMessageFromTcs('event:broadcast',
http://w.aq.qq.com/cn/mbtoken3/mbtoken3_get_photo_v2?uin=
http://strategy.beacon.qq.com/analytics/upload?mType=beacon
http://mmsc.vnet.mobi
https://wsmr.3g.qq.com
120.204.200.34
http://aq.qq.com/lost_pwd?lang=zh_cn&login_type=normal?source_id=2411
http://m.qq.com/index.jsp?g_f=23754
120.196.212.233
113.108.11.159
http://m.baidu.com/s?from=1000953a
http://kf.qq.com/touch/product/sjguanjia.html?platform=14
5.2.0.8
http://tools.3g.qq.com/wifi/cw.html
http://uploadserver.3g.qq.com/upload_v3
http://m.qq.com/agreement/index_zhcn.jsp?pageNo=1&type=1
www.qq.com
javascript:handleMessageFromTcs('sys:init',
112.90.85.193
https://api.weixin.qq.com/sns/userinfo
http://masdk.3g.qq.com/;
http://mmsc.myuni.com.cn
http://www.qq.com/privacy.htm
https://api.weixin.qq.com/sns/oauth2/refresh_token
http://m.qq.com
10.0.0.172
file:///sdcard/demo.html
http://lbs.map.qq.com/loc?c=1
183.60.18.138
javascript:handleMessageFromTcs('onCallback',
http://monitor.uu.qq.com/analytics/rqdsync
自研引擎分析结果
http://wapmail.10086.cn/
lib/armeabi/libbumblebee-1.0.2.so
http://pt.3g.qq.com/i/324/?cfrom=%S
http://pt.3g.qq.com/i/324/%S?cfrom=%S
http://pt.3g.qq.com/i/308/?cfrom=%S
http://pt.3g.qq.com/i/308/%S?cfrom=%S
http://pt.3g.qq.com/i/241/?cfrom=%S
http://pt.3g.qq.com/i/241/%S?cfrom=%S
http://pt.3g.qq.com/i/313/?cfrom=%S
http://pt.3g.qq.com/i/313/%S?cfrom=%S
http://wap.3g.qq.com/g/s?aid=wapsupport&fid=516&g_ut=2&sid=%S&cfrom=%S
lib/armeabi/libTmsdk-2.1.1.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址

密钥凭证

显示全部的 101 个secrets
1、 "mobile_down_auth_captcha_title" : "输入验证码"
2、 "one_key_clean" : "一键清理"
3、 "mobile_down_auth_bad_mobile_title" : "手机号码不正确"
4、 "type_systemflaws_detail" : "扫描最新系统漏洞,从系统底层保护手机安全"
5、 "one_key_optimize" : "一键优化"
6、 "type_systemflaws" : "系统漏洞"
7、 "mobile_down_auth_bad_mobile_desc" : "请确保你的手机号码正确(目前仅支持中国境内移动,联通,电信用户)"
8、 "mobile_down_auth_retry1" : "重新获取验证码"
9、 "scan_item_systemflaws" : "系统漏洞"
10、 "mobile_down_auth_failed_dlg_title" : "验证码错误"
11、 "systemflaw_masterkey" : "安卓签名漏洞"
12、 "mobile_down_auth_sms_timer" : "接收短信大约需要%1$d秒"
13、 "mobile_down_auth_timeout_dlg_title" : "验证码超时"
14、 "enable_sessionmanager_introduce_1" : "一亿免费WiFi热点"
15、 "setting_private_spaee" : "隐私保护"
16、 "set_pattern_password" : "设置图案密码"
17、 "main_auth_password_qq" : "输入QQ号登录"
18、 "main_auth_title" : "选择登录方式"
19、 "autoboot_no_author" : "您的手机未成功授予手机管家ROOT权限,无法修改开机自启动项"
20、 "private_space_icon" : ""
21、 "pi_sessionmanager_title" : "免费WiFi"
22、 "enable_sessionmanager_introduce_2" : "安全连接不花钱"
23、 "one_key_faster_tips_specal" : " 燃烧了%1$d个后台软件,释放%2$s内存"
24、 "auth_failed_tip" : "帐号验证失败"
25、 "mobile_down_auth_failed_tip" : "重新获取验证码?"
26、 "system_software_uninstall_no_author" : "您的手机未成功授予手机管家ROOT权限,无法卸载系统软件"
27、 "permission_monitor_no_author" : "您的手机未成功授予手机管家ROOT权限,无法使用隐私监控"
28、 "mobile_down_auth_retry2" : "使用本机号码发送短信验证"
29、 "session_manager_is_not_installed" : "连接免费WiFi"
30、 "main_auth_mobile" : "手机号"
31、 "main_auth_qq" : "QQ"
32、 "mobile_down_auth_mobile_default_desc" : "请输入11位的手机号码"
33、 "mobile_down_auth_conflict_dlg_msg" : "该手机号码已被绑定,是否解除并绑定到现有帐号"
34、 "mobile_down_auth_no_network_dlg_msg" : "网络连接异常,请在网络连接正常之后再试。"
35、 "guide_private_protocal" : "《隐私政策》"
36、 "floating_one_key_open_guide" : "一键开启悬浮窗,使用管家完整功能"
37、 "mobile_down_auth_failed_dlg_msg" : "是否重新获取验证码?"
38、 "type_secret_download_software" : "偷偷下载软件"
39、 "main_auth_wx" : "微信"
40、 "one_key_faster_tips_clear" : "发射成功 手机状态已达最佳"
41、 "mobile_down_auth_no_network_dlg_title" : "无网络"
42、 "mobile_down_auth_captcha_desc" : "请输入收到的短信验证码"
43、 "pickproof_getpwd" : "找回密码"
44、 "mobile_down_auth_mobile_bind_title" : "绑定手机号码"
45、 "floating_open_toast_one_key_fail" : "一键开启失败,请采用辅助点击一键开启"
46、 "screenshot_no_author" : "您的手机未成功授予手机管家ROOT权限,无法使用手机截屏"
47、 "mobile_down_auth_op_desc" : "(目前仅支持中国境内移动/联通/电信用户)"
48、 "mobile_down_auth_mobile_login_title" : "手机号码登录"
49、 "mobile_down_auth_conflict_dlg_title" : "绑定到现有帐号?"
50、 "mobile_down_auth_bad_captcha" : "请输入格式正确的验证码"
51、 "one_key_faster_tips_suceess" : "燃烧了%1$d个后台软件 释放%2$s内存"
52、 "default_auth_desc" : "请验证QQ号"
53、 "mobile_down_auth_mobile_default_title" : "手机号码验证"
54、 "pwd_sync_show_tip" : "手机管家与相册管家密码同步为如下图案"
55、 "default_auth_title" : "验证QQ号"
56、 "one_key_faster_tips_clear_config" : "手机状态已达最佳"
57、 "floating_function_session" : "免费WiFi"
58、 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
59、 18C867F0717AA67B2AB7347505BA07ED
60、 00B1208638DE0FCD3E920886D658DAF6
61、 nMDEwNTA2MjM1OFowZDELMAkGA1UEBhMCQ04xCzAJBgNVBAgTAkdEMQswCQYDVQQHEwJHWjELMAkG
62、 nCzAJBgNVBAcTAkdaMQswCQYDVQQKEwJUWDELMAkGA1UECxMCVFgxDDAKBgNVBAMTA0JveTETMBEG
63、 nNWpaVzUwTG1OdmJUQ0JuekFOQmdrcWhraUcKOXcwQkFRRUZBQU9CalFBd2dZa0NnWUVBd1kvV3FI
64、 nggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCsiVWhAC1cvBHJBWZqI3j+gKEKnq+8dTON
65、 nTG14ZEVNYWxPSXhnSkhGcEFOS2tadXBzdgo0L0lDVFhSL0RJaURjbXJjbDFkNkc2VmgyaUcwaS9v
66、 nQVR3cnRQd1BOOWZzQXYrSjRJZm0rZUNVVDVnZlorMSsyNHc9PQotLS0tLUVORCBDRVJUSUZJQ0FU
67、 nZ2txaGtpRzl3MEJBUVVGQURCK01Rc3dDUVlEVlFRR0V3SkQKVGpFTE1Ba0dBMVVFQ0JNQ1IwUXhD
68、 nV2NlRERkSm16anI3TlpSeS9qTllwS1NzVzExZngxaTIrQwpxTUE3NTJXb1d1bDZuSTB1MGZkWitk
69、 nUzVUandRNkU0Qm13dXduVTVnQmJYK1VzQ2VHRHZaQVhQc045UEVWYnZTCkcvR25YclQrcTI2VUpP
70、 nBAYTAkNOMQswCQYDVQQIEwJHRDELMAkGA1UEBxMCR1oxCzAJBgNVBAoTAlRYMQswCQYDVQQLEwJU
71、 nWDEMMAoGA1UEAxMDQm95MRMwEQYJKoZIhvcNAQkBFgRudWxsMB4XDTEzMDEwNTA2MjM1OFoXDTE2
72、 30818902818100daaa2a418b271f3dfcf8f0a9120326d47f07618593d8d71d61a4fe987cc47740e491105bf8e68bd479bf51dfe19d3b06e12017df6d87a0f43bb82b57f59bd4220f2a3d8d68904a6ddb51197989e6e82512d8d8fa6c41b755a8ca962595d3e1e1be7ea01677249be4794cd7c6682d611c1bd81f0a16231fb83517515b94d13e5d0203010001
73、 nVzVuUUhSbGJtTmxiblF1WTI5dE1CNFhEVEV4TVRFeE5qRXhNVGN4TjFvWERURXlNREl5TkRFeE1U
74、 nw9Gc3wD2Wq5ISCRrPUiP3xwbGZz0AkYYaW1T0xsZ0yUOxD+HkUAYxkHAAw6f8sZZevNhuEXJkHSI
75、 04928D8850673088B343264E0C6BACB8496D697799F37211DEB25BB73906CB089FEA9639B4E0260498B51A992D50813DA8
76、 nekFKQmdOVkJBY1RBa2RhTVJJd0VBWURWUVFLRkFsMFpXTUlibU5sYm5ReApDekFKQmdOVkJBc1RB
77、 nak5ITVE0d0RBWURWUVFERXdWdlltRnRZVEVrTUNJR0NTcUdTSWIzRFFFSkFSWVZiMkpoCmJXRjZa
78、 nA1UEChMCVFgxCzAJBgNVBAsTAlRYMQwwCgYDVQQDEwNCb3kxEzARBgkqhkiG9w0BCQEWBG51bGww
79、 191240FCB048127DB9110D1B30537FDE
80、 191240fcb048127db9110d1b30537fde
81、 nRApGTXJ5cFVHVFN6Z3NONWNaMW9yOGlvVG5ENGRLaDdJN2ttbDRpcGNvMDF0enc2MGhLYUtwNG9G
82、 naVhyV0Z1eUtCL2QvNTh3Qm4KOEFGUVJhTnBySXNOSHpxMkMwL0JXR1pTSnJicmhOWExFY0ZtL0Ru
83、 c9765f85f7a5093fa660c16618d5a1dd
84、 nL7wlluwFMTrzRaWdQkcexd5DkwXbvwWT5+T8oO6l2P5q1CDXyZYKs2C3HJyRt1dAea5NWRaWyy8l
85、 nTUNSMW94RURBTwpCZ05WQkFvVEIzUmxibU5sYm5ReEN6QUpCZ05WQkFzVEFqTkhNUkl3RUFZRFZR
86、 00b1208638de0fcd3e920886d658daf6
87、 4da0f614fc9f29c2054c77048a6566d7
88、 nNHcrd3VNdmk5YWxkZHhhbkNKeXJ2ZWQ2NUdvMXhXUEErWGNHaVQxMndubjZtUHhyMnUKcVEwQ0F3
89、 69f513653bdf12991ffa150a7d5e0b7b
90、 LS0tLS1CRUdJTiBDRVJUSUZJQ0FURS0tLS0tCk1JSUM5ekNDQWQ4Q0NRRGlsbUFjTWxiczVEQU5C
91、 nCSqGSIb3DQEJARYEbnVsbIIJAN/em7rPuIt3MAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEFBQAD
92、 nO26CyfRKDsp1xGI3YpQYaVlsuaWZZcqB9ux1ZRyHuYkAiif3T4ag/cQQ7cCrIWaDOBDnnqA=
93、 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
94、 nUURFd2x2WW1GdFlYcGxibWN4CkpEQWlCZ2txaGtpRzl3MEJDUUVXRlc5aVlXMWhlbVZ1WjBCMFpX
95、 nMnYrMEs2NGZDCnBEMG9EUlkrOGoyK2RsMmNxeHBsT0FYdDc1RWFKNW40MG1DZDdTN0VBS0d2Z2Na
96、 160e7bd42dec9428721034e0146fc6dd
97、 nRUFBVEFOQmdrcWhraUc5dzBCQVFVRkFBT0NBUUVBblpzV3FpSmV5SC9sT0prSWN6L2ZidDN3MXFL
98、 020b03cf3d99541f29ffec281bebbd4ea211292ac1f53d7128
99、 nY3gKTjFvd2dZQXhDekFKQmdOVkJBWVRBa05PTVFzd0NRWURWUVFJRXdKSFJERUxNQWtHQTFVRUJ4
100、 nWC41MDkAAAQZMIIEFTCCAv2gAwIBAgIJAN/em7rPuIt3MA0GCSqGSIb3DQEBBQUAMGQxCzAJBgNV
101、 nRDBHQnBMZlFPcEF0Vmx6Y2lxZnBsTkphcnpRUTZUVXRyCm5GRmVNVDNDc2t5VGJwYnp1R2dDdUxj

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 23 个activities
1、 com.tencent.qqpimsecure.uninstallprotect.UninstallProtectActivity
2、 com.tencent.server.task.WebViewActivity
3、 com.tencent.server.task.InterceptWebViewActivity
4、 com.tencent.server.task.ImageGalleryActivity
5、 com.tencent.qqpimsecure.ui.activity.SplashActivity
6、 uilib.frame.BlankActivity
7、 com.tencent.server.fore.MeriActivity
8、 com.tencent.server.fore.DeskTopActivity
9、 com.tencent.server.fore.QuickLoadActivity
10、 com.tencent.server.fore.StandardActivity
11、 com.tencent.server.fore.TranslucentActivity
12、 com.tencent.server.fore.SingleInstanceActivity
13、 com.tencent.server.fore.SingleSmsActivity
14、 com.tencent.server.fore.MmsStandardActivity
15、 com.tencent.server.fore.MmsQuickLoadActivity
16、 com.tencent.server.fore.GameBoxActivity
17、 com.tencent.server.fore.DataManagerActivity
18、 com.tencent.qqpimsecure.wxapi.WXEntryActivity
19、 com.tencent.qqpimsecure.wxapi.WXPayEntryActivity
20、 com.tencent.server.fore.SafeDownloadActivity
21、 com.tencent.qqpimsecure.ui.activity.xiaomi.GuideXiaomiActivity
22、 com.tencent.server.fore.RebootActivity
23、 com.tencent.server.fore.ComposeSmsActivity

服务列表

已显示 10 个services
1、 com.tencent.server.back.BackEngine
2、 com.tencent.server.back.BackService
3、 com.tencent.qqpimsecure.service.TMSLiteService
4、 com.tencent.server.back.DaemonService
5、 com.meri.service.AccessibilityDispatcher
6、 com.tmsdk.bg.module.hook.HookSmsLocalService
7、 com.tencent.server.task.TaskService
8、 com.tencent.server.fore.ForeService
9、 com.tmsdk.bg.module.aresengine.MmsTransactionService
10、 com.tmsdk.bg.module.aresengine.HeadlessSmsSendService

广播接收者列表

已显示 10 个receivers
1、 com.tencent.server.back.BootReceiver
2、 com.tencent.server.back.FastBootReceiver
3、 com.tencent.server.back.BackTimerReceiver
4、 com.tencent.qqpimsecure.service.SupdateReceiver
5、 com.tencent.qqpimsecure.service.InOutCallReceiver
6、 com.tencent.qqpimsecure.uninstallprotect.UninstallProtectReceiver
7、 com.tmsdk.bg.module.hook.HookSmsReceiver
8、 com.tmsdk.bg.module.aresengine.MsgSendReceiver
9、 com.tmsdk.bg.module.aresengine.SmsReciver
10、 com.tmsdk.bg.module.aresengine.SmsReciver

内容提供者列表

已显示 3 个providers
1、 com.tencent.server.back.BackPiContentProvider
2、 com.tencent.qqpimsecure.dao.DummyProvider
3、 com.tencent.server.fore.ForePiContentProvider

第三方SDK

SDK名称 开发者 描述信息

文件列表

META-INF/MANIFEST.MF
META-INF/QQPIMSEC.SF
META-INF/QQPIMSEC.RSA
assets/commontools/vip/0535eef427d04a8f314611c0daadf813
assets/commontools/vip/1b64ec0960688dbee40156bd6eb19722
assets/commontools/vip/2be2e1a0cb9e9c44629df7f93e438f6b
assets/commontools/vip/2ec2a0270771c6eae65123c90a7ddbfc
assets/commontools/vip/4a1551e561deb74d7778c1a3f76d2b4c
assets/commontools/vip/5d89f04f74f3f0b94c4723deb4aad556
assets/commontools/vip/6088f2e431723efe777a527f8366e6c6
assets/commontools/vip/6e207e248b9e1f90217ada7089ffb22d
assets/commontools/vip/72ea4950d1f710bddff50fc464bdcce0
assets/commontools/vip/831411af09e369af67e8aa23709b6b52
assets/commontools/vip/89eafe6e2dee88ba299435f4623d2ecc
assets/commontools/vip/91678837f1dd30b5737aca338acb660a
assets/commontools/vip/af9f64ed9f7cf7489af68104117bd56c
assets/commontools/vip/cc8649ef57f8532419ea7c0ee6d4bb59
assets/commontools/vip/e4c8c8753ad72edeca10e19377d17beb
assets/commontools/vip/ea96f9625c8800d6502be7978eccf23e
assets/commontools/vip/f985157a75f744f137179e62fcc3ded1
assets/commontools/vip/fa450d48e8ae42d624cabc5e52b0d1e6
assets/commontools/vip/fae158e18ed41b1f9d0fc0907df5b34e
assets/dpi/PiSoftwareMarket.jar
assets/dpi/PiSpaceManager.jar
assets/fonts/ROBOTO-THIN.TTF
assets/fonts/Roboto-Regular.otf
assets/fonts/da_iconfont.ttf
assets/fonts/pimain_iconfont.ttf
assets/plugins/PiPhoneRecharge.jar
assets/plugins/PiPickproof.jar
assets/plugins/PiPrivacySpace.jar
assets/plugins/PiQrcode.jar
assets/plugins/PiSoftwareLock.jar
assets/100004.dat
assets/100009.sdb
assets/10008.dat
assets/10009.dat
assets/10012.dat
assets/10013.dat
assets/10014.dat
assets/10015.dat
assets/10016.dat
assets/10020.dat
assets/10021.dat
assets/20001.dat
assets/30001.dat
assets/40002.dat
assets/40003.dat
assets/40004.dat
assets/40005.dat
assets/40006.dat
assets/40007.dat
assets/40008.dat
assets/40011.dat
assets/40012.dat
assets/40013.dat
assets/40015.dat
assets/40225.dat
assets/40231.dat
assets/40232.dat
assets/40233.dat
assets/40254.dat
assets/40256.dat
assets/40268.dat
assets/40273.dat
assets/40274.dat
assets/40275.dat
assets/40277.dat
assets/40280.dat
assets/40281.dat
assets/40282.dat
assets/40311.dat
assets/50001.sdb
assets/50002.sdb
assets/60004.dat
assets/70001.amf
assets/80002.dat
assets/adapter.properties
assets/app_select_logo.png
assets/aresEX.dat
assets/athena_v4.dat
assets/athena_v5.dat
assets/attrch
assets/attrch_50
assets/bottom_guide_tips.png
assets/channel.ini
assets/config.properties
assets/config.properties.src
assets/desktop_bg_qp.9.png
assets/desktop_bg_tips_4.png
assets/firewall-2.0.3.dat
assets/firewall-lollipop-2.0.3.dat
assets/floating_content_button_default.9.png
assets/floating_content_button_pressed.9.png
assets/godEX.dat
assets/ipme_2x_tms_3
assets/ipme_44_tms_3
assets/itcs
assets/itcs_50
assets/jardr_2.zip
assets/jarsa_2.zip
assets/jarsms_4.zip
assets/jarsms_sys_4.zip
assets/jsapi.js
assets/krle
assets/krsdk.cert
assets/krsdk.res
assets/libjloader_2x_tms_3
assets/libjloader_44_tms_3
assets/libkrsdk.1.0.163.so
assets/libpm_2x_tms_3
assets/libpm_44_tms_3
assets/libsrvmgr_2x_tms_3
assets/libsrvmgr_44_tms_3
assets/licence.conf
assets/meriapp.m
assets/meriextra.m
assets/one.png
assets/oneTime.m
assets/poison
assets/popup_button_default.9.png
assets/popup_button_pressed.9.png
assets/popup_outside_title_bg.9.png
assets/quick_airplanemode.png
assets/quick_blue_tooth.png
assets/quick_calculator.png
assets/quick_camera.png
assets/quick_click_bg.png
assets/quick_flashlight_off.png
assets/quick_flashlight_on.png
assets/quick_gps.png
assets/quick_home.png
assets/quick_lightness_automatic.png
assets/quick_lightness_automatic_highlight.png
assets/quick_lightness_moon.png
assets/quick_lightness_sun.png
assets/quick_line_2.9.png
assets/quick_link_network.png
assets/quick_link_wifi.png
assets/quick_list_arrow.png
assets/quick_lock.png
assets/quick_map.png
assets/quick_network.png
assets/quick_off_bg.png
assets/quick_on_bg.png
assets/quick_photo.png
assets/quick_ring.png
assets/quick_rotate_off.png
assets/quick_rotate_on.png
assets/quick_rotation.png
assets/quick_silent.png
assets/quick_square_click_bg.png
assets/quick_square_off_bg.png
assets/quick_square_on_bg.png
assets/quick_traffic_float_view.png
assets/quick_vibrate.png
assets/quick_wifi.png
assets/quickswith_handle_horizon.png
assets/quickswith_handle_vertical.png
assets/right_guide_tips.png
assets/rocket.mp3
assets/rtmgr
assets/supdate
assets/ufo_1.png
assets/ufo_2.png
assets/viper
assets/xdm
assets/xdm_50
assets/yd.sdb
res/anim/fade_scale_out.xml
res/anim/float_app_in.xml
res/anim/float_app_out.xml
res/anim/guide_bg_alpha_anim.xml
res/anim/guide_btn_translate_anim.xml
res/anim/guide_first_light_left_1.xml
res/anim/guide_first_light_right_1.xml
res/anim/guide_gray_logo_alpha_anim.xml
res/anim/guide_third_bg.xml
res/anim/guide_third_old_bg.xml
res/anim/mainpage_push_down_out.xml
res/anim/mainpage_push_up_in.xml
res/anim/next_arrow_anim.xml
res/anim/proctoal_translate_anim.xml
res/anim/q_dialog_anim_in_interpolator.xml
res/anim/q_dialog_anim_out_interpolator.xml
res/anim/q_dialog_in_anim.xml
res/anim/q_dialog_out_anim.xml
res/anim/rocket_up.xml
res/anim/slide_bottom_in.xml
res/anim/slide_left_in.xml
res/anim/slide_left_out.xml
res/anim/slide_right_in.xml
res/anim/slide_right_out.xml
res/anim/slide_top_out.xml
res/anim/title_scale_anim.xml
res/anim/titlebar_scale_anim.xml
res/drawable/ad_btn_selector.xml
res/drawable/avatar_prefetch_selector.xml
res/drawable/base_round_selector.xml
res/drawable/brower_progress_style.xml
res/drawable/button_download_advance.xml
res/drawable/button_download_bg.xml
res/drawable/button_gray_bg.xml
res/drawable/button_green_bg_default.xml
res/drawable/button_green_bg_pressed.xml
res/drawable/button_green_selector.xml
res/drawable/button_red_bg_default.xml
res/drawable/button_red_bg_pressed.xml
res/drawable/button_red_selector.xml
res/drawable/button_transparent_bg_default.xml
res/drawable/button_white_bg_default.xml
res/drawable/button_white_bg_pressed.xml
res/drawable/button_white_selector.xml
res/drawable/checkbox_selector.xml
res/drawable/checkbox_small_gray_selector.xml
res/drawable/checkbox_small_selector.xml
res/drawable/common_switch_off_bg.xml
res/drawable/content_button_bg.xml
res/drawable/content_edittext_bg.xml
res/drawable/content_edittext_bg_left.xml
res/drawable/content_edittext_bg_right.xml
res/drawable/content_edittext_custom_bg.xml
res/drawable/content_edittext_lable_left.xml
res/drawable/content_edittext_lable_right.xml
res/drawable/content_keyboard_button_left.xml
res/drawable/content_keyboard_button_middle.xml
res/drawable/dialog_button_selector.xml
res/drawable/dialog_button_white_bg_left.xml
res/drawable/dialog_button_white_bg_one.xml
res/drawable/dialog_button_white_bg_right.xml
res/drawable/dialog_middle_button_selector.xml
res/drawable/dialog_title_blue_bg.xml
res/drawable/dialog_title_red_bg.xml
res/drawable/dialog_white_bg.xml
res/drawable/editext_default.xml
res/drawable/editext_focus.xml
res/drawable/editext_selector.xml
res/drawable/editext_warn.xml
res/drawable/examination_tips_bg_blue.xml
res/drawable/examination_tips_bg_blue_pressed.xml
res/drawable/examination_tips_bg_blue_selector.xml
res/drawable/examination_tips_bg_green.xml
res/drawable/examination_tips_bg_green_pressed.xml
res/drawable/examination_tips_bg_green_selector.xml
res/drawable/examination_tips_bg_red.xml
res/drawable/examination_tips_bg_red_pressed.xml
res/drawable/examination_tips_bg_red_selector.xml
res/drawable/expand_bg_blue.xml
res/drawable/expand_bg_red.xml
res/drawable/expand_bg_yellow.xml
res/drawable/expand_icon_blue.xml
res/drawable/expand_icon_red.xml
res/drawable/expand_icon_yellow.xml
res/drawable/fix_nt_bg.xml
res/drawable/floating_title_righttop_close_selector.xml
res/drawable/gray_round_shape.xml
res/drawable/green_round_shape.xml
res/drawable/grid_item_attachment_back.xml
res/drawable/guid_btn_seletor.xml
res/drawable/guid_button_bg_selector.xml
res/drawable/guid_gray_btn_seletor.xml
res/drawable/guid_protocal_selector.xml
res/drawable/guide_button_bg.xml
res/drawable/guide_button_bg_clicked.xml
res/drawable/guide_button_bg_nomal.xml
res/drawable/guide_button_bg_press.xml
res/drawable/guide_gray_btn_bg_nomal.xml
res/drawable/guide_gray_btn_bg_pressed.xml
res/drawable/home_top_btn.xml
res/drawable/home_top_btn_press.xml
res/drawable/home_top_btn_selector.xml
res/drawable/hot_word_bg_selector.xml
res/drawable/hot_word_change_bg_selector.xml
res/drawable/list_button_green_selector.xml
res/drawable/list_button_orange_selector.xml
res/drawable/list_button_white_selector.xml
res/drawable/list_green_button_bg.xml
res/drawable/list_green_button_bg_pressed.xml
res/drawable/list_item_bg.xml
res/drawable/list_item_bg1.xml
res/drawable/list_item_bg2.xml
res/drawable/list_orange_button_bg.xml
res/drawable/list_orange_button_bg_pressed.xml
res/drawable/list_white_button_bg.xml
res/drawable/list_white_button_bg_pressed.xml
res/drawable/lock_view_keyboard_button_left.xml
res/drawable/lock_view_keyboard_button_middle.xml
res/drawable/main_page_personal_center_login_selector.xml
res/drawable/main_page_personal_center_selector.xml
res/drawable/menu_btn_selector.xml
res/drawable/msg_ad_bar_bg_normal.xml
res/drawable/msg_ad_bar_bg_pressed.xml
res/drawable/msg_ad_bar_bg_selector.xml
res/drawable/msg_ad_bar_btn_normal.xml
res/drawable/msg_ad_bar_btn_pressed.xml
res/drawable/msg_ad_bar_btn_selector.xml
res/drawable/opt_button_download_advance.xml
res/drawable/opt_button_download_bg.xml
res/drawable/opt_progressbar_style.xml
res/drawable/pd_icon_bg_selector.xml
res/drawable/pd_item_bg.xml
res/drawable/pd_item_bg_long.xml
res/drawable/phone_check_btn_green_selector.xml
res/drawable/phone_check_btn_white_selector.xml
res/drawable/phone_data_image_color_img.xml
res/drawable/phone_data_music_color_img.xml
res/drawable/phone_data_other_color_img.xml
res/drawable/phone_data_software_color_img.xml
res/drawable/pimain_red_bag_close_selctor.xml
res/drawable/popup_item_bg.xml
res/drawable/popup_outside_title_bg.xml
res/drawable/progress_bar_indeterminate.xml
res/drawable/progressbar_style.xml
res/drawable/progressbar_style_green.xml
res/drawable/progressbar_style_red.xml
res/drawable/progressbar_style_yellow.xml
res/drawable/qsl_head_item_view_bg_default.xml
res/drawable/qsl_head_item_view_bg_pressed.xml
res/drawable/qsl_head_item_view_selector.xml
res/drawable/quick_panel_arror_anime.xml
res/drawable/quick_panel_seek_bar_day_style.xml
res/drawable/quick_panel_seek_bar_night_style.xml
res/drawable/radio_selector.xml
res/drawable/rect_white_bg.xml
res/drawable/rect_white_bg_selector.xml
res/drawable/rect_white_press_bg.xml
res/drawable/red_bag_close_selctor.xml
res/drawable/remove_card_entrance_selector.xml
res/drawable/round_shape.xml
res/drawable/rounded_panel_bottom.xml
res/drawable/rounded_panel_middle.xml
res/drawable/rounded_panel_only_one.xml
res/drawable/rounded_panel_top.xml
res/drawable/scan_progress_style.xml
res/drawable/scan_progressbar_style.xml
res/drawable/scan_template_progressbar_progress.xml
res/drawable/search_edit_bg.xml
res/drawable/search_edit_bg_result.xml
res/drawable/search_edittext_bg.xml
res/drawable/search_guideview_bg.xml
res/drawable/search_hotword_bg.xml
res/drawable/search_hotword_bg_click.xml
res/drawable/search_result_bg_selector.xml
res/drawable/search_result_buttom_bg.xml
res/drawable/settting_item_bg.xml
res/drawable/shape.xml
res/drawable/speed_rocket_selector.xml
res/drawable/textview_arrow_selector.xml
res/drawable/tips_info_bar_selector.xml
res/drawable/tips_info_bar_yellow_default.xml
res/drawable/tips_info_bar_yellow_press.xml
res/drawable/tipwindow_close_btn_selector.xml
res/drawable/title_bar_selctor.xml
res/drawable/titlebar_back_selector.xml
res/drawable/titlebar_bg_shape.xml
res/drawable/titlebar_icon_more_selector.xml
res/drawable/titlebar_icon_return_for_wechat.xml
res/drawable/titlebar_icon_return_selector.xml
res/drawable/titlebar_icon_switch_to_other_unlock.xml
res/drawable/titlebar_icon_switch_to_pattern_pwd.xml
res/drawable/titlebar_icon_switch_to_qq_safe.xml
res/drawable/uilib_white_bottom_round_bg.xml
res/drawable/uilib_white_round_rect_bg.xml
res/drawable/update_guide_selector.xml
res/drawable/virus_list_item_bg2.xml
res/drawable/webview_lefttop_selector.xml
res/drawable/webview_menu_btn_selector.xml
res/drawable/webview_menu_refresh_selector.xml
res/drawable/wifi_hongbao_dlg_close_selctor.xml
res/drawable/wxpub_guide_copy_btn_selector.xml
res/drawable-hdpi-v4/antitheft_keyboard_button_left_default.9.png
res/drawable-hdpi-v4/antitheft_keyboard_button_left_pressed.9.png
res/drawable-hdpi-v4/antitheft_keyboard_button_middle_default.9.png
res/drawable-hdpi-v4/antitheft_keyboard_button_middle_pressed.9.png
res/drawable-hdpi-v4/bg_performance_show.png
res/drawable-hdpi-v4/bg_popup_menu_top.9.png
res/drawable-hdpi-v4/brower_progress.png
res/drawable-hdpi-v4/captcha_loading_image.png
res/drawable-hdpi-v4/common_scan_complete.png
res/drawable-hdpi-v4/common_scan_warning.png
res/drawable-hdpi-v4/content_about_logo.png
res/drawable-hdpi-v4/content_bg_default.9.png
res/drawable-hdpi-v4/content_bg_white.9.png
res/drawable-hdpi-v4/content_blank_icon.png
res/drawable-hdpi-v4/content_button_bg.xml
res/drawable-hdpi-v4/content_icon_star_1.png
res/drawable-hdpi-v4/content_icon_star_2.png
res/drawable-hdpi-v4/content_icon_star_3.png
res/drawable-hdpi-v4/content_keyboard_button_left_default.9.png
res/drawable-hdpi-v4/content_keyboard_button_left_pressed.9.png
res/drawable-hdpi-v4/content_keyboard_button_middle_default.9.png
res/drawable-hdpi-v4/content_keyboard_icon_backspace.png
res/drawable-hdpi-v4/content_loading_bg.9.png
res/drawable-hdpi-v4/content_privacy_icon_tips.png
res/drawable-hdpi-v4/content_privacy_relevance_bg.9.png
res/drawable-hdpi-v4/content_privacy_sequence_bg.9.png
res/drawable-hdpi-v4/content_setting_bg_all_default.9.png
res/drawable-hdpi-v4/content_setting_bg_all_pressed.9.png
res/drawable-hdpi-v4/content_setting_bg_down_default.9.png
res/drawable-hdpi-v4/content_setting_bg_down_pressed.9.png
res/drawable-hdpi-v4/content_setting_bg_middle_default.9.png
res/drawable-hdpi-v4/content_setting_bg_middle_pressed.9.png
res/drawable-hdpi-v4/content_setting_bg_up_default.9.png
res/drawable-hdpi-v4/content_setting_bg_up_pressed.9.png
res/drawable-hdpi-v4/content_switch_default_disable.png
res/drawable-hdpi-v4/content_tipsbar_bg.9.png
res/drawable-hdpi-v4/content_tipsbar_close.png
res/drawable-hdpi-v4/content_tool_root_icon_done.png
res/drawable-hdpi-v4/content_tool_root_icon_undone.png
res/drawable-hdpi-v4/default_photo.png
res/drawable-hdpi-v4/desktop_bg.9.png
res/drawable-hdpi-v4/desktop_rocket_launch_1.png
res/drawable-hdpi-v4/desktop_rocket_launch_2.png
res/drawable-hdpi-v4/desktop_smoke_m.png
res/drawable-hdpi-v4/desktop_smoke_t.png
res/drawable-hdpi-v4/drawing_icon.png
res/drawable-hdpi-v4/drawing_icon_9grids.png
res/drawable-hdpi-v4/drawing_icon_wrong.png
res/drawable-hdpi-v4/empty_secrecy_drawing.png
res/drawable-hdpi-v4/floating_content_button_default.9.png
res/drawable-hdpi-v4/floating_content_button_pressed.9.png
res/drawable-hdpi-v4/floating_mini_bg_tips.9.png
res/drawable-hdpi-v4/floating_tips_bg.9.png
res/drawable-hdpi-v4/free_wifi_set_act_icon.png
res/drawable-hdpi-v4/i_161.png
res/drawable-hdpi-v4/ic_stat_notify_fail.png
res/drawable-hdpi-v4/ic_stat_notify_sms.png
res/drawable-hdpi-v4/icon.png
res/drawable-hdpi-v4/icon_detail.png
res/drawable-hdpi-v4/icon_detail_pressed.png
res/drawable-hdpi-v4/keyboard_icon_delete_default.png
res/drawable-hdpi-v4/light_circle_rocket.png
res/drawable-hdpi-v4/list_line.9.png
res/drawable-hdpi-v4/logo_wesecure.png
res/drawable-hdpi-v4/main_auth_bg.jpg
res/drawable-hdpi-v4/notificationbar_icon_logo_download.png
res/drawable-hdpi-v4/notificationbar_icon_logo_flow.png
res/drawable-hdpi-v4/notificationbar_icon_logo_hongbao.png
res/drawable-hdpi-v4/notificationbar_icon_logo_intercept_ad.png
res/drawable-hdpi-v4/notificationbar_icon_logo_intercept_call.png
res/drawable-hdpi-v4/notificationbar_icon_logo_intercept_sms.png
res/drawable-hdpi-v4/notificationbar_icon_logo_new_machine.png
res/drawable-hdpi-v4/notificationbar_icon_logo_night.png
res/drawable-hdpi-v4/notificationbar_icon_logo_normal.png
res/drawable-hdpi-v4/notificationbar_icon_logo_payment.png
res/drawable-hdpi-v4/notificationbar_icon_logo_privacy.png
res/drawable-hdpi-v4/notificationbar_icon_logo_purview.png
res/drawable-hdpi-v4/notificationbar_icon_logo_update.png
res/drawable-hdpi-v4/notificationbar_icon_logo_update_odd.png
res/drawable-hdpi-v4/notificationbar_icon_logo_virus.png
res/drawable-hdpi-v4/notificationbar_icon_logo_wifi.png
res/drawable-hdpi-v4/page4_logo.png
res/drawable-hdpi-v4/phone_space_progress_bg.9.png
res/drawable-hdpi-v4/popup_button_default.9.png
res/drawable-hdpi-v4/popup_button_middle_default.9.png
res/drawable-hdpi-v4/popup_button_middle_pressed.9.png
res/drawable-hdpi-v4/popup_button_pressed.9.png
res/drawable-hdpi-v4/popup_content_bg.9.png
res/drawable-hdpi-v4/popup_icon.png
res/drawable-hdpi-v4/popup_title_bg.9.png
res/drawable-hdpi-v4/popup_toast_bg.9.png
res/drawable-hdpi-v4/progress_bg_01.9.png
res/drawable-hdpi-v4/progress_bg_02.9.png
res/drawable-hdpi-v4/progress_bg_03.9.png
res/drawable-hdpi-v4/progress_bg_04.9.png
res/drawable-hdpi-v4/rocket_award_close.png
res/drawable-hdpi-v4/rocket_fire1.png
res/drawable-hdpi-v4/rocket_fire2.png
res/drawable-hdpi-v4/rocket_fire3.png
res/drawable-hdpi-v4/rocket_pad.png
res/drawable-hdpi-v4/round_bg.png
res/drawable-hdpi-v4/scroll_ad_dot_black.png
res/drawable-hdpi-v4/scroll_ad_dot_white.png
res/drawable-hdpi-v4/secure_login_right.png
res/drawable-hdpi-v4/shadow_black.9.png
res/drawable-hdpi-v4/shadow_light_copy.9.png
res/drawable-hdpi-v4/space_explore_tip_bg_1.png
res/drawable-hdpi-v4/space_explore_tip_bg_ball.9.png
res/drawable-hdpi-v4/space_explore_tip_bg_frame.png
res/drawable-hdpi-v4/space_explore_tip_circle.png
res/drawable-hdpi-v4/space_explore_tip_thunder_1.png
res/drawable-hdpi-v4/space_explore_tip_thunder_2.png
res/drawable-hdpi-v4/space_explore_tip_thunder_3.png
res/drawable-hdpi-v4/sso_page_step_arrow.png
res/drawable-hdpi-v4/sso_page_step_bg.9.png
res/drawable-hdpi-v4/starry_sky.png
res/drawable-hdpi-v4/tabbar_2_bg.9.png
res/drawable-hdpi-v4/tips_icon_warning.png
res/drawable-hdpi-v4/tips_item_icon_red.9.png
res/drawable-hdpi-v4/tips_item_icon_yellow.9.png
res/drawable-hdpi-v4/tips_red_no_text.png
res/drawable-hdpi-v4/tips_red_text.png
res/drawable-hdpi-v4/tips_yellow_text.png
res/drawable-hdpi-v4/titlebar_icon_logo.png
res/drawable-hdpi-v4/titlebar_icon_return_default_for_wechat.png
res/drawable-hdpi-v4/titlebar_icon_return_pressed_for_wechat.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_pattern_pwd_default.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_pattern_pwd_pressed.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_qq_safe_default.png
res/drawable-hdpi-v4/titlebar_icon_switch_to_qq_safe_pressed.png
res/drawable-hdpi-v4/titlebar_icon_weixin_unlock.png
res/drawable-hdpi-v4/titlebar_icon_weixin_unlock_pressed.png
res/drawable-hdpi-v4/translate_view_default.png
res/drawable-hdpi-v4/transparent.png
res/drawable-hdpi-v4/wording1.png
res/drawable-hdpi-v4/wording2.png
res/drawable-hdpi-v4/wording3.png
res/drawable-ldpi-v4/icon.png
res/drawable-mdpi-v4/icon.png
res/drawable-xhdpi-v4/accelerate_close.png
res/drawable-xhdpi-v4/accelerate_guide.jpg
res/drawable-xhdpi-v4/accelerate_mask_hole.png
res/drawable-xhdpi-v4/accelerate_mask_inside.png
res/drawable-xhdpi-v4/accelerate_mask_light.png
res/drawable-xhdpi-v4/accelerate_mask_outside.png
res/drawable-xhdpi-v4/accelerate_mask_tick.png
res/drawable-xhdpi-v4/ad_common_list_bg_default2.9.png
res/drawable-xhdpi-v4/ad_common_list_bg_pressed2.9.png
res/drawable-xhdpi-v4/antitheft_icon_lock_big.png
res/drawable-xhdpi-v4/app_icon_default_1.png
res/drawable-xhdpi-v4/ar_li_appmgr_closed.png
res/drawable-xhdpi-v4/arrow.png
res/drawable-xhdpi-v4/auto_boot_apps.png
res/drawable-xhdpi-v4/avatar_base.png
res/drawable-xhdpi-v4/avatar_prefetch.png
res/drawable-xhdpi-v4/avatar_prefetch_flash.png
res/drawable-xhdpi-v4/avatar_prefetch_pressed.png
res/drawable-xhdpi-v4/bird.png
res/drawable-xhdpi-v4/bonus_city.9.png
res/drawable-xhdpi-v4/bonus_tricker.png
res/drawable-xhdpi-v4/bottom_shader.9.png
res/drawable-xhdpi-v4/button_normal.png
res/drawable-xhdpi-v4/button_pressed.png
res/drawable-xhdpi-v4/cardpop.9.png
res/drawable-xhdpi-v4/common_arrow_default.png
res/drawable-xhdpi-v4/common_arrow_down.png
res/drawable-xhdpi-v4/common_blank_logo.png
res/drawable-xhdpi-v4/common_list_arrow.png
res/drawable-xhdpi-v4/common_list_arrow_white.png
res/drawable-xhdpi-v4/common_list_bg_default.9.png
res/drawable-xhdpi-v4/common_list_bg_default1.9.png
res/drawable-xhdpi-v4/common_list_bg_default2.9.png
res/drawable-xhdpi-v4/common_list_bg_pressed.9.png
res/drawable-xhdpi-v4/common_list_bg_pressed1.9.png
res/drawable-xhdpi-v4/common_list_bg_pressed2.9.png
res/drawable-xhdpi-v4/common_loading.png
res/drawable-xhdpi-v4/common_loading_ripple.png
res/drawable-xhdpi-v4/common_loading_ripple_1.png
res/drawable-xhdpi-v4/common_loading_ripple_10.png
res/drawable-xhdpi-v4/common_loading_ripple_2.png
res/drawable-xhdpi-v4/common_loading_ripple_3.png
res/drawable-xhdpi-v4/common_loading_ripple_4.png
res/drawable-xhdpi-v4/common_loading_ripple_5.png
res/drawable-xhdpi-v4/common_loading_ripple_6.png
res/drawable-xhdpi-v4/common_loading_ripple_7.png
res/drawable-xhdpi-v4/common_loading_ripple_8.png
res/drawable-xhdpi-v4/common_loading_ripple_9.png
res/drawable-xhdpi-v4/common_popup_bottom.9.png
res/drawable-xhdpi-v4/common_popup_title.9.png
res/drawable-xhdpi-v4/common_popup_title_red.9.png
res/drawable-xhdpi-v4/common_radio_box_off.png
res/drawable-xhdpi-v4/common_radio_box_on.png
res/drawable-xhdpi-v4/common_safe_list_icon_ad.png
res/drawable-xhdpi-v4/common_safe_list_icon_pay.png
res/drawable-xhdpi-v4/common_safe_list_icon_qq.png
res/drawable-xhdpi-v4/common_safe_list_icon_report.png
res/drawable-xhdpi-v4/common_saft_icon_setting_normal.png
res/drawable-xhdpi-v4/common_scan_complete.png
res/drawable-xhdpi-v4/common_scan_warning.png
res/drawable-xhdpi-v4/common_segmentation.9.png
res/drawable-xhdpi-v4/common_select_check_off.png
res/drawable-xhdpi-v4/common_select_check_on.png
res/drawable-xhdpi-v4/common_select_check_small_off.png
res/drawable-xhdpi-v4/common_select_check_small_on.png
res/drawable-xhdpi-v4/common_select_small_off.png
res/drawable-xhdpi-v4/common_select_small_on.png
res/drawable-xhdpi-v4/common_select_small_on_gray.png
res/drawable-xhdpi-v4/common_setting_line_bg.9.png
res/drawable-xhdpi-v4/common_setting_list_bg_default.9.png
res/drawable-xhdpi-v4/common_setting_list_bg_pressed.9.png
res/drawable-xhdpi-v4/common_shadow.9.png
res/drawable-xhdpi-v4/common_switch_off.png
res/drawable-xhdpi-v4/common_tab_arrow.png
res/drawable-xhdpi-v4/common_tips_icon_blue.png
res/drawable-xhdpi-v4/common_tips_icon_cancel.png
res/drawable-xhdpi-v4/common_tips_icon_complete.png
res/drawable-xhdpi-v4/common_tips_icon_dot.png
res/drawable-xhdpi-v4/common_tips_icon_green.png
res/drawable-xhdpi-v4/common_tips_icon_loading.png
res/drawable-xhdpi-v4/common_tips_icon_red.png
res/drawable-xhdpi-v4/common_tips_icon_stop.png
res/drawable-xhdpi-v4/common_tips_icon_warning.png
res/drawable-xhdpi-v4/common_tips_icon_white.png
res/drawable-xhdpi-v4/common_tips_icon_yellow.png
res/drawable-xhdpi-v4/content_loading_bg.9.png
res/drawable-xhdpi-v4/content_loading_small.png
res/drawable-xhdpi-v4/content_loading_small_white.png
res/drawable-xhdpi-v4/content_privacy_sequence_icon_num_small.png
res/drawable-xhdpi-v4/content_tool_icon_default.png
res/drawable-xhdpi-v4/content_tool_loading_big.9.png
res/drawable-xhdpi-v4/content_tool_root_image_01.png
res/drawable-xhdpi-v4/content_tool_root_image_02.png
res/drawable-xhdpi-v4/content_tool_root_image_googleplay.png
res/drawable-xhdpi-v4/default_face.png
res/drawable-xhdpi-v4/desk_float_guide.png
res/drawable-xhdpi-v4/desk_float_guide_callshow.png
res/drawable-xhdpi-v4/dot_normal.png
res/drawable-xhdpi-v4/dot_on.png
res/drawable-xhdpi-v4/drawing_bg_projection_1.png
res/drawable-xhdpi-v4/drawing_bg_projection_2.png
res/drawable-xhdpi-v4/drawing_right.png
res/drawable-xhdpi-v4/drawing_wrong.png
res/drawable-xhdpi-v4/emui23.png
res/drawable-xhdpi-v4/emui30.png
res/drawable-xhdpi-v4/emui31.png
res/drawable-xhdpi-v4/enter.png
res/drawable-xhdpi-v4/floating_bg_down_default.9.png
res/drawable-xhdpi-v4/floating_bg_up_01.9.png
res/drawable-xhdpi-v4/floating_bg_up_02.9.png
res/drawable-xhdpi-v4/floating_bg_up_03.9.png
res/drawable-xhdpi-v4/floating_button_bg_03.png
res/drawable-xhdpi-v4/floating_button_bg_03_2.png
res/drawable-xhdpi-v4/floating_button_bg_04.png
res/drawable-xhdpi-v4/floating_close_blue.png
res/drawable-xhdpi-v4/floating_close_red.png
res/drawable-xhdpi-v4/floating_content_button.png
res/drawable-xhdpi-v4/floating_content_button_default.9.png
res/drawable-xhdpi-v4/floating_content_icon_delete_default.png
res/drawable-xhdpi-v4/floating_content_icon_delete_pressed.png
res/drawable-xhdpi-v4/floating_icon_arrow_default.png
res/drawable-xhdpi-v4/floating_icon_mask.png
res/drawable-xhdpi-v4/floating_icon_protection_list.png
res/drawable-xhdpi-v4/floating_mini_icon_1_1_default.png
res/drawable-xhdpi-v4/floating_number_blue.png
res/drawable-xhdpi-v4/floating_protection_lock.png
res/drawable-xhdpi-v4/floating_search_icon.png
res/drawable-xhdpi-v4/floating_search_word_mask.9.png
res/drawable-xhdpi-v4/gongyilogo.png
res/drawable-xhdpi-v4/guide_arrow.png
res/drawable-xhdpi-v4/guide_card_man.png
res/drawable-xhdpi-v4/guide_card_wording.png
res/drawable-xhdpi-v4/guide_dblclick_circle.png
res/drawable-xhdpi-v4/guide_dblclick_man.png
res/drawable-xhdpi-v4/guide_dblclick_wording.png
res/drawable-xhdpi-v4/guide_down.png
res/drawable-xhdpi-v4/guide_gray_bg.jpg
res/drawable-xhdpi-v4/guide_old.png
res/drawable-xhdpi-v4/guide_sec.png
res/drawable-xhdpi-v4/guide_sowfwarelock.png
res/drawable-xhdpi-v4/guide_usage.png
res/drawable-xhdpi-v4/home_btn_scan_green_normal.9.png
res/drawable-xhdpi-v4/home_btn_scan_green_pressed.9.png
res/drawable-xhdpi-v4/home_btn_scan_white_normal.9.png
res/drawable-xhdpi-v4/home_btn_scan_white_pressed.9.png
res/drawable-xhdpi-v4/home_icon_user_center.png
res/drawable-xhdpi-v4/home_icon_user_center_pressed.png
res/drawable-xhdpi-v4/home_icon_user_login.png
res/drawable-xhdpi-v4/home_icon_user_login_pressed.png
res/drawable-xhdpi-v4/home_tips_red_bg.png
res/drawable-xhdpi-v4/home_tips_yellow_bg.png
res/drawable-xhdpi-v4/i_231.png
res/drawable-xhdpi-v4/ic_default_booster_push_112.png
res/drawable-xhdpi-v4/ic_default_li_app_80.png
res/drawable-xhdpi-v4/ic_default_virus_120.png
res/drawable-xhdpi-v4/ic_li_card_added.png
res/drawable-xhdpi-v4/ic_li_card_back.png
res/drawable-xhdpi-v4/ic_li_card_close.png
res/drawable-xhdpi-v4/ic_li_card_new.png
res/drawable-xhdpi-v4/ic_li_clean.png
res/drawable-xhdpi-v4/ic_li_push_ad.png
res/drawable-xhdpi-v4/ic_menu.png
res/drawable-xhdpi-v4/icon.png
res/drawable-xhdpi-v4/icon_apk_default.png
res/drawable-xhdpi-v4/icon_appmgr_seeall.png
res/drawable-xhdpi-v4/icon_appmgr_seeall_wifi.png
res/drawable-xhdpi-v4/icon_big_mobile.png
res/drawable-xhdpi-v4/icon_big_qq.png
res/drawable-xhdpi-v4/icon_big_wx.png
res/drawable-xhdpi-v4/icon_browser.png
res/drawable-xhdpi-v4/icon_copy.png
res/drawable-xhdpi-v4/icon_freshen.png
res/drawable-xhdpi-v4/icon_keyboard.png
res/drawable-xhdpi-v4/icon_li_get.png
res/drawable-xhdpi-v4/icon_loophole.png
res/drawable-xhdpi-v4/icon_mobile.png
res/drawable-xhdpi-v4/icon_n.png
res/drawable-xhdpi-v4/icon_profile.png
res/drawable-xhdpi-v4/icon_qq.png
res/drawable-xhdpi-v4/icon_quit.png
res/drawable-xhdpi-v4/icon_quit_wesecure.png
res/drawable-xhdpi-v4/icon_sharecircle.png
res/drawable-xhdpi-v4/icon_sharefriend.png
res/drawable-xhdpi-v4/icon_success.png
res/drawable-xhdpi-v4/icon_virus.png
res/drawable-xhdpi-v4/icon_wechat_secure.png
res/drawable-xhdpi-v4/icon_wx.png
res/drawable-xhdpi-v4/img_common_load_done.png
res/drawable-xhdpi-v4/img_common_load_pre.png
res/drawable-xhdpi-v4/img_common_load_process.png
res/drawable-xhdpi-v4/img_optimize_blur.png
res/drawable-xhdpi-v4/img_shadow_ic_big.9.png
res/drawable-xhdpi-v4/keyboard_icon_delete_default.png
res/drawable-xhdpi-v4/leopard_small.png
res/drawable-xhdpi-v4/logo_mobile.png
res/drawable-xhdpi-v4/logo_qq.png
res/drawable-xhdpi-v4/logo_wx.png
res/drawable-xhdpi-v4/mask_floating_black.9.png
res/drawable-xhdpi-v4/massages_logo.png
res/drawable-xhdpi-v4/miui_guide_bg.9.png
res/drawable-xhdpi-v4/miui_guide_close_normal.png
res/drawable-xhdpi-v4/miui_guide_close_pressed.png
res/drawable-xhdpi-v4/miui_pic1.jpg
res/drawable-xhdpi-v4/miui_pic2.jpg
res/drawable-xhdpi-v4/miuiv6.png
res/drawable-xhdpi-v4/msg_center_bar_bg.9.png
res/drawable-xhdpi-v4/msg_center_dialog.9.png
res/drawable-xhdpi-v4/new_list_arrow.png
res/drawable-xhdpi-v4/notification_btn_bg.9.png
res/drawable-xhdpi-v4/notification_information_call.png
res/drawable-xhdpi-v4/notification_information_line_left.png
res/drawable-xhdpi-v4/notification_information_line_left_white.png
res/drawable-xhdpi-v4/notification_information_line_right.png
res/drawable-xhdpi-v4/notification_information_line_right_white.png
res/drawable-xhdpi-v4/notification_information_mail.png
res/drawable-xhdpi-v4/notification_information_progress_bg.9.png
res/drawable-xhdpi-v4/notification_information_progress_green.9.png
res/drawable-xhdpi-v4/notification_information_progress_red.9.png
res/drawable-xhdpi-v4/notification_information_progress_yellow.9.png
res/drawable-xhdpi-v4/notification_wifi_black.png
res/drawable-xhdpi-v4/notification_wifi_close.png
res/drawable-xhdpi-v4/notification_wifi_green.png
res/drawable-xhdpi-v4/notification_wifi_red.png
res/drawable-xhdpi-v4/notification_wifi_white.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_download_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_flow_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_hongbao_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_intercept_ad_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_intercept_call_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_intercept_sms_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_new_machine_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_normal_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_payment_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_privacy_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_purview_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_update_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_update_odd_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_virus_large.png
res/drawable-xhdpi-v4/notificationbar_icon_logo_wifi_large.png
res/drawable-xhdpi-v4/page1.jpg
res/drawable-xhdpi-v4/page2.jpg
res/drawable-xhdpi-v4/page3.jpg
res/drawable-xhdpi-v4/page4_button.9.png
res/drawable-xhdpi-v4/page4_logo.png
res/drawable-xhdpi-v4/page4_selected.png
res/drawable-xhdpi-v4/page4_unselect.png
res/drawable-xhdpi-v4/pd_list_bg_default2.9.png
res/drawable-xhdpi-v4/pd_list_bg_pressed2.9.png
res/drawable-xhdpi-v4/person_center_guide_circle_icon.png
res/drawable-xhdpi-v4/person_center_guide_man.png
res/drawable-xhdpi-v4/person_center_guide_wording.png
res/drawable-xhdpi-v4/person_center_slide.9.png
res/drawable-xhdpi-v4/pic_empty.png
res/drawable-xhdpi-v4/pimain_card_tag_card_li_new.png
res/drawable-xhdpi-v4/pimain_tips_yellow_text_more.9.png
res/drawable-xhdpi-v4/popbox.9.png
res/drawable-xhdpi-v4/popbox_pressed.9.png
res/drawable-xhdpi-v4/private_step_arrow_ed.png
res/drawable-xhdpi-v4/private_step_arrow_ed_w.png
res/drawable-xhdpi-v4/private_step_arrow_ing.png
res/drawable-xhdpi-v4/private_step_arrow_ing_w.png
res/drawable-xhdpi-v4/private_step_ed.9.png
res/drawable-xhdpi-v4/private_step_ed_w.9.png
res/drawable-xhdpi-v4/private_step_ing.9.png
res/drawable-xhdpi-v4/private_step_ing_w.9.png
res/drawable-xhdpi-v4/public_pic.png
res/drawable-xhdpi-v4/qqbrowser_icon.png
res/drawable-xhdpi-v4/quick_lightness_advance_bg.9.png
res/drawable-xhdpi-v4/quick_lightness_advance_bg_highlight.9.png
res/drawable-xhdpi-v4/quick_lightness_advance_bg_moon_highlight.9.png
res/drawable-xhdpi-v4/quick_lightness_advance_slider.png
res/drawable-xhdpi-v4/quick_lightness_advance_slider_moon.png
res/drawable-xhdpi-v4/quick_list_arrow_1.png
res/drawable-xhdpi-v4/quick_list_arrow_2.png
res/drawable-xhdpi-v4/red_bag_close_1.png
res/drawable-xhdpi-v4/red_bag_close_2.png
res/drawable-xhdpi-v4/red_bag_dialog_bg.png
res/drawable-xhdpi-v4/reloadicon.png
res/drawable-xhdpi-v4/rocket_back_halo.png
res/drawable-xhdpi-v4/rocket_head_halo.png
res/drawable-xhdpi-v4/round_bg.png
res/drawable-xhdpi-v4/safe_bg_cicle_roll.png
res/drawable-xhdpi-v4/safe_ic_ad.png
res/drawable-xhdpi-v4/safe_ic_beforescan.png
res/drawable-xhdpi-v4/safe_ic_cloud.png
res/drawable-xhdpi-v4/safe_ic_evil.png
res/drawable-xhdpi-v4/safe_ic_file.png
res/drawable-xhdpi-v4/safe_ic_file_scan_dangerous.png
res/drawable-xhdpi-v4/safe_ic_infor_arrow.png
res/drawable-xhdpi-v4/safe_ic_member.png
res/drawable-xhdpi-v4/safe_ic_pay.png
res/drawable-xhdpi-v4/safe_ic_scan_safe.png
res/drawable-xhdpi-v4/safe_ic_system.png
res/drawable-xhdpi-v4/safe_pic_avtest.png
res/drawable-xhdpi-v4/scoreboard.png
res/drawable-xhdpi-v4/secure_account_icon_mask.png
res/drawable-xhdpi-v4/secure_desktop_rocket_drag.png
res/drawable-xhdpi-v4/secure_desktop_rocket_launch.png
res/drawable-xhdpi-v4/secure_desktop_rocket_launch_close.png
res/drawable-xhdpi-v4/secure_desktop_rocket_launch_open.png
res/drawable-xhdpi-v4/secure_desktop_rocket_light.png
res/drawable-xhdpi-v4/secure_fire_light.png
res/drawable-xhdpi-v4/secure_guide_toast.png
res/drawable-xhdpi-v4/secure_light.png
res/drawable-xhdpi-v4/secure_pad_laser.9.png
res/drawable-xhdpi-v4/secure_rocket_icon.png
res/drawable-xhdpi-v4/secure_rocket_pad.png
res/drawable-xhdpi-v4/secure_skin_guide.png
res/drawable-xhdpi-v4/secure_smoke.png
res/drawable-xhdpi-v4/secure_toast.png
res/drawable-xhdpi-v4/seq_1.png
res/drawable-xhdpi-v4/seq_2.png
res/drawable-xhdpi-v4/setting_about_logo.png
res/drawable-xhdpi-v4/setting_share_circle.png
res/drawable-xhdpi-v4/setting_share_wechat.png
res/drawable-xhdpi-v4/shadow_bottom.9.png
res/drawable-xhdpi-v4/shadow_top.9.png
res/drawable-xhdpi-v4/share_btn_qzone.png
res/drawable-xhdpi-v4/share_btn_sinawb.png
res/drawable-xhdpi-v4/share_btn_tencentwb.png
res/drawable-xhdpi-v4/share_btn_timeline.png
res/drawable-xhdpi-v4/share_btn_weixin.png
res/drawable-xhdpi-v4/share_wechat_icon.png
res/drawable-xhdpi-v4/space_list_arrow.png
res/drawable-xhdpi-v4/speed_ball_rocket_clicked.png
res/drawable-xhdpi-v4/speed_ball_rocket_normal.png
res/drawable-xhdpi-v4/splash.png
res/drawable-xhdpi-v4/splash_mini.png
res/drawable-xhdpi-v4/star_back_halo.png
res/drawable-xhdpi-v4/star_big.png
res/drawable-xhdpi-v4/star_gravity_halo.png
res/drawable-xhdpi-v4/star_none_1.png
res/drawable-xhdpi-v4/star_none_2.png
res/drawable-xhdpi-v4/star_small_1.png
res/drawable-xhdpi-v4/star_small_2.png
res/drawable-xhdpi-v4/star_tail.9.png
res/drawable-xhdpi-v4/time.png
res/drawable-xhdpi-v4/tips_green_no_text.png
res/drawable-xhdpi-v4/tips_yellow_no_text.png
res/drawable-xhdpi-v4/tips_yellow_text.png
res/drawable-xhdpi-v4/tips_yellow_text_more.9.png
res/drawable-xhdpi-v4/title_back_normal.png
res/drawable-xhdpi-v4/title_back_pressed.png
res/drawable-xhdpi-v4/title_more_normal.png
res/drawable-xhdpi-v4/titlebar_icon_close_normal.png
res/drawable-xhdpi-v4/titlebar_icon_close_pressed.png
res/drawable-xhdpi-v4/top_shader.9.png
res/drawable-xhdpi-v4/v_coffee.png
res/drawable-xhdpi-v4/v_discovery.png
res/drawable-xhdpi-v4/virus_common_list_bg_default2.9.png
res/drawable-xhdpi-v4/virus_common_list_bg_pressed2.9.png
res/drawable-xhdpi-v4/virus_icon_account.png
res/drawable-xhdpi-v4/virus_icon_account_80.png
res/drawable-xhdpi-v4/virus_icon_android.png
res/drawable-xhdpi-v4/virus_icon_android_80.png
res/drawable-xhdpi-v4/virus_icon_clean.png
res/drawable-xhdpi-v4/virus_icon_clean_80.png
res/drawable-xhdpi-v4/virus_icon_message.png
res/drawable-xhdpi-v4/virus_icon_message_80.png
res/drawable-xhdpi-v4/virus_icon_remote_s4.png
res/drawable-xhdpi-v4/virus_icon_remote_s4_80.png
res/drawable-xhdpi-v4/virus_isolate_stamp.png
res/drawable-xhdpi-v4/webview_titleicon_back_normal.png
res/drawable-xhdpi-v4/webview_titleicon_back_pressed.png
res/drawable-xhdpi-v4/webview_titleicon_close_normal.png
res/drawable-xhdpi-v4/webview_titleicon_close_pressed.png
res/drawable-xhdpi-v4/webview_titleicon_more.png
res/drawable-xhdpi-v4/webview_titleicon_more_pressed.png
res/drawable-xhdpi-v4/webview_titleicon_refresh_normal.png
res/drawable-xhdpi-v4/wechat_drawing_bg_projection_1.png
res/drawable-xhdpi-v4/wechat_drawing_bg_projection_2.png
res/drawable-xhdpi-v4/wechat_drawing_right.png
res/drawable-xhdpi-v4/wechat_drawing_wrong.png
res/drawable-xhdpi-v4/wechat_logo.png
res/drawable-xhdpi-v4/wifi_hongbao_dlg_close.png
res/drawable-xhdpi-v4/wifi_hongbao_dlg_close_pressed.png
res/drawable-xhdpi-v4/wording1.png
res/drawable-xhdpi-v4/wording2.png
res/drawable-xhdpi-v4/wording3.png
res/drawable-xhdpi-v4/wv_404_icon.png
res/drawable-xhdpi-v4/wv_404_pic.png
res/drawable-xxhdpi-v4/floating_mini_bg_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_1_2_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_1_3_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_2_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_3_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_4_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_5_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_usage_danger.png
res/drawable-xxhdpi-v4/floating_mini_icon_usage_default.png
res/drawable-xxhdpi-v4/floating_mini_icon_wifi.png
res/layout/aaaa_fix_nt.xml
res/layout/aaab_custom_nt.xml
res/layout/aaac_custom_ext_nt.xml
res/layout/aaad_img_nt.xml
res/layout/aaae_fix_nt.xml
res/layout/aaaf_fix_ext_nt.xml
res/layout/add_card_success_layout.xml
res/layout/base_privacy_pattern_enter_psw.xml
res/layout/base_privacy_pattern_enter_psw_.xml
res/layout/card_item_layout.xml
res/layout/default_logo_layout.xml
res/layout/dialog_dont_remind_again.xml
res/layout/empty_view.xml
res/layout/guide_view_layout.xml
res/layout/guide_xiaomi.xml
res/layout/item_gallery_fill.xml
res/layout/keyboard.xml
res/layout/layout_about.xml
res/layout/layout_access_open_guide.xml
res/layout/layout_account_profile.xml
res/layout/layout_ad.xml
res/layout/layout_ad_one_app.xml
res/layout/layout_ad_three_app.xml
res/layout/layout_app_item.xml
res/layout/layout_auto_boot_list.xml
res/layout/layout_bottom_quick_panel_view.xml
res/layout/layout_browser_choose_view.xml
res/layout/layout_button.xml
res/layout/layout_color_egg.xml
res/layout/layout_common_card_view.xml
res/layout/layout_common_guide_page.xml
res/layout/layout_complex_table.xml
res/layout/layout_content_close_action.xml
res/layout/layout_content_exit_software.xml
res/layout/layout_content_recommend_friends.xml
res/layout/layout_content_sms_set.xml
res/layout/layout_content_update_software.xml
res/layout/layout_desk_assistance_alpha.xml
res/layout/layout_desk_assistance_task_item.xml
res/layout/layout_desk_assistant_tip_window.xml
res/layout/layout_desk_float_guide.xml
res/layout/layout_desktop_dialog.xml
res/layout/layout_detail_guide_style.xml
res/layout/layout_detail_guide_style_for_dialog.xml
res/layout/layout_deviceinfo_bottom_view.xml
res/layout/layout_deviceinfo_item_view.xml
res/layout/layout_dialog.xml
res/layout/layout_dialog_captcha.xml
res/layout/layout_double_sim.xml
res/layout/layout_empty_dialog.xml
res/layout/layout_empty_tips.xml
res/layout/layout_expanded_taskview.xml
res/layout/layout_expanded_tips_normal_view.xml
res/layout/layout_expanded_tips_optimize_view.xml
res/layout/layout_expanded_view.xml
res/layout/layout_feedback.xml
res/layout/layout_festival_color_egg.xml
res/layout/layout_fire_cracker.xml
res/layout/layout_floatwidow_guide.xml
res/layout/layout_floatwidow_tips.xml
res/layout/layout_floatwindow_helper.xml
res/layout/layout_function_view.xml
res/layout/layout_function_view_.xml
res/layout/layout_function_view__.xml
res/layout/layout_function_view___0.xml
res/layout/layout_function_view___1.xml
res/layout/layout_function_view___2.xml
res/layout/layout_function_view___3.xml
res/layout/layout_gallery.xml
res/layout/layout_gongxinbu_tips.xml
res/layout/layout_guide_back_top.xml
res/layout/layout_guide_bg.xml
res/layout/layout_guide_mini.xml
res/layout/layout_guide_page.xml
res/layout/layout_guide_page1.xml
res/layout/layout_guide_page2.xml
res/layout/layout_guide_page3.xml
res/layout/layout_guide_page_gray.xml
res/layout/layout_guide_v2_gray.xml
res/layout/layout_guide_v2_new.xml
res/layout/layout_guide_v2_old.xml
res/layout/layout_guide_vertical_new.xml
res/layout/layout_info_header.xml
res/layout/layout_intercept_sms.xml
res/layout/layout_isolation_area.xml
res/layout/layout_isolation_item_detail.xml
res/layout/layout_left_quick_panel_view.xml
res/layout/layout_lockpattern.xml
res/layout/layout_lotterycolor_egg.xml
res/layout/layout_main_auth.xml
res/layout/layout_main_page.xml
res/layout/layout_message_center_item.xml
res/layout/layout_mini_tips_left.xml
res/layout/layout_mini_tips_right.xml
res/layout/layout_mobile_down_auth1.xml
res/layout/layout_mobile_down_auth2.xml
res/layout/layout_msg_ad_bar.xml
res/layout/layout_msg_center_item.xml
res/layout/layout_mutil_virus_desktop_view.xml
res/layout/layout_pattern_setting_header.xml
res/layout/layout_pedestal.xml
res/layout/layout_performance.xml
res/layout/layout_performance_view.xml
res/layout/layout_personal_center_header.xml
res/layout/layout_phone_card_check_view.xml
res/layout/layout_phone_data.xml
res/layout/layout_phone_optimization.xml
res/layout/layout_pinned_listview.xml
res/layout/layout_pinnedheader.xml
res/layout/layout_plus_card.xml
res/layout/layout_privacy_pattern_footer_view.xml
res/layout/layout_privacy_pattern_header_view.xml
res/layout/layout_process_optimize_header.xml
res/layout/layout_progress.xml
res/layout/layout_progress_text.xml
res/layout/layout_qq_passwd_auth.xml
res/layout/layout_reboot.xml
res/layout/layout_reboot_dialog.xml
res/layout/layout_result_item.xml
res/layout/layout_right_quick_panel_view.xml
res/layout/layout_ring_view.xml
res/layout/layout_risk_dialog.xml
res/layout/layout_risksoftware_shower.xml
res/layout/layout_roket.xml
res/layout/layout_root_state.xml
res/layout/layout_root_step.xml
res/layout/layout_root_step_googleplay.xml
res/layout/layout_running_processes_list.xml
res/layout/layout_scan_detail.xml
res/layout/layout_scavengercover.xml
res/layout/layout_secure_pedestal.xml
res/layout/layout_short_cut_choose_view.xml
res/layout/layout_software_update.xml
res/layout/layout_space_percent_bar.xml
res/layout/layout_splash.xml
res/layout/layout_splash_mini.xml
res/layout/layout_state_template_header.xml
res/layout/layout_state_template_process_header.xml
res/layout/layout_status_bar_tip_view.xml
res/layout/layout_svg_pic_item_view.xml
res/layout/layout_tab_title.xml
res/layout/layout_tab_view.xml
res/layout/layout_template_common_title_image.xml
res/layout/layout_template_scan_header.xml
res/layout/layout_template_virusscan_header.xml
res/layout/layout_tips_info_view.xml
res/layout/layout_tips_left.xml
res/layout/layout_tips_right.xml
res/layout/layout_uninstall_proctect_lock.xml
res/layout/layout_user_guide_tips_bottom_view.xml
res/layout/layout_user_guide_tips_right_view.xml
res/layout/layout_user_log.xml
res/layout/layout_virus_report.xml
res/layout/layout_virus_scan_ability_msg.xml
res/layout/layout_viruskiller_scan.xml
res/layout/layout_web_ui.xml
res/layout/layout_webview_template.xml
res/layout/layout_white_list_header.xml
res/layout/loading_page_layout.xml
res/layout/main_page_layout.xml
res/layout/mainpage_listview_footer.xml
res/layout/net_transport_risk_confirm.xml
res/layout/popup_menu_item_wv.xml
res/layout/privacy_pattern_enter_psw.xml
res/layout/privacy_pattern_psw_set.xml
res/layout/privacy_psw_verify.xml
res/layout/progress_nt.xml
res/layout/remove_card_page_layout.xml
res/layout/remove_card_page_listview_footer.xml
res/layout/scanresult_detailed_header.xml
res/layout/scanresult_detailed_list.xml
res/layout/share_dlg_content.xml
res/layout/software_recommand_single_layout.xml
res/raw/rocket.mp3
res/xml/accessibility_config.xml
res/xml/device_admin.xml
res/xml-v13/accessibility_config.xml
AndroidManifest.xml
classes.dex
resources.arsc
lib/armeabi/libuugen-1.0.0.so
lib/armeabi/libkk-1.0.0.so
lib/armeabi/libdce-1.1.0.so
lib/armeabi/libspirit-1.0.1.so
lib/armeabi/liboptimus_prime-1.0.0.so
lib/armeabi/libbumblebee-1.0.2.so
lib/armeabi/libaddresshelper.so
lib/armeabi/libboa-1.0.3.so
lib/armeabi/libxy.so
lib/armeabi/libNativeRQD.so
lib/armeabi/libTmsdk-2.1.1.so
lib/armeabi/libTms2-Ams-1.4.3.so

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析