温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 5 个厂商报毒

安全评分

文件信息

文件名称 1e938f94ad1b43f2f921eef3cb3539b8e602c4a78d520178e8feec5a47995d11.apk
文件大小 17.21MB
MD5 e6b73ca73976681820201475f735614c
SHA1 30320a08fa8a3378b5ac25b6d9ba3cb8e8810fd8
SHA256 1e938f94ad1b43f2f921eef3cb3539b8e602c4a78d520178e8feec5a47995d11

应用信息

应用名称 百度手机卫士
包名 cn.opda.a.phonoalbumshoushou
主活动 cn.com.opda.android.mainui.MainActivity
目标SDK 8     最小SDK 8
版本号 5.12.0     子版本号 1773
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
签名算法: rsassa_pkcs1v15
有效期自: 2010-03-01 07:27:47+00:00
有效期至: 2109-02-05 07:27:47+00:00
发行人: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
序列号: 0x4b8b6c73
哈希算法: sha1
证书MD5: 310a4f78e839b86df7731c2f48fcadae
证书SHA1: 8f8360b284a2dfd65dffe47acbd64ffff674cfee
证书SHA256: 96761bfecf9e50e5408364204fe2b1cb56deb48c1bcd4c306cd5a7af7226dbe4
证书SHA512: 579aed4a62c8c46c8b55a039df543a9e21cb9813252414b0297755841981d7eee921d064923f1291b6c19cc474d12622d26cffaa56db6f8eae2f2e1a185ad68e
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
cn.opda.a.phonoalbumshoushou.permission.INTERNAL_COMMON 未知 未知权限 来自 android 引用的未知权限。
android.permission.SET_WALLPAPER_HINTS 普通 设置壁纸大小 允许应用程序设置壁纸大小。
android.permission.SET_WALLPAPER 普通 设置壁纸 允许应用程序设置壁纸。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/newroot/service/ExcuteService.java
com/baidu/wallet/ui/ChargeActivity.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorMainSettingsActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/QbUser.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aae.java
dxoptimizer/aag.java
dxoptimizer/abb.java
dxoptimizer/abl.java
dxoptimizer/abp.java
dxoptimizer/acn.java
dxoptimizer/aed.java
dxoptimizer/aeg.java
dxoptimizer/ams.java
dxoptimizer/anb.java
dxoptimizer/aoc.java
dxoptimizer/aoh.java
dxoptimizer/aqb.java
dxoptimizer/atu.java
dxoptimizer/avf.java
dxoptimizer/avi.java
dxoptimizer/axl.java
dxoptimizer/azi.java
dxoptimizer/bad.java
dxoptimizer/bae.java
dxoptimizer/bdb.java
dxoptimizer/bwp.java
dxoptimizer/bye.java
dxoptimizer/byl.java
dxoptimizer/bzp.java
dxoptimizer/cvi.java
dxoptimizer/dsy.java
dxoptimizer/dwh.java
dxoptimizer/egu.java
dxoptimizer/eif.java
dxoptimizer/eig.java
dxoptimizer/eih.java
dxoptimizer/eik.java
dxoptimizer/eio.java
dxoptimizer/eip.java
dxoptimizer/eiq.java
dxoptimizer/eis.java
dxoptimizer/eiy.java
dxoptimizer/eje.java
dxoptimizer/ejh.java
dxoptimizer/ema.java
dxoptimizer/enf.java
dxoptimizer/enl.java
dxoptimizer/fib.java
dxoptimizer/fop.java
dxoptimizer/ftz.java
dxoptimizer/glq.java
dxoptimizer/gwg.java
dxoptimizer/gxi.java
dxoptimizer/gye.java
dxoptimizer/hcw.java
dxoptimizer/hex.java
dxoptimizer/hjx.java
dxoptimizer/kh.java
dxoptimizer/lb.java
dxoptimizer/lj.java
dxoptimizer/mw.java
dxoptimizer/mz.java
dxoptimizer/ne.java
dxoptimizer/oi.java
dxoptimizer/tv.java
dxoptimizer/ue.java
dxoptimizer/ul.java
dxoptimizer/wp.java
dxoptimizer/ws.java
dxoptimizer/yk.java
dxoptimizer/yq.java
dxoptimizer/yx.java
dxoptimizer/zb.java
dxoptimizer/zc.java
dxoptimizer/zk.java
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.DELETE_CACHE_FILES 签名(系统) 删除缓存文件 允许应用删除缓存文件。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/update/UpdateReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aaw.java
dxoptimizer/ack.java
dxoptimizer/ada.java
dxoptimizer/afg.java
dxoptimizer/afj.java
dxoptimizer/amp.java
dxoptimizer/atq.java
dxoptimizer/atu.java
dxoptimizer/axz.java
dxoptimizer/azz.java
dxoptimizer/bch.java
dxoptimizer/bhz.java
dxoptimizer/bjg.java
dxoptimizer/bjj.java
dxoptimizer/bjn.java
dxoptimizer/bkc.java
dxoptimizer/blt.java
dxoptimizer/bmi.java
dxoptimizer/bms.java
dxoptimizer/bnd.java
dxoptimizer/bod.java
dxoptimizer/boq.java
dxoptimizer/bpj.java
dxoptimizer/bpv.java
dxoptimizer/bqs.java
dxoptimizer/brj.java
dxoptimizer/bsh.java
dxoptimizer/bsj.java
dxoptimizer/bun.java
dxoptimizer/bxv.java
dxoptimizer/bzq.java
dxoptimizer/cei.java
dxoptimizer/cew.java
dxoptimizer/cex.java
dxoptimizer/cfo.java
dxoptimizer/cif.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/ckm.java
dxoptimizer/clh.java
dxoptimizer/clv.java
dxoptimizer/cmc.java
dxoptimizer/cmf.java
dxoptimizer/cmm.java
dxoptimizer/cmw.java
dxoptimizer/cns.java
dxoptimizer/cnt.java
dxoptimizer/cpi.java
dxoptimizer/cqf.java
dxoptimizer/csg.java
dxoptimizer/cte.java
dxoptimizer/cuc.java
dxoptimizer/cun.java
dxoptimizer/cup.java
dxoptimizer/cvy.java
dxoptimizer/cxh.java
dxoptimizer/cxj.java
dxoptimizer/cyh.java
dxoptimizer/czu.java
dxoptimizer/dea.java
dxoptimizer/dgi.java
dxoptimizer/dhk.java
dxoptimizer/dkc.java
dxoptimizer/dkk.java
dxoptimizer/dkz.java
dxoptimizer/dmv.java
dxoptimizer/dnu.java
dxoptimizer/dqs.java
dxoptimizer/drh.java
dxoptimizer/dro.java
dxoptimizer/dsz.java
dxoptimizer/dta.java
dxoptimizer/dtz.java
dxoptimizer/duw.java
dxoptimizer/dve.java
dxoptimizer/dvf.java
dxoptimizer/eav.java
dxoptimizer/eil.java
dxoptimizer/emk.java
dxoptimizer/emr.java
dxoptimizer/eoe.java
dxoptimizer/eow.java
dxoptimizer/epk.java
dxoptimizer/epn.java
dxoptimizer/etj.java
dxoptimizer/evz.java
dxoptimizer/ewm.java
dxoptimizer/exe.java
dxoptimizer/exw.java
dxoptimizer/eyy.java
dxoptimizer/ezr.java
dxoptimizer/fbb.java
dxoptimizer/fbi.java
dxoptimizer/fbj.java
dxoptimizer/fbq.java
dxoptimizer/fbr.java
dxoptimizer/fbs.java
dxoptimizer/fde.java
dxoptimizer/fet.java
dxoptimizer/fex.java
dxoptimizer/fih.java
dxoptimizer/fii.java
dxoptimizer/fij.java
dxoptimizer/fjl.java
dxoptimizer/fju.java
dxoptimizer/fla.java
dxoptimizer/flv.java
dxoptimizer/fsi.java
dxoptimizer/fsw.java
dxoptimizer/fvh.java
dxoptimizer/gfj.java
dxoptimizer/ggw.java
dxoptimizer/ggx.java
dxoptimizer/ggz.java
dxoptimizer/ghf.java
dxoptimizer/gia.java
dxoptimizer/gja.java
dxoptimizer/gjj.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjy.java
dxoptimizer/gkc.java
dxoptimizer/gnq.java
dxoptimizer/gok.java
dxoptimizer/gqr.java
dxoptimizer/gtk.java
dxoptimizer/gyh.java
dxoptimizer/hgk.java
dxoptimizer/hgp.java
dxoptimizer/hif.java
dxoptimizer/hlp.java
dxoptimizer/htl.java
dxoptimizer/hum.java
dxoptimizer/hvq.java
dxoptimizer/hwf.java
dxoptimizer/lj.java
dxoptimizer/td.java
dxoptimizer/tm.java
dxoptimizer/ym.java
dxoptimizer/yv.java
dxoptimizer/zg.java
dxoptimizer/zx.java
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/update/UpdateReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aaw.java
dxoptimizer/ack.java
dxoptimizer/ada.java
dxoptimizer/afg.java
dxoptimizer/afj.java
dxoptimizer/amp.java
dxoptimizer/atq.java
dxoptimizer/atu.java
dxoptimizer/axz.java
dxoptimizer/azz.java
dxoptimizer/bch.java
dxoptimizer/bhz.java
dxoptimizer/bjg.java
dxoptimizer/bjj.java
dxoptimizer/bjn.java
dxoptimizer/bkc.java
dxoptimizer/blt.java
dxoptimizer/bmi.java
dxoptimizer/bms.java
dxoptimizer/bnd.java
dxoptimizer/bod.java
dxoptimizer/boq.java
dxoptimizer/bpj.java
dxoptimizer/bpv.java
dxoptimizer/bqs.java
dxoptimizer/brj.java
dxoptimizer/bsh.java
dxoptimizer/bsj.java
dxoptimizer/bxv.java
dxoptimizer/bzq.java
dxoptimizer/cei.java
dxoptimizer/cew.java
dxoptimizer/cex.java
dxoptimizer/cfo.java
dxoptimizer/cif.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/ckm.java
dxoptimizer/clh.java
dxoptimizer/clv.java
dxoptimizer/cmc.java
dxoptimizer/cmf.java
dxoptimizer/cmm.java
dxoptimizer/cmw.java
dxoptimizer/cns.java
dxoptimizer/cnt.java
dxoptimizer/cpi.java
dxoptimizer/cqf.java
dxoptimizer/csg.java
dxoptimizer/cte.java
dxoptimizer/cuc.java
dxoptimizer/cun.java
dxoptimizer/cup.java
dxoptimizer/cvy.java
dxoptimizer/cxh.java
dxoptimizer/cxj.java
dxoptimizer/cyh.java
dxoptimizer/czu.java
dxoptimizer/dea.java
dxoptimizer/dgi.java
dxoptimizer/dhk.java
dxoptimizer/dkc.java
dxoptimizer/dkk.java
dxoptimizer/dkz.java
dxoptimizer/dmv.java
dxoptimizer/dnu.java
dxoptimizer/dqs.java
dxoptimizer/drh.java
dxoptimizer/dro.java
dxoptimizer/dsz.java
dxoptimizer/dta.java
dxoptimizer/dtz.java
dxoptimizer/duw.java
dxoptimizer/dve.java
dxoptimizer/dvf.java
dxoptimizer/eav.java
dxoptimizer/eil.java
dxoptimizer/emk.java
dxoptimizer/emr.java
dxoptimizer/eoe.java
dxoptimizer/eow.java
dxoptimizer/epk.java
dxoptimizer/epn.java
dxoptimizer/etj.java
dxoptimizer/evz.java
dxoptimizer/ewm.java
dxoptimizer/exe.java
dxoptimizer/exw.java
dxoptimizer/eyy.java
dxoptimizer/ezr.java
dxoptimizer/fbb.java
dxoptimizer/fbi.java
dxoptimizer/fbj.java
dxoptimizer/fbq.java
dxoptimizer/fbr.java
dxoptimizer/fbs.java
dxoptimizer/fde.java
dxoptimizer/fet.java
dxoptimizer/fex.java
dxoptimizer/fih.java
dxoptimizer/fii.java
dxoptimizer/fij.java
dxoptimizer/fjl.java
dxoptimizer/fju.java
dxoptimizer/fla.java
dxoptimizer/flv.java
dxoptimizer/fsi.java
dxoptimizer/fsw.java
dxoptimizer/fvh.java
dxoptimizer/gfj.java
dxoptimizer/ggw.java
dxoptimizer/ggx.java
dxoptimizer/ggz.java
dxoptimizer/ghf.java
dxoptimizer/gia.java
dxoptimizer/gja.java
dxoptimizer/gjj.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjy.java
dxoptimizer/gkc.java
dxoptimizer/gnq.java
dxoptimizer/gok.java
dxoptimizer/gqr.java
dxoptimizer/gtk.java
dxoptimizer/gyh.java
dxoptimizer/hgk.java
dxoptimizer/hgp.java
dxoptimizer/hif.java
dxoptimizer/hlp.java
dxoptimizer/htl.java
dxoptimizer/hum.java
dxoptimizer/hvq.java
dxoptimizer/hwf.java
dxoptimizer/td.java
dxoptimizer/tm.java
dxoptimizer/ym.java
dxoptimizer/yv.java
dxoptimizer/zg.java
dxoptimizer/zx.java
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/apptaste/AppTasteActivity.java
com/dianxinos/optimizer/module/appmanager/replace/ReplaceAppActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/activity/FloatDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetTrafficUsedDetailByDateActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdBaseActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/OtherUnsubscribeActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/UnsubscribeActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/update/UpdateReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aaw.java
dxoptimizer/ack.java
dxoptimizer/acy.java
dxoptimizer/ada.java
dxoptimizer/afg.java
dxoptimizer/afj.java
dxoptimizer/amp.java
dxoptimizer/atn.java
dxoptimizer/atq.java
dxoptimizer/att.java
dxoptimizer/atu.java
dxoptimizer/auu.java
dxoptimizer/axz.java
dxoptimizer/azz.java
dxoptimizer/bch.java
dxoptimizer/bhz.java
dxoptimizer/bjg.java
dxoptimizer/bji.java
dxoptimizer/bjj.java
dxoptimizer/bjn.java
dxoptimizer/bkb.java
dxoptimizer/bkc.java
dxoptimizer/blt.java
dxoptimizer/bmi.java
dxoptimizer/bmr.java
dxoptimizer/bms.java
dxoptimizer/bnc.java
dxoptimizer/bnd.java
dxoptimizer/boc.java
dxoptimizer/bod.java
dxoptimizer/boo.java
dxoptimizer/boq.java
dxoptimizer/bpj.java
dxoptimizer/bpv.java
dxoptimizer/bqq.java
dxoptimizer/bqs.java
dxoptimizer/bqt.java
dxoptimizer/brj.java
dxoptimizer/bsh.java
dxoptimizer/bsj.java
dxoptimizer/bun.java
dxoptimizer/bxv.java
dxoptimizer/bzq.java
dxoptimizer/ceh.java
dxoptimizer/cei.java
dxoptimizer/cew.java
dxoptimizer/cex.java
dxoptimizer/cfo.java
dxoptimizer/cif.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/ckm.java
dxoptimizer/clh.java
dxoptimizer/clv.java
dxoptimizer/cmb.java
dxoptimizer/cmc.java
dxoptimizer/cmf.java
dxoptimizer/cmm.java
dxoptimizer/cmw.java
dxoptimizer/cns.java
dxoptimizer/cnt.java
dxoptimizer/cpi.java
dxoptimizer/cqf.java
dxoptimizer/csg.java
dxoptimizer/cte.java
dxoptimizer/cuc.java
dxoptimizer/cun.java
dxoptimizer/cup.java
dxoptimizer/cvo.java
dxoptimizer/cvy.java
dxoptimizer/cxh.java
dxoptimizer/cxj.java
dxoptimizer/cyh.java
dxoptimizer/czu.java
dxoptimizer/dea.java
dxoptimizer/dgi.java
dxoptimizer/dhk.java
dxoptimizer/dkb.java
dxoptimizer/dkc.java
dxoptimizer/dkj.java
dxoptimizer/dkk.java
dxoptimizer/dky.java
dxoptimizer/dkz.java
dxoptimizer/dmv.java
dxoptimizer/dnu.java
dxoptimizer/dqr.java
dxoptimizer/dqs.java
dxoptimizer/drh.java
dxoptimizer/dro.java
dxoptimizer/dsz.java
dxoptimizer/dta.java
dxoptimizer/dtz.java
dxoptimizer/duw.java
dxoptimizer/dve.java
dxoptimizer/dvf.java
dxoptimizer/eav.java
dxoptimizer/eil.java
dxoptimizer/ejh.java
dxoptimizer/emk.java
dxoptimizer/emr.java
dxoptimizer/eoe.java
dxoptimizer/eow.java
dxoptimizer/epk.java
dxoptimizer/epn.java
dxoptimizer/etj.java
dxoptimizer/evz.java
dxoptimizer/ewm.java
dxoptimizer/exe.java
dxoptimizer/exv.java
dxoptimizer/exw.java
dxoptimizer/eyx.java
dxoptimizer/eyy.java
dxoptimizer/ezr.java
dxoptimizer/fbb.java
dxoptimizer/fbi.java
dxoptimizer/fbj.java
dxoptimizer/fbq.java
dxoptimizer/fbr.java
dxoptimizer/fbs.java
dxoptimizer/fde.java
dxoptimizer/fet.java
dxoptimizer/fev.java
dxoptimizer/fex.java
dxoptimizer/fih.java
dxoptimizer/fii.java
dxoptimizer/fij.java
dxoptimizer/fjl.java
dxoptimizer/fju.java
dxoptimizer/fla.java
dxoptimizer/flv.java
dxoptimizer/fsg.java
dxoptimizer/fsi.java
dxoptimizer/fsw.java
dxoptimizer/fvh.java
dxoptimizer/fwf.java
dxoptimizer/gfj.java
dxoptimizer/ggv.java
dxoptimizer/ggw.java
dxoptimizer/ggx.java
dxoptimizer/ggz.java
dxoptimizer/ghf.java
dxoptimizer/ghz.java
dxoptimizer/gia.java
dxoptimizer/gja.java
dxoptimizer/gjh.java
dxoptimizer/gjj.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjy.java
dxoptimizer/gkc.java
dxoptimizer/gnq.java
dxoptimizer/gok.java
dxoptimizer/gqr.java
dxoptimizer/gtk.java
dxoptimizer/gyg.java
dxoptimizer/gyh.java
dxoptimizer/hcp.java
dxoptimizer/hgk.java
dxoptimizer/hgp.java
dxoptimizer/hhr.java
dxoptimizer/hif.java
dxoptimizer/hlp.java
dxoptimizer/htl.java
dxoptimizer/hul.java
dxoptimizer/hum.java
dxoptimizer/hvq.java
dxoptimizer/hwf.java
dxoptimizer/pn.java
dxoptimizer/td.java
dxoptimizer/tm.java
dxoptimizer/ym.java
dxoptimizer/yv.java
dxoptimizer/zg.java
dxoptimizer/zx.java
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.READ_SECURE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/baidu/newroot/service/ExcuteService.java
com/baidu/security/scansdk/service/ACSService.java
com/baidu/wallet/BaiduWalletMainEntry.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccListActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/antispam/DataSettingsActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/apptaste/AppTasteActivity.java
com/dianxinos/optimizer/module/appmanager/replace/ReplaceAppActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUpdateActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/billguard/AntiCostsActivity.java
com/dianxinos/optimizer/module/billguard/SmartPreventCheatActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/QuerySmsInfoSetActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/activity/FloatDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorMainSettingsActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorSetlimitActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetSetNetworkActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetTrafficUsedDetailByDateActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetflowOnAppExitDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/AlarmFloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdBaseActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/OtherUnsubscribeActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/UnsubscribeActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/splash/NewSplashScreenActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/pandora/PandoraActivity.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/abp.java
dxoptimizer/ack.java
dxoptimizer/afg.java
dxoptimizer/afr.java
dxoptimizer/aqf.java
dxoptimizer/atn.java
dxoptimizer/att.java
dxoptimizer/auu.java
dxoptimizer/axs.java
dxoptimizer/ayb.java
dxoptimizer/bhz.java
dxoptimizer/bji.java
dxoptimizer/bkb.java
dxoptimizer/bmr.java
dxoptimizer/bnc.java
dxoptimizer/boo.java
dxoptimizer/bow.java
dxoptimizer/bpi.java
dxoptimizer/bpj.java
dxoptimizer/bpz.java
dxoptimizer/bqt.java
dxoptimizer/cbv.java
dxoptimizer/ceh.java
dxoptimizer/cfk.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/ckm.java
dxoptimizer/clh.java
dxoptimizer/cmb.java
dxoptimizer/cnn.java
dxoptimizer/cvo.java
dxoptimizer/dkb.java
dxoptimizer/dkj.java
dxoptimizer/dky.java
dxoptimizer/dmv.java
dxoptimizer/dqr.java
dxoptimizer/duw.java
dxoptimizer/dvp.java
dxoptimizer/eck.java
dxoptimizer/eld.java
dxoptimizer/emr.java
dxoptimizer/evi.java
dxoptimizer/ewm.java
dxoptimizer/exe.java
dxoptimizer/exk.java
dxoptimizer/eyx.java
dxoptimizer/ezr.java
dxoptimizer/fbb.java
dxoptimizer/fev.java
dxoptimizer/fil.java
dxoptimizer/fio.java
dxoptimizer/fip.java
dxoptimizer/fsi.java
dxoptimizer/fui.java
dxoptimizer/fwf.java
dxoptimizer/ggv.java
dxoptimizer/ghf.java
dxoptimizer/ghz.java
dxoptimizer/giq.java
dxoptimizer/gjh.java
dxoptimizer/gjv.java
dxoptimizer/gku.java
dxoptimizer/gvk.java
dxoptimizer/gvo.java
dxoptimizer/gyf.java
dxoptimizer/gyg.java
dxoptimizer/haa.java
dxoptimizer/hae.java
dxoptimizer/hat.java
dxoptimizer/hcp.java
dxoptimizer/hdc.java
dxoptimizer/hgh.java
dxoptimizer/hgl.java
dxoptimizer/hhg.java
dxoptimizer/hhr.java
dxoptimizer/hhs.java
dxoptimizer/hih.java
dxoptimizer/hto.java
dxoptimizer/hul.java
dxoptimizer/jx.java
dxoptimizer/ku.java
dxoptimizer/nf.java
dxoptimizer/pn.java
dxoptimizer/qm.java
dxoptimizer/s.java
dxoptimizer/td.java
dxoptimizer/tm.java
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
cn.opda.a.phonoalbumshoushou.permission.UPDATE 未知 未知权限 来自 android 引用的未知权限。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS 危险 修改自带浏览器上网记录 恶意代码可有利用此权限篡改用户的上网记录和书签。
com.Settings.widget.permission.SettingsAppWidgetProvider 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_SUPERUSER 危险 获取超级用户权限 有root的设备声明超级用户权限。
android.permission.BROADCAST_SMS 签名 发送已收到短信的广播 允许应用程序广播已收到短信的通知。恶意应用程序可借此伪造收到的短信。
android.permission.BROADCAST_WAP_PUSH 签名 发送WAP-PUSH接收的广播 允许应用程序广播通知:WAP-PUSH消息已收到。恶意的应用程序可以使用这个伪造MMS消息的接收凭证或悄悄利用恶意变种替换任何网页的内容。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/update/UpdateReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aaw.java
dxoptimizer/ack.java
dxoptimizer/ada.java
dxoptimizer/afg.java
dxoptimizer/afj.java
dxoptimizer/amp.java
dxoptimizer/atq.java
dxoptimizer/atu.java
dxoptimizer/axz.java
dxoptimizer/azz.java
dxoptimizer/bch.java
dxoptimizer/bhz.java
dxoptimizer/bjg.java
dxoptimizer/bjj.java
dxoptimizer/bjn.java
dxoptimizer/bkc.java
dxoptimizer/blt.java
dxoptimizer/bmi.java
dxoptimizer/bms.java
dxoptimizer/bnd.java
dxoptimizer/bod.java
dxoptimizer/boq.java
dxoptimizer/bpj.java
dxoptimizer/bpv.java
dxoptimizer/bqs.java
dxoptimizer/brj.java
dxoptimizer/bsh.java
dxoptimizer/bsj.java
dxoptimizer/bxv.java
dxoptimizer/bzq.java
dxoptimizer/cei.java
dxoptimizer/cew.java
dxoptimizer/cex.java
dxoptimizer/cfo.java
dxoptimizer/cif.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/ckm.java
dxoptimizer/clh.java
dxoptimizer/clv.java
dxoptimizer/cmc.java
dxoptimizer/cmf.java
dxoptimizer/cmm.java
dxoptimizer/cmw.java
dxoptimizer/cns.java
dxoptimizer/cnt.java
dxoptimizer/cpi.java
dxoptimizer/cqf.java
dxoptimizer/csg.java
dxoptimizer/cte.java
dxoptimizer/cuc.java
dxoptimizer/cun.java
dxoptimizer/cup.java
dxoptimizer/cvy.java
dxoptimizer/cxh.java
dxoptimizer/cxj.java
dxoptimizer/cyh.java
dxoptimizer/czu.java
dxoptimizer/dea.java
dxoptimizer/dgi.java
dxoptimizer/dhk.java
dxoptimizer/dkc.java
dxoptimizer/dkk.java
dxoptimizer/dkz.java
dxoptimizer/dmv.java
dxoptimizer/dnu.java
dxoptimizer/dqs.java
dxoptimizer/drh.java
dxoptimizer/dro.java
dxoptimizer/dsz.java
dxoptimizer/dta.java
dxoptimizer/dtz.java
dxoptimizer/duw.java
dxoptimizer/dve.java
dxoptimizer/dvf.java
dxoptimizer/eav.java
dxoptimizer/eil.java
dxoptimizer/emk.java
dxoptimizer/emr.java
dxoptimizer/eoe.java
dxoptimizer/eow.java
dxoptimizer/epk.java
dxoptimizer/epn.java
dxoptimizer/etj.java
dxoptimizer/evz.java
dxoptimizer/ewm.java
dxoptimizer/exe.java
dxoptimizer/exw.java
dxoptimizer/eyy.java
dxoptimizer/ezr.java
dxoptimizer/fbb.java
dxoptimizer/fbi.java
dxoptimizer/fbj.java
dxoptimizer/fbq.java
dxoptimizer/fbr.java
dxoptimizer/fbs.java
dxoptimizer/fde.java
dxoptimizer/fet.java
dxoptimizer/fex.java
dxoptimizer/fih.java
dxoptimizer/fii.java
dxoptimizer/fij.java
dxoptimizer/fjl.java
dxoptimizer/fju.java
dxoptimizer/fla.java
dxoptimizer/flv.java
dxoptimizer/fsi.java
dxoptimizer/fsw.java
dxoptimizer/fvh.java
dxoptimizer/gfj.java
dxoptimizer/ggw.java
dxoptimizer/ggx.java
dxoptimizer/ggz.java
dxoptimizer/ghf.java
dxoptimizer/gia.java
dxoptimizer/gja.java
dxoptimizer/gjj.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjy.java
dxoptimizer/gkc.java
dxoptimizer/gnq.java
dxoptimizer/gok.java
dxoptimizer/gqr.java
dxoptimizer/gtk.java
dxoptimizer/gyh.java
dxoptimizer/hgk.java
dxoptimizer/hgp.java
dxoptimizer/hif.java
dxoptimizer/hlp.java
dxoptimizer/htl.java
dxoptimizer/hum.java
dxoptimizer/hvq.java
dxoptimizer/hwf.java
dxoptimizer/td.java
dxoptimizer/tm.java
dxoptimizer/ym.java
dxoptimizer/yv.java
dxoptimizer/zg.java
dxoptimizer/zx.java
android.permission.RECEIVE_WAP_PUSH 危险 接收WAP 允许应用程序接收和处理 WAP 信息。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/update/UpdateReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aaw.java
dxoptimizer/ack.java
dxoptimizer/ada.java
dxoptimizer/afg.java
dxoptimizer/afj.java
dxoptimizer/amp.java
dxoptimizer/atq.java
dxoptimizer/atu.java
dxoptimizer/axz.java
dxoptimizer/azz.java
dxoptimizer/bch.java
dxoptimizer/bhz.java
dxoptimizer/bjg.java
dxoptimizer/bjj.java
dxoptimizer/bjn.java
dxoptimizer/bkc.java
dxoptimizer/blt.java
dxoptimizer/bmi.java
dxoptimizer/bms.java
dxoptimizer/bnd.java
dxoptimizer/bod.java
dxoptimizer/boq.java
dxoptimizer/bpj.java
dxoptimizer/bpv.java
dxoptimizer/bqs.java
dxoptimizer/brj.java
dxoptimizer/bsh.java
dxoptimizer/bsj.java
dxoptimizer/bxv.java
dxoptimizer/bzq.java
dxoptimizer/cei.java
dxoptimizer/cew.java
dxoptimizer/cex.java
dxoptimizer/cfo.java
dxoptimizer/cif.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/ckm.java
dxoptimizer/clh.java
dxoptimizer/clv.java
dxoptimizer/cmc.java
dxoptimizer/cmf.java
dxoptimizer/cmm.java
dxoptimizer/cmw.java
dxoptimizer/cns.java
dxoptimizer/cnt.java
dxoptimizer/cpi.java
dxoptimizer/cqf.java
dxoptimizer/csg.java
dxoptimizer/cte.java
dxoptimizer/cuc.java
dxoptimizer/cun.java
dxoptimizer/cup.java
dxoptimizer/cvy.java
dxoptimizer/cxh.java
dxoptimizer/cxj.java
dxoptimizer/cyh.java
dxoptimizer/czu.java
dxoptimizer/dea.java
dxoptimizer/dgi.java
dxoptimizer/dhk.java
dxoptimizer/dkc.java
dxoptimizer/dkk.java
dxoptimizer/dkz.java
dxoptimizer/dmv.java
dxoptimizer/dnu.java
dxoptimizer/dqs.java
dxoptimizer/drh.java
dxoptimizer/dro.java
dxoptimizer/dsz.java
dxoptimizer/dta.java
dxoptimizer/dtz.java
dxoptimizer/duw.java
dxoptimizer/dve.java
dxoptimizer/dvf.java
dxoptimizer/eav.java
dxoptimizer/eil.java
dxoptimizer/emk.java
dxoptimizer/emr.java
dxoptimizer/eoe.java
dxoptimizer/eow.java
dxoptimizer/epk.java
dxoptimizer/epn.java
dxoptimizer/etj.java
dxoptimizer/evz.java
dxoptimizer/ewm.java
dxoptimizer/exe.java
dxoptimizer/exw.java
dxoptimizer/eyy.java
dxoptimizer/ezr.java
dxoptimizer/fbb.java
dxoptimizer/fbi.java
dxoptimizer/fbj.java
dxoptimizer/fbq.java
dxoptimizer/fbr.java
dxoptimizer/fbs.java
dxoptimizer/fde.java
dxoptimizer/fet.java
dxoptimizer/fex.java
dxoptimizer/fih.java
dxoptimizer/fii.java
dxoptimizer/fij.java
dxoptimizer/fjl.java
dxoptimizer/fju.java
dxoptimizer/fla.java
dxoptimizer/flv.java
dxoptimizer/fsi.java
dxoptimizer/fsw.java
dxoptimizer/fvh.java
dxoptimizer/gfj.java
dxoptimizer/ggw.java
dxoptimizer/ggx.java
dxoptimizer/ggz.java
dxoptimizer/ghf.java
dxoptimizer/gia.java
dxoptimizer/gja.java
dxoptimizer/gjj.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjy.java
dxoptimizer/gkc.java
dxoptimizer/gnq.java
dxoptimizer/gok.java
dxoptimizer/gqr.java
dxoptimizer/gtk.java
dxoptimizer/gyh.java
dxoptimizer/hgk.java
dxoptimizer/hgp.java
dxoptimizer/hif.java
dxoptimizer/hlp.java
dxoptimizer/htl.java
dxoptimizer/hum.java
dxoptimizer/hvq.java
dxoptimizer/hwf.java
dxoptimizer/td.java
dxoptimizer/tm.java
dxoptimizer/ym.java
dxoptimizer/yv.java
dxoptimizer/zg.java
dxoptimizer/zx.java
android.permission.SEND_RESPOND_VIA_MESSAGE 签名(系统) 允许在通话期间发送通过消息响应的请求 允许应用程序(电话)向其他应用程序发送请求,以在传入呼叫期间处理通过消息响应操作。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
com.baidu.permission.SHARE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_UPDATES 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hao123/internal/http/HttpManager.java
com/dianxinos/cms/front/client/CMSFrontRestService.java
com/dianxinos/optimizer/module/space/adapter/TrashScanManager.java
com/dianxinos/optimizer/utils/DxHttpClient.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/utils/TelephonyUtils.java
dxoptimizer/abl.java
dxoptimizer/abp.java
dxoptimizer/acs.java
dxoptimizer/adi.java
dxoptimizer/aek.java
dxoptimizer/amq.java
dxoptimizer/ams.java
dxoptimizer/amy.java
dxoptimizer/anp.java
dxoptimizer/aoj.java
dxoptimizer/aok.java
dxoptimizer/aou.java
dxoptimizer/avb.java
dxoptimizer/avg.java
dxoptimizer/awq.java
dxoptimizer/azh.java
dxoptimizer/bea.java
dxoptimizer/bfq.java
dxoptimizer/bfr.java
dxoptimizer/bol.java
dxoptimizer/bqg.java
dxoptimizer/bub.java
dxoptimizer/bud.java
dxoptimizer/bvs.java
dxoptimizer/bwb.java
dxoptimizer/bwe.java
dxoptimizer/bwp.java
dxoptimizer/bwy.java
dxoptimizer/cav.java
dxoptimizer/cnb.java
dxoptimizer/daj.java
dxoptimizer/dmg.java
dxoptimizer/doa.java
dxoptimizer/dwi.java
dxoptimizer/egi.java
dxoptimizer/eyg.java
dxoptimizer/eyz.java
dxoptimizer/ezl.java
dxoptimizer/ftz.java
dxoptimizer/gbm.java
dxoptimizer/gpj.java
dxoptimizer/gps.java
dxoptimizer/gye.java
dxoptimizer/gym.java
dxoptimizer/hbs.java
dxoptimizer/hci.java
dxoptimizer/hcj.java
dxoptimizer/hcu.java
dxoptimizer/hdu.java
dxoptimizer/hek.java
dxoptimizer/hel.java
dxoptimizer/hew.java
dxoptimizer/hfb.java
dxoptimizer/hgz.java
dxoptimizer/hit.java
dxoptimizer/hjx.java
dxoptimizer/hlk.java
dxoptimizer/hpc.java
dxoptimizer/huj.java
dxoptimizer/kq.java
dxoptimizer/oh.java
dxoptimizer/pd.java
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.INTERACT_ACROSS_USERS 未知 未知权限 来自 android 引用的未知权限。
android.permission.INTERACT_ACROSS_USERS_FULL 签名 允许应用程序在所有用户之间进行交互 允许应用程序在所有用户之间进行交互。这包括在其他用户的应用程序中创建活动、发送广播和执行其他操作。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
73
警告
135
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 2.2-2.2.3, [minSdk=8]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
3 Service (com.dianxinos.optimizer.OptimizerStartupService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
4 Broadcast Receiver (com.dianxinos.optimizer.BootCompleteReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Broadcast Receiver (com.dianxinos.optimizer.ShutDownReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
6 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
7 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
8 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
9 Activity (cn.com.opda.android.mainui.MainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
10 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
11 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
12 Activity (com.dianxinos.optimizer.launcher.ToolboxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity-Alias (com.dianxinos.optimizer.launcher.ToolboxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
17 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
18 Activity (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
19 Activity-Alias (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
20 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
21 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
22 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.space.OnAppAddedActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
23 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.ShakeClearActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
24 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.NewYearBonusActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
25 Broadcast Receiver (com.dianxinos.optimizer.PackageChangeReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
26 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.battery.BatteryModeLauncher)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
27 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
28 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
29 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
30 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
31 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
32 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
33 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.taskman.TapCleanActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
34 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
35 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
36 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
37 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
38 Activity设置了TaskAffinity属性
(cn.com.opda.android.sevenkey.WidgetConfigActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
39 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
40 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
41 Activity设置了TaskAffinity属性
(cn.com.opda.android.sevenkey.DXWidgetConfigActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
42 Activity (cn.com.opda.android.sevenkey.DXWidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
43 Activity (cn.com.opda.android.sevenkey.DXWidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
44 Broadcast Receiver (cn.com.opda.android.sevenkey.SevenKeyWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
45 Broadcast Receiver (com.dianxinos.optimizer.dxfastwidget.DXFastWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
46 Service (com.dianxinos.optimizer.dxfastwidget.DXFastRefershService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
47 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
48 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
49 Broadcast Receiver (com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
50 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
51 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
52 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
53 Broadcast Receiver (com.dianxinos.launcher2.dxwidget.DXWidgetProvider) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
54 Service (cn.com.opda.android.sevenkey.SevenKeyWidgetClientService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
55 Activity设置了TaskAffinity属性
(cn.com.opda.android.sevenkey.BrightnessSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
56 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
57 Activity-Alias (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
58 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
59 Activity (com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
60 Activity (com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
61 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
62 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
63 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
64 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyLauncherActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
65 Activity (com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyLauncherActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
66 Activity (com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyLauncherActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
67 Activity (com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
68 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
69 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
70 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.PhoneAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
71 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
72 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
73 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
74 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
75 Activity (com.dianxinos.optimizer.module.accelerate.SuperPhoneAccActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
76 Activity (com.dianxinos.optimizer.module.accelerate.SuperPhoneAccActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
77 Activity (com.dianxinos.optimizer.module.accelerate.SuperAccMainActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
78 Activity (com.dianxinos.optimizer.module.accelerate.SuperAccMainActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
79 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.accessbility.OpenAccessibilityActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
80 Activity (com.dianxinos.optimizer.module.accelerate.accessbility.OpenAccessibilityActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
81 Activity (com.dianxinos.optimizer.module.accelerate.accessbility.OpenAccessibilityActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
82 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.AppSettingLaunchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
83 Activity (com.dianxinos.optimizer.module.accelerate.util.AppSettingLaunchActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
84 Activity (com.dianxinos.optimizer.module.accelerate.util.AppSettingLaunchActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
85 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.AppAccMonitorActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
86 Activity (com.dianxinos.optimizer.module.accelerate.util.AppAccMonitorActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
87 Activity (com.dianxinos.optimizer.module.accelerate.util.AppAccMonitorActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
88 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
89 Activity (com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
90 Activity (com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
91 Service (com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
92 Broadcast Receiver (com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
93 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
94 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
95 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.MainNetMonitoractivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
96 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.MainNetMonitoractivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
97 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.AntiNetUnleashedActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
98 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.AntiNetUnleashedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
99 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.netflowmgr.activity.FloatDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
100 Broadcast Receiver (com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
101 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.AutoWarnActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
102 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
103 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
104 Activity (com.dianxinos.optimizer.module.antivirus.activity.AVSettingActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
105 Activity (com.dianxinos.optimizer.module.antivirus.activity.AVSettingActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
106 Activity (com.dianxinos.optimizer.module.antivirus.activity.AVIgnoreActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
107 Activity (com.dianxinos.optimizer.module.antivirus.activity.AVIgnoreActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (8) 更新到 28 或更高版本以在平台级别修复此问题。
108 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
109 Activity (com.dianxinos.optimizer.module.messagebox.MessageBoxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
110 Activity (com.dianxinos.optimizer.module.messagebox.MessageBoxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
111 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.QuickHelperActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
112 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.QuickHelperSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
113 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.watcher.UninstallAskActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
114 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
115 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
116 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.download.InstallConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
117 Broadcast Receiver (com.dianxinos.optimizer.utils.AliveReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
118 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
119 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
120 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
121 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
122 Activity (com.dianxinos.optimizer.module.addetect.AdDetectorLauncherActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
123 Activity (com.dianxinos.optimizer.module.addetect.AdDetectorLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
124 Broadcast Receiver (com.dianxinos.optimizer.QueryLocatonReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
125 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
126 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
127 Activity (com.dianxinos.optimizer.module.antispam.DataSettingsActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
128 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.NetflowLockscreenActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
129 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.NetflowNightActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
130 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.NetflowYesterdayAcitvity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
131 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.NightModeStartDialogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
132 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.NightModeRecoveryDialogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
133 Activity (com.dianxinos.optimizer.module.netflowmgr.activity.EggyDialogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
134 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.netflowmgr.activity.NetflowOnAppExitDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
135 Activity (com.dianxinos.optimizer.module.billguard.AntiCostsActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
136 Activity (com.dianxinos.optimizer.module.billguard.AntiCostsActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
137 Activity (com.dianxinos.optimizer.module.billguard.billinfo.activity.BillInfoQueryWarnActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
138 Broadcast Receiver (com.dianxinos.optimizer.module.smscenter.SmsReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
139 Service (com.quickbird.mini.vpn.vpn.LocalVpnService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
140 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
141 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
142 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
143 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
144 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
145 Activity (com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
146 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
147 Activity (com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
148 Service (com.dianxinos.optimizer.module.paysecurity.PaySecurityService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
149 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
150 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
151 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
152 Broadcast Receiver (com.baidu.newroot.receiver.AutoUpdateReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
153 Service (com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
154 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
155 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
156 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
157 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
158 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ForwardMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
159 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ConversationListAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
160 Activity-Alias (com.dianxinos.mms.ui.ConversationListAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
161 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ComposeMessageActivityAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
162 Activity-Alias (com.dianxinos.mms.ui.ComposeMessageActivityAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
163 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SlideshowActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
164 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
165 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
166 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotifiConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
167 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
168 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
169 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
170 Activity (com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
171 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
172 Activity (com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
173 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
174 Activity (com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
175 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
176 Activity (com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
177 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
178 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PushReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
179 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.MMS_SEND_OUTBOX_MSG
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
180 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
181 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
182 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.SmsReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
183 Broadcast Receiver (com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
184 Service (com.baidu.sapi2.share.ShareService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
185 Broadcast Receiver (com.baidu.sapi2.share.ShareReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.baidu.permission.SHARE
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
186 Broadcast Receiver (com.dianxinos.optimizer.engine.EnginePackageChangeReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
187 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.SmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
188 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.InterceptSmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.dianxinos.optimizer.engine.permission.COMMON
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
189 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
190 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (8) 更新到 29 或更高版本以在平台级别修复此问题。
191 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
192 Broadcast Receiver (com.dianxinos.notify.ui.NotifyUIReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
193 Activity (com.dianxinos.notify.ui.ContainerActivityMutil) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
194 高优先级的Intent (1000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
195 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
196 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
197 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
198 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
199 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
200 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
201 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
202 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
203 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
204 高优先级的Intent (100000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
205 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
206 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
207 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
208 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
209 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.dianxinos.mms.ui.ComposeMessageActivityAlias Schemes: sms://, smsto://, mms://, mmsto://,
Mime Types: vnd.android-dir/mms-sms, text/plain,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> IPC通信
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/SevenKeyWidgetClientService.java
cn/com/opda/android/sevenkey/WidgetConfigActivity.java
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/baidu/newroot/service/ExcuteService.java
com/baidu/security/scansdk/service/ACSService.java
com/baidu/wallet/BaiduWalletMainEntry.java
com/baidu/wallet/bankcard/BankCardDetailActivity.java
com/baidu/wallet/bankcard/IdentifyCodeCheckingActivity.java
com/baidu/wallet/bankcard/MyBankCardActivity.java
com/baidu/wallet/ui/ChargeActivity.java
com/baidu/wallet/ui/PhonePwdManager.java
com/baidu/wallet/ui/SecurityCenterActivity.java
com/baidu/wallet/ui/TransDetailActivity.java
com/baidu/wallet/ui/TransRecordsActivity.java
com/baidu/wallet/ui/TransferAccountsActivity.java
com/baidu/wallet/ui/TransferConfirmActivity.java
com/baidu/wallet/ui/TransferProcessActivity.java
com/baidu/wallet/ui/WalletBalanceActivity.java
com/baidu/wallet/ui/WithDrawResultActivity.java
com/baidu/wallet/ui/WithdrawBalanceToBankActivity.java
com/baidu/wallet/ui/WithdrawPwdCheckActivity.java
com/baidu/wallet/widget/FocusImageViewGroup.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/Action.java
com/dianxinos/dxcordova/DXCordovaActivity.java
com/dianxinos/dxcordova/DXCordovaURI.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/NotifyUIReceiver.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/NewGuideActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/SplashScreenActivity.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/bdpassport/LoginActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/floatwindow/FloatWindowHaveATryActivity.java
com/dianxinos/optimizer/floatwindow/MiUiGuideActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/GameAccActivity.java
com/dianxinos/optimizer/module/accelerate/PhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccListActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accelerate/util/AppSettingLaunchActivity.java
com/dianxinos/optimizer/module/accelerate/util/BgAccInterfaceActivity.java
com/dianxinos/optimizer/module/addetect/AdDetectorLauncherActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamSettingsActivity.java
com/dianxinos/optimizer/module/antispam/AntispamAchieveActivity.java
com/dianxinos/optimizer/module/antispam/ContactSelectActivity.java
com/dianxinos/optimizer/module/antispam/ReportActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsDetailActivity.java
com/dianxinos/optimizer/module/antispam/StrangerAchieveActivity.java
com/dianxinos/optimizer/module/antispam/StrangerLogReportActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallLogSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antispam/spamcall/SmsSelectActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVIgnoreActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchDetailsActivity.java
com/dianxinos/optimizer/module/appmanager/apptaste/AppTasteActivity.java
com/dianxinos/optimizer/module/appmanager/replace/ReplaceAppActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUninstallerActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUpdateActivity.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/MoveToSdActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/appmgr/appclassify/AppClassifyActivity.java
com/dianxinos/optimizer/module/appmgr/appclassify/AppClassifyLauncherActivity.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/billguard/AntiCostsActivity.java
com/dianxinos/optimizer/module/billguard/BillGuardSettingActivity.java
com/dianxinos/optimizer/module/billguard/CheatSmsDetailActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardCloseActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardDialogActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardFillPageActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardModelHomeActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardStateActivity.java
com/dianxinos/optimizer/module/billguard/NetFlowAlarmActivity.java
com/dianxinos/optimizer/module/billguard/PreventCheatSettingsActivity.java
com/dianxinos/optimizer/module/billguard/SmartPreventCheatActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoQueryWarnActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoSetActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/contact/list/ContactBrowseListActivity.java
com/dianxinos/optimizer/module/deviceinfo/DeviceInfoActivity.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/AppsStoreActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/freezemgr/FreezeMgrActivity.java
com/dianxinos/optimizer/module/messagebox/MessageBoxActivity.java
com/dianxinos/optimizer/module/messagebox/MessageBoxSurpriseActivity.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusService.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/PrivilegedSmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/NotifiConversationList.java
com/dianxinos/optimizer/module/mms/ui/NotificationDeleteConfirmActivity.java
com/dianxinos/optimizer/module/mms/ui/RailwayTicketDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/SlideshowActivity.java
com/dianxinos/optimizer/module/mms/ui/SmsZoomActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/ViewPhotoActivity.java
com/dianxinos/optimizer/module/netflowmgr/AutoResendReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/activity/AntiNetUnleashedActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/AntiNetflowSettingsActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/AutoWarnActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/EggyDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/FloatDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/MainNetMonitoractivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorMainSettingsActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorSetlimitActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetSetNetworkActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetTrafficUsedDetailByDateActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetUnleashedDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetflowCJSWActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetflowLockscreenActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetflowNightActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetflowOnAppExitDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetflowOverlayActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetflowYesterdayAcitvity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/AlarmFloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/views/NetFlowView.java
com/dianxinos/optimizer/module/pandora/ui/BoxPluginDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/BankDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/DealHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityService.java
com/dianxinos/optimizer/module/paysecurity/PaySecuritySmsGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentAppDownloadActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
com/dianxinos/optimizer/module/paysecurity/SDKResultDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/routercheck/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/routercheck/activity/RouterCheckResultActivity.java
com/dianxinos/optimizer/module/recharge/RechargeMainActivity.java
com/dianxinos/optimizer/module/recharge/RechargeSaleDetailActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/saveflow/CommonHelpActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/dianxinos/optimizer/module/smscenter/manager/MonitorFilter.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceImageActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/UninstalledAppTrashDialog.java
com/dianxinos/optimizer/module/supermode/PermissionMgrGuideActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/taskman/ProcessKillService.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
com/dianxinos/optimizer/module/toolbox/DashiAdAppDetailActivity.java
com/dianxinos/optimizer/module/toolbox/DashiAdBannerDetailActivity.java
com/dianxinos/optimizer/module/toolbox/DashiAdTopToolsFragmentActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdAppDetailActivity.java
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdBaseActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/OtherUnsubscribeActivity.java
com/dianxinos/optimizer/module/unsubscribe/activity/UnsubscribeActivity.java
com/dianxinos/optimizer/module/wifimgr/FragWebViewActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrAddAccessPointActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/processeshost/MainProcessService.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/splash/NewSplashScreenActivity.java
com/dianxinos/optimizer/splash/NewYearScreenActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/update/DownloadProgressListenerImpl.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/update/UpdateReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/dianxinos/optimizer/watcher/UninstallAskActivity.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/dianxinos/pandora/core/PandoraIntentFilter.java
com/dianxinos/pandora/core/PandoraPackageInfo.java
com/dianxinos/pandora/core/PandoraProviderHolder.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aau.java
dxoptimizer/aaw.java
dxoptimizer/ace.java
dxoptimizer/ack.java
dxoptimizer/acl.java
dxoptimizer/acn.java
dxoptimizer/acy.java
dxoptimizer/ada.java
dxoptimizer/adk.java
dxoptimizer/afg.java
dxoptimizer/afi.java
dxoptimizer/afj.java
dxoptimizer/afn.java
dxoptimizer/afr.java
dxoptimizer/afu.java
dxoptimizer/afy.java
dxoptimizer/afz.java
dxoptimizer/agj.java
dxoptimizer/ahr.java
dxoptimizer/aid.java
dxoptimizer/ajd.java
dxoptimizer/ajl.java
dxoptimizer/ajn.java
dxoptimizer/ajo.java
dxoptimizer/ajw.java
dxoptimizer/akf.java
dxoptimizer/akp.java
dxoptimizer/akr.java
dxoptimizer/alj.java
dxoptimizer/amp.java
dxoptimizer/amu.java
dxoptimizer/amw.java
dxoptimizer/ann.java
dxoptimizer/any.java
dxoptimizer/aod.java
dxoptimizer/aof.java
dxoptimizer/aoj.java
dxoptimizer/aok.java
dxoptimizer/aoo.java
dxoptimizer/aop.java
dxoptimizer/aoq.java
dxoptimizer/aor.java
dxoptimizer/aq.java
dxoptimizer/aqf.java
dxoptimizer/aqg.java
dxoptimizer/ass.java
dxoptimizer/asv.java
dxoptimizer/at.java
dxoptimizer/atf.java
dxoptimizer/atg.java
dxoptimizer/atj.java
dxoptimizer/atn.java
dxoptimizer/atq.java
dxoptimizer/atr.java
dxoptimizer/att.java
dxoptimizer/atu.java
dxoptimizer/auu.java
dxoptimizer/auy.java
dxoptimizer/avp.java
dxoptimizer/avq.java
dxoptimizer/avr.java
dxoptimizer/awg.java
dxoptimizer/axm.java
dxoptimizer/axn.java
dxoptimizer/axq.java
dxoptimizer/axr.java
dxoptimizer/axs.java
dxoptimizer/axu.java
dxoptimizer/axv.java
dxoptimizer/axx.java
dxoptimizer/axy.java
dxoptimizer/axz.java
dxoptimizer/ayb.java
dxoptimizer/ayc.java
dxoptimizer/ayd.java
dxoptimizer/aye.java
dxoptimizer/ayh.java
dxoptimizer/ayi.java
dxoptimizer/aym.java
dxoptimizer/ayn.java
dxoptimizer/ays.java
dxoptimizer/ayt.java
dxoptimizer/ayu.java
dxoptimizer/ayy.java
dxoptimizer/ayz.java
dxoptimizer/azb.java
dxoptimizer/azc.java
dxoptimizer/azw.java
dxoptimizer/azx.java
dxoptimizer/azz.java
dxoptimizer/b.java
dxoptimizer/baa.java
dxoptimizer/bae.java
dxoptimizer/bal.java
dxoptimizer/bap.java
dxoptimizer/bb.java
dxoptimizer/bbu.java
dxoptimizer/bbv.java
dxoptimizer/bbw.java
dxoptimizer/bc.java
dxoptimizer/bcf.java
dxoptimizer/bch.java
dxoptimizer/bd.java
dxoptimizer/bdj.java
dxoptimizer/bdt.java
dxoptimizer/bdw.java
dxoptimizer/bfb.java
dxoptimizer/bfu.java
dxoptimizer/bhz.java
dxoptimizer/bih.java
dxoptimizer/bii.java
dxoptimizer/biu.java
dxoptimizer/bjb.java
dxoptimizer/bjc.java
dxoptimizer/bjg.java
dxoptimizer/bjh.java
dxoptimizer/bji.java
dxoptimizer/bjj.java
dxoptimizer/bjn.java
dxoptimizer/bjo.java
dxoptimizer/bjp.java
dxoptimizer/bju.java
dxoptimizer/bka.java
dxoptimizer/bkb.java
dxoptimizer/bkc.java
dxoptimizer/blk.java
dxoptimizer/blp.java
dxoptimizer/blt.java
dxoptimizer/blu.java
dxoptimizer/blv.java
dxoptimizer/blw.java
dxoptimizer/blx.java
dxoptimizer/bly.java
dxoptimizer/bmb.java
dxoptimizer/bmi.java
dxoptimizer/bmm.java
dxoptimizer/bmr.java
dxoptimizer/bms.java
dxoptimizer/bmv.java
dxoptimizer/bnc.java
dxoptimizer/bnd.java
dxoptimizer/bne.java
dxoptimizer/bnl.java
dxoptimizer/boc.java
dxoptimizer/bod.java
dxoptimizer/boo.java
dxoptimizer/boq.java
dxoptimizer/bow.java
dxoptimizer/box.java
dxoptimizer/bpi.java
dxoptimizer/bpj.java
dxoptimizer/bpt.java
dxoptimizer/bpv.java
dxoptimizer/bpz.java
dxoptimizer/bqb.java
dxoptimizer/bqd.java
dxoptimizer/bqg.java
dxoptimizer/bqq.java
dxoptimizer/bqs.java
dxoptimizer/bqx.java
dxoptimizer/brj.java
dxoptimizer/bsh.java
dxoptimizer/bsj.java
dxoptimizer/bsl.java
dxoptimizer/bsn.java
dxoptimizer/bso.java
dxoptimizer/bsr.java
dxoptimizer/bun.java
dxoptimizer/buq.java
dxoptimizer/bva.java
dxoptimizer/bvt.java
dxoptimizer/bvv.java
dxoptimizer/bvy.java
dxoptimizer/bvz.java
dxoptimizer/bwj.java
dxoptimizer/bwp.java
dxoptimizer/bxd.java
dxoptimizer/bxt.java
dxoptimizer/bxv.java
dxoptimizer/byj.java
dxoptimizer/byl.java
dxoptimizer/byp.java
dxoptimizer/byu.java
dxoptimizer/bzp.java
dxoptimizer/bzq.java
dxoptimizer/c.java
dxoptimizer/cbd.java
dxoptimizer/cbe.java
dxoptimizer/cbj.java
dxoptimizer/cbk.java
dxoptimizer/cbm.java
dxoptimizer/cbn.java
dxoptimizer/cbr.java
dxoptimizer/cbu.java
dxoptimizer/cbv.java
dxoptimizer/cbx.java
dxoptimizer/ccd.java
dxoptimizer/cce.java
dxoptimizer/cco.java
dxoptimizer/ccx.java
dxoptimizer/cdu.java
dxoptimizer/ceh.java
dxoptimizer/cei.java
dxoptimizer/cep.java
dxoptimizer/cew.java
dxoptimizer/cex.java
dxoptimizer/cfa.java
dxoptimizer/cfd.java
dxoptimizer/cfk.java
dxoptimizer/cfo.java
dxoptimizer/cgl.java
dxoptimizer/cgm.java
dxoptimizer/cif.java
dxoptimizer/cij.java
dxoptimizer/cik.java
dxoptimizer/cin.java
dxoptimizer/cio.java
dxoptimizer/cip.java
dxoptimizer/ciq.java
dxoptimizer/cis.java
dxoptimizer/cjf.java
dxoptimizer/cjg.java
dxoptimizer/cjh.java
dxoptimizer/cji.java
dxoptimizer/cjj.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/ckl.java
dxoptimizer/ckm.java
dxoptimizer/ckw.java
dxoptimizer/clh.java
dxoptimizer/cln.java
dxoptimizer/cls.java
dxoptimizer/clv.java
dxoptimizer/cmb.java
dxoptimizer/cmc.java
dxoptimizer/cmd.java
dxoptimizer/cmf.java
dxoptimizer/cmk.java
dxoptimizer/cmm.java
dxoptimizer/cmp.java
dxoptimizer/cmr.java
dxoptimizer/cmw.java
dxoptimizer/cni.java
dxoptimizer/cnn.java
dxoptimizer/cns.java
dxoptimizer/cnt.java
dxoptimizer/cnw.java
dxoptimizer/cop.java
dxoptimizer/coq.java
dxoptimizer/cos.java
dxoptimizer/cot.java
dxoptimizer/cou.java
dxoptimizer/cpc.java
dxoptimizer/cpd.java
dxoptimizer/cpf.java
dxoptimizer/cpg.java
dxoptimizer/cpi.java
dxoptimizer/cpk.java
dxoptimizer/cqf.java
dxoptimizer/crg.java
dxoptimizer/cro.java
dxoptimizer/cry.java
dxoptimizer/csg.java
dxoptimizer/csm.java
dxoptimizer/csu.java
dxoptimizer/cte.java
dxoptimizer/cth.java
dxoptimizer/ctz.java
dxoptimizer/cuc.java
dxoptimizer/cue.java
dxoptimizer/cuj.java
dxoptimizer/cun.java
dxoptimizer/cuo.java
dxoptimizer/cup.java
dxoptimizer/cur.java
dxoptimizer/cux.java
dxoptimizer/cvo.java
dxoptimizer/cvy.java
dxoptimizer/cwb.java
dxoptimizer/cxh.java
dxoptimizer/cxj.java
dxoptimizer/cxw.java
dxoptimizer/cyg.java
dxoptimizer/cyh.java
dxoptimizer/cyt.java
dxoptimizer/czu.java
dxoptimizer/dah.java
dxoptimizer/das.java
dxoptimizer/day.java
dxoptimizer/dbd.java
dxoptimizer/dbi.java
dxoptimizer/dbj.java
dxoptimizer/dbk.java
dxoptimizer/dbx.java
dxoptimizer/dby.java
dxoptimizer/dca.java
dxoptimizer/dcb.java
dxoptimizer/dcd.java
dxoptimizer/dce.java
dxoptimizer/dea.java
dxoptimizer/dee.java
dxoptimizer/deg.java
dxoptimizer/den.java
dxoptimizer/dgh.java
dxoptimizer/dgi.java
dxoptimizer/dhg.java
dxoptimizer/dhk.java
dxoptimizer/dik.java
dxoptimizer/dis.java
dxoptimizer/dji.java
dxoptimizer/dkb.java
dxoptimizer/dkc.java
dxoptimizer/dkj.java
dxoptimizer/dkk.java
dxoptimizer/dky.java
dxoptimizer/dkz.java
dxoptimizer/dlw.java
dxoptimizer/dmv.java
dxoptimizer/dnu.java
dxoptimizer/dny.java
dxoptimizer/dpk.java
dxoptimizer/dpl.java
dxoptimizer/dpm.java
dxoptimizer/dpq.java
dxoptimizer/dqa.java
dxoptimizer/dqd.java
dxoptimizer/dqr.java
dxoptimizer/dqs.java
dxoptimizer/dqz.java
dxoptimizer/drh.java
dxoptimizer/dro.java
dxoptimizer/drr.java
dxoptimizer/dsv.java
dxoptimizer/dsy.java
dxoptimizer/dsz.java
dxoptimizer/dta.java
dxoptimizer/dtj.java
dxoptimizer/dtl.java
dxoptimizer/dto.java
dxoptimizer/dtp.java
dxoptimizer/dtv.java
dxoptimizer/dtw.java
dxoptimizer/dtz.java
dxoptimizer/duj.java
dxoptimizer/duk.java
dxoptimizer/duw.java
dxoptimizer/dvd.java
dxoptimizer/dve.java
dxoptimizer/dvf.java
dxoptimizer/dvp.java
dxoptimizer/dvq.java
dxoptimizer/dwa.java
dxoptimizer/dwi.java
dxoptimizer/dwm.java
dxoptimizer/dxx.java
dxoptimizer/dxz.java
dxoptimizer/dyf.java
dxoptimizer/dyi.java
dxoptimizer/dyy.java
dxoptimizer/dzd.java
dxoptimizer/dzo.java
dxoptimizer/dzv.java
dxoptimizer/dzw.java
dxoptimizer/eac.java
dxoptimizer/eai.java
dxoptimizer/eav.java
dxoptimizer/ebc.java
dxoptimizer/ecj.java
dxoptimizer/ecm.java
dxoptimizer/ede.java
dxoptimizer/edz.java
dxoptimizer/eek.java
dxoptimizer/eel.java
dxoptimizer/een.java
dxoptimizer/eeo.java
dxoptimizer/efa.java
dxoptimizer/efb.java
dxoptimizer/efi.java
dxoptimizer/efo.java
dxoptimizer/efq.java
dxoptimizer/efy.java
dxoptimizer/egd.java
dxoptimizer/egi.java
dxoptimizer/eic.java
dxoptimizer/eid.java
dxoptimizer/eif.java
dxoptimizer/eig.java
dxoptimizer/eih.java
dxoptimizer/eik.java
dxoptimizer/eil.java
dxoptimizer/eio.java
dxoptimizer/eip.java
dxoptimizer/eiq.java
dxoptimizer/eir.java
dxoptimizer/eis.java
dxoptimizer/eiu.java
dxoptimizer/eiv.java
dxoptimizer/eiw.java
dxoptimizer/eix.java
dxoptimizer/ejb.java
dxoptimizer/ejd.java
dxoptimizer/eje.java
dxoptimizer/ejg.java
dxoptimizer/ejh.java
dxoptimizer/eji.java
dxoptimizer/eld.java
dxoptimizer/emc.java
dxoptimizer/emi.java
dxoptimizer/emk.java
dxoptimizer/eml.java
dxoptimizer/emo.java
dxoptimizer/emq.java
dxoptimizer/emr.java
dxoptimizer/enb.java
dxoptimizer/enc.java
dxoptimizer/enf.java
dxoptimizer/enh.java
dxoptimizer/enk.java
dxoptimizer/enl.java
dxoptimizer/eny.java
dxoptimizer/eoe.java
dxoptimizer/eow.java
dxoptimizer/epb.java
dxoptimizer/epj.java
dxoptimizer/epk.java
dxoptimizer/epn.java
dxoptimizer/ers.java
dxoptimizer/esz.java
dxoptimizer/etj.java
dxoptimizer/euj.java
dxoptimizer/evd.java
dxoptimizer/evz.java
dxoptimizer/ewh.java
dxoptimizer/ewm.java
dxoptimizer/ewr.java
dxoptimizer/ewt.java
dxoptimizer/exe.java
dxoptimizer/exk.java
dxoptimizer/exv.java
dxoptimizer/exw.java
dxoptimizer/eyx.java
dxoptimizer/eyy.java
dxoptimizer/eyz.java
dxoptimizer/ezr.java
dxoptimizer/fah.java
dxoptimizer/fbb.java
dxoptimizer/fbh.java
dxoptimizer/fbi.java
dxoptimizer/fbj.java
dxoptimizer/fbq.java
dxoptimizer/fbr.java
dxoptimizer/fbs.java
dxoptimizer/fch.java
dxoptimizer/fcz.java
dxoptimizer/fdb.java
dxoptimizer/fde.java
dxoptimizer/fdf.java
dxoptimizer/fee.java
dxoptimizer/fem.java
dxoptimizer/fet.java
dxoptimizer/fev.java
dxoptimizer/fex.java
dxoptimizer/ffk.java
dxoptimizer/ffs.java
dxoptimizer/fft.java
dxoptimizer/fgb.java
dxoptimizer/fgo.java
dxoptimizer/fgy.java
dxoptimizer/fhj.java
dxoptimizer/fhs.java
dxoptimizer/fht.java
dxoptimizer/fhu.java
dxoptimizer/fhv.java
dxoptimizer/fhy.java
dxoptimizer/fhz.java
dxoptimizer/fif.java
dxoptimizer/fih.java
dxoptimizer/fii.java
dxoptimizer/fij.java
dxoptimizer/fik.java
dxoptimizer/fil.java
dxoptimizer/fip.java
dxoptimizer/fis.java
dxoptimizer/fjk.java
dxoptimizer/fjl.java
dxoptimizer/fjs.java
dxoptimizer/fju.java
dxoptimizer/fjw.java
dxoptimizer/fjx.java
dxoptimizer/fkf.java
dxoptimizer/fkw.java
dxoptimizer/fkz.java
dxoptimizer/fla.java
dxoptimizer/fld.java
dxoptimizer/flq.java
dxoptimizer/flv.java
dxoptimizer/fly.java
dxoptimizer/fmc.java
dxoptimizer/fmk.java
dxoptimizer/fmm.java
dxoptimizer/fmw.java
dxoptimizer/fnd.java
dxoptimizer/fng.java
dxoptimizer/fnh.java
dxoptimizer/fni.java
dxoptimizer/fnu.java
dxoptimizer/fob.java
dxoptimizer/foc.java
dxoptimizer/fod.java
dxoptimizer/foe.java
dxoptimizer/fol.java
dxoptimizer/fom.java
dxoptimizer/fon.java
dxoptimizer/fph.java
dxoptimizer/fpi.java
dxoptimizer/fpp.java
dxoptimizer/fqa.java
dxoptimizer/fqd.java
dxoptimizer/fqn.java
dxoptimizer/fqo.java
dxoptimizer/fqq.java
dxoptimizer/fqr.java
dxoptimizer/fqu.java
dxoptimizer/fqv.java
dxoptimizer/fqw.java
dxoptimizer/fra.java
dxoptimizer/fsb.java
dxoptimizer/fsg.java
dxoptimizer/fsi.java
dxoptimizer/fsw.java
dxoptimizer/fug.java
dxoptimizer/fuh.java
dxoptimizer/fui.java
dxoptimizer/fuj.java
dxoptimizer/fuo.java
dxoptimizer/fup.java
dxoptimizer/fvh.java
dxoptimizer/fvz.java
dxoptimizer/fwb.java
dxoptimizer/fwi.java
dxoptimizer/fzs.java
dxoptimizer/gaf.java
dxoptimizer/gbc.java
dxoptimizer/gbd.java
dxoptimizer/gbo.java
dxoptimizer/gby.java
dxoptimizer/gdn.java
dxoptimizer/gdo.java
dxoptimizer/gdq.java
dxoptimizer/gdr.java
dxoptimizer/gea.java
dxoptimizer/gef.java
dxoptimizer/geg.java
dxoptimizer/geh.java
dxoptimizer/geq.java
dxoptimizer/gey.java
dxoptimizer/gfh.java
dxoptimizer/gfj.java
dxoptimizer/gfm.java
dxoptimizer/gga.java
dxoptimizer/ggu.java
dxoptimizer/ggv.java
dxoptimizer/ggw.java
dxoptimizer/ggx.java
dxoptimizer/ggz.java
dxoptimizer/ghc.java
dxoptimizer/ghd.java
dxoptimizer/ghe.java
dxoptimizer/ghf.java
dxoptimizer/ghr.java
dxoptimizer/ghu.java
dxoptimizer/ghz.java
dxoptimizer/gia.java
dxoptimizer/gid.java
dxoptimizer/giq.java
dxoptimizer/gja.java
dxoptimizer/gjh.java
dxoptimizer/gjj.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjy.java
dxoptimizer/gkc.java
dxoptimizer/gkg.java
dxoptimizer/gkk.java
dxoptimizer/gkt.java
dxoptimizer/gku.java
dxoptimizer/glb.java
dxoptimizer/glc.java
dxoptimizer/gle.java
dxoptimizer/glf.java
dxoptimizer/glg.java
dxoptimizer/glu.java
dxoptimizer/gmx.java
dxoptimizer/gmy.java
dxoptimizer/gna.java
dxoptimizer/gne.java
dxoptimizer/gnj.java
dxoptimizer/gnq.java
dxoptimizer/goc.java
dxoptimizer/god.java
dxoptimizer/goe.java
dxoptimizer/gok.java
dxoptimizer/gol.java
dxoptimizer/gqo.java
dxoptimizer/gqp.java
dxoptimizer/gqq.java
dxoptimizer/gqr.java
dxoptimizer/grb.java
dxoptimizer/grc.java
dxoptimizer/grd.java
dxoptimizer/gre.java
dxoptimizer/grf.java
dxoptimizer/grl.java
dxoptimizer/grn.java
dxoptimizer/gsb.java
dxoptimizer/gsc.java
dxoptimizer/gse.java
dxoptimizer/gtj.java
dxoptimizer/gtk.java
dxoptimizer/gtx.java
dxoptimizer/gvi.java
dxoptimizer/gvk.java
dxoptimizer/gvo.java
dxoptimizer/gvs.java
dxoptimizer/gvt.java
dxoptimizer/gvy.java
dxoptimizer/gvz.java
dxoptimizer/gye.java
dxoptimizer/gyg.java
dxoptimizer/gyh.java
dxoptimizer/haa.java
dxoptimizer/has.java
dxoptimizer/hat.java
dxoptimizer/hbi.java
dxoptimizer/hbo.java
dxoptimizer/hco.java
dxoptimizer/hcp.java
dxoptimizer/hcx.java
dxoptimizer/hcz.java
dxoptimizer/hdc.java
dxoptimizer/hdp.java
dxoptimizer/hdu.java
dxoptimizer/hdv.java
dxoptimizer/hdx.java
dxoptimizer/hea.java
dxoptimizer/hed.java
dxoptimizer/hei.java
dxoptimizer/hfa.java
dxoptimizer/hfs.java
dxoptimizer/hfw.java
dxoptimizer/hfy.java
dxoptimizer/hfz.java
dxoptimizer/hga.java
dxoptimizer/hgb.java
dxoptimizer/hgc.java
dxoptimizer/hgd.java
dxoptimizer/hge.java
dxoptimizer/hgf.java
dxoptimizer/hgh.java
dxoptimizer/hgi.java
dxoptimizer/hgk.java
dxoptimizer/hgl.java
dxoptimizer/hgm.java
dxoptimizer/hgn.java
dxoptimizer/hgo.java
dxoptimizer/hgp.java
dxoptimizer/hgr.java
dxoptimizer/hgs.java
dxoptimizer/hgt.java
dxoptimizer/hgu.java
dxoptimizer/hgx.java
dxoptimizer/hgy.java
dxoptimizer/hgz.java
dxoptimizer/hhf.java
dxoptimizer/hhg.java
dxoptimizer/hhh.java
dxoptimizer/hhi.java
dxoptimizer/hhj.java
dxoptimizer/hhm.java
dxoptimizer/hho.java
dxoptimizer/hhq.java
dxoptimizer/hhr.java
dxoptimizer/hhs.java
dxoptimizer/hhu.java
dxoptimizer/hhv.java
dxoptimizer/hhw.java
dxoptimizer/hhx.java
dxoptimizer/hhy.java
dxoptimizer/hia.java
dxoptimizer/hib.java
dxoptimizer/hic.java
dxoptimizer/hif.java
dxoptimizer/hih.java
dxoptimizer/hio.java
dxoptimizer/hip.java
dxoptimizer/hiq.java
dxoptimizer/hja.java
dxoptimizer/hjb.java
dxoptimizer/hjc.java
dxoptimizer/hjd.java
dxoptimizer/hje.java
dxoptimizer/hjn.java
dxoptimizer/hjo.java
dxoptimizer/hjp.java
dxoptimizer/hjq.java
dxoptimizer/hjr.java
dxoptimizer/hjt.java
dxoptimizer/hlm.java
dxoptimizer/hln.java
dxoptimizer/hlp.java
dxoptimizer/ho.java
dxoptimizer/hsk.java
dxoptimizer/hsl.java
dxoptimizer/hss.java
dxoptimizer/htl.java
dxoptimizer/hto.java
dxoptimizer/hui.java
dxoptimizer/hul.java
dxoptimizer/hum.java
dxoptimizer/hus.java
dxoptimizer/hvj.java
dxoptimizer/hvq.java
dxoptimizer/hvs.java
dxoptimizer/hvx.java
dxoptimizer/hwc.java
dxoptimizer/hwf.java
dxoptimizer/io.java
dxoptimizer/it.java
dxoptimizer/iv.java
dxoptimizer/iw.java
dxoptimizer/jc.java
dxoptimizer/jf.java
dxoptimizer/jr.java
dxoptimizer/js.java
dxoptimizer/jt.java
dxoptimizer/ju.java
dxoptimizer/jv.java
dxoptimizer/jx.java
dxoptimizer/jy.java
dxoptimizer/ka.java
dxoptimizer/kb.java
dxoptimizer/kd.java
dxoptimizer/ke.java
dxoptimizer/kf.java
dxoptimizer/ku.java
dxoptimizer/ky.java
dxoptimizer/ld.java
dxoptimizer/le.java
dxoptimizer/lf.java
dxoptimizer/lg.java
dxoptimizer/lj.java
dxoptimizer/nf.java
dxoptimizer/ni.java
dxoptimizer/pf.java
dxoptimizer/pm.java
dxoptimizer/pn.java
dxoptimizer/po.java
dxoptimizer/pp.java
dxoptimizer/pr.java
dxoptimizer/qd.java
dxoptimizer/qe.java
dxoptimizer/qf.java
dxoptimizer/qg.java
dxoptimizer/qq.java
dxoptimizer/qu.java
dxoptimizer/qw.java
dxoptimizer/rp.java
dxoptimizer/rq.java
dxoptimizer/rs.java
dxoptimizer/rt.java
dxoptimizer/s.java
dxoptimizer/sh.java
dxoptimizer/tb.java
dxoptimizer/td.java
dxoptimizer/tm.java
dxoptimizer/tq.java
dxoptimizer/uf.java
dxoptimizer/ui.java
dxoptimizer/va.java
dxoptimizer/xr.java
dxoptimizer/xs.java
dxoptimizer/yk.java
dxoptimizer/ym.java
dxoptimizer/yu.java
dxoptimizer/yv.java
dxoptimizer/zc.java
dxoptimizer/zg.java
dxoptimizer/zs.java
dxoptimizer/zw.java
dxoptimizer/zx.java
一般功能-> 文件操作
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/filemanageractivity/filemanager/FilerProvider.java
com/baidu/fastpay/model/BaseResponse.java
com/baidu/fastpay/model/GetOrder.java
com/baidu/fastpay/model/PayStateContent.java
com/baidu/fastpay/model/PayStateModle.java
com/baidu/fastpay/model/PriceInfo.java
com/baidu/fastpay/model/PromotionContent.java
com/baidu/fastpay/model/QueryLocation.java
com/baidu/fastpay/model/SimpleOrderInfo.java
com/baidu/fastpay/model/TransRecord.java
com/baidu/fastpay/model/TransRecordsContent.java
com/baidu/fastpay/sdk/a.java
com/baidu/fastpay/sdk/b.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/seclab/sps/sdk/runner/ThreatFromAppImp.java
com/baidu/seclab/sps/sdk/runner/ThreatImp.java
com/baidu/security/acs/AcsNative.java
com/baidu/security/scansdk/common/Base64DataException.java
com/baidu/security/scansdk/model/FileScanResult.java
com/baidu/security/scansdk/model/FileScanResultThreatInfo.java
com/baidu/superroot/root/RootMatcher.java
com/baidu/wallet/cms/ConfigItem.java
com/baidu/wallet/cms/FocusImageConfig.java
com/baidu/wallet/cms/FocusImageItem.java
com/baidu/wallet/cms/WalletConfigInfo.java
com/baidu/wallet/model/Bank.java
com/baidu/wallet/model/BankCardInfo.java
com/baidu/wallet/model/BankContent.java
com/baidu/wallet/model/BankIdentifyResponse.java
com/baidu/wallet/model/BankListContent.java
com/baidu/wallet/model/FeeDetail.java
com/baidu/wallet/model/FeeKind.java
com/baidu/wallet/model/FeeRules.java
com/baidu/wallet/model/Payee.java
com/baidu/wallet/model/QuickFee.java
com/baidu/wallet/model/QuotaInfo.java
com/baidu/wallet/model/SupportBankResponse.java
com/baidu/wallet/model/TransferConfigInfo.java
com/baidu/wallet/model/TransferEntity.java
com/baidu/wallet/model/TransferInfoContent.java
com/baidu/wallet/model/TransferOrderResponseContent.java
com/baidu/wallet/model/UserQuota.java
com/baidu/wallet/ui/TransDetailActivity.java
com/baidu/wallet/ui/TransferProcessActivity.java
com/dianxinos/appupdate/DownloadHelpers.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/cms/front/client/CMSFrontRestService.java
com/dianxinos/dxcordova/plugins/DXCordovaUtils.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadInfo.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/library/notify/download/HttpHeader.java
com/dianxinos/library/notify/network/RequestBase.java
com/dianxinos/library/notify/parser/NotifyStrategy.java
com/dianxinos/library/notify/run/RunApkInfo.java
com/dianxinos/library/notify/run/RunJarInfo.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/base/AppDownloadToolboxBaseActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/engine/antispam/model/AchieveInfo.java
com/dianxinos/optimizer/engine/antispam/model/BlackWhiteNumber.java
com/dianxinos/optimizer/engine/antispam/model/FamilyGuardModel.java
com/dianxinos/optimizer/engine/antispam/model/TimeIntervalEntity.java
com/dianxinos/optimizer/engine/antispam/utils/Report.java
com/dianxinos/optimizer/engine/optdb/OptDbFieldType.java
com/dianxinos/optimizer/engine/trash/AppTrashItem.java
com/dianxinos/optimizer/engine/trash/AppTrashItemGroup.java
com/dianxinos/optimizer/engine/trash/LargeFileItem.java
com/dianxinos/optimizer/engine/trash/TrashItem.java
com/dianxinos/optimizer/engine/trash/UninstalledAppItem.java
com/dianxinos/optimizer/engine/trash/impl/UninstalledAppItemImpl.java
com/dianxinos/optimizer/module/antispam/spamcall/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/KeywordModel.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamsms/model/KeywordsViewItem.java
com/dianxinos/optimizer/module/antivirus/scan/Risk.java
com/dianxinos/optimizer/module/appmanager/appssearch/mode/AppsSearchConfigItem.java
com/dianxinos/optimizer/module/appmanager/ui/activity/SystemAppsBackupActivity.java
com/dianxinos/optimizer/module/appmanager/ui/view/AppInfoItem.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateItem.java
com/dianxinos/optimizer/module/appmgr/AppInfoItem.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/parse/DataInfo.java
com/dianxinos/optimizer/module/billguard/billinfo/parse/TemplateInfo.java
com/dianxinos/optimizer/module/contact/list/ContactListAdapter.java
com/dianxinos/optimizer/module/contact/list/ContactListItemView.java
com/dianxinos/optimizer/module/external/NewYearBonus.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/mms/classify/RailwayTicket.java
com/dianxinos/optimizer/module/mms/classify/VerifyCode.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/model/UrlNumberModel.java
com/dianxinos/optimizer/module/mms/model/UserInfo.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/pandora/ui/BoxPluginDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/BankDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpaceImageActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashScanManager.java
com/dianxinos/optimizer/module/space/model/MediaFolderItem.java
com/dianxinos/optimizer/module/space/model/MediaTrashItem.java
com/dianxinos/optimizer/module/supermode/PermissionMgrGuideActivity.java
com/dianxinos/optimizer/module/taskman/ProcessManagerItem.java
com/dianxinos/optimizer/module/taskman/RegularCleanSettingsActivity.java
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
com/dianxinos/optimizer/module/toolbox/DashiAdAppDetailActivity.java
com/dianxinos/optimizer/module/toolbox/TBConfigItem.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdAppDetailActivity.java
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdBaseActivity.java
com/dianxinos/optimizer/pandora/BoxPluginInfo.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/server/TapasRsaUtils.java
com/dianxinos/optimizer/utils/DxHttpClient.java
com/dianxinos/optimizer/utils/SharedPrefsProvider.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/core/PandoraPackageParser.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/proxy/HttpProxyRules.java
com/quickbird/mini/vpn/proxy/HttpProxySessionHandler.java
com/quickbird/mini/vpn/proxy/TcpProxyServer.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/mini/vpn/proxy/identify/NetstatFetcher.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/internal/QBConfigsMgr.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/aa.java
dxoptimizer/aak.java
dxoptimizer/aam.java
dxoptimizer/aan.java
dxoptimizer/aas.java
dxoptimizer/aax.java
dxoptimizer/aaz.java
dxoptimizer/abl.java
dxoptimizer/abo.java
dxoptimizer/abp.java
dxoptimizer/ace.java
dxoptimizer/acg.java
dxoptimizer/ach.java
dxoptimizer/aci.java
dxoptimizer/acj.java
dxoptimizer/acn.java
dxoptimizer/aco.java
dxoptimizer/acq.java
dxoptimizer/acr.java
dxoptimizer/acs.java
dxoptimizer/acx.java
dxoptimizer/acy.java
dxoptimizer/ada.java
dxoptimizer/adh.java
dxoptimizer/adi.java
dxoptimizer/adj.java
dxoptimizer/adk.java
dxoptimizer/ado.java
dxoptimizer/adq.java
dxoptimizer/ads.java
dxoptimizer/adu.java
dxoptimizer/adv.java
dxoptimizer/adx.java
dxoptimizer/aeb.java
dxoptimizer/aed.java
dxoptimizer/aei.java
dxoptimizer/aek.java
dxoptimizer/aem.java
dxoptimizer/aen.java
dxoptimizer/aeo.java
dxoptimizer/aer.java
dxoptimizer/afi.java
dxoptimizer/afk.java
dxoptimizer/afn.java
dxoptimizer/agd.java
dxoptimizer/ahn.java
dxoptimizer/akg.java
dxoptimizer/alo.java
dxoptimizer/alq.java
dxoptimizer/am.java
dxoptimizer/amq.java
dxoptimizer/amr.java
dxoptimizer/ams.java
dxoptimizer/amt.java
dxoptimizer/amu.java
dxoptimizer/amy.java
dxoptimizer/an.java
dxoptimizer/ang.java
dxoptimizer/ank.java
dxoptimizer/anm.java
dxoptimizer/anp.java
dxoptimizer/any.java
dxoptimizer/aoa.java
dxoptimizer/aob.java
dxoptimizer/aoe.java
dxoptimizer/aoj.java
dxoptimizer/aok.java
dxoptimizer/aou.java
dxoptimizer/apf.java
dxoptimizer/aph.java
dxoptimizer/aqe.java
dxoptimizer/asv.java
dxoptimizer/atn.java
dxoptimizer/auc.java
dxoptimizer/auk.java
dxoptimizer/auo.java
dxoptimizer/auq.java
dxoptimizer/auu.java
dxoptimizer/avb.java
dxoptimizer/ave.java
dxoptimizer/avf.java
dxoptimizer/avg.java
dxoptimizer/avi.java
dxoptimizer/avk.java
dxoptimizer/avm.java
dxoptimizer/awe.java
dxoptimizer/awq.java
dxoptimizer/axg.java
dxoptimizer/axk.java
dxoptimizer/axl.java
dxoptimizer/axs.java
dxoptimizer/ayi.java
dxoptimizer/ayv.java
dxoptimizer/azf.java
dxoptimizer/azg.java
dxoptimizer/azh.java
dxoptimizer/azj.java
dxoptimizer/azk.java
dxoptimizer/azo.java
dxoptimizer/azr.java
dxoptimizer/bac.java
dxoptimizer/bao.java
dxoptimizer/bbm.java
dxoptimizer/bbs.java
dxoptimizer/bcl.java
dxoptimizer/bcw.java
dxoptimizer/bcz.java
dxoptimizer/bdc.java
dxoptimizer/bde.java
dxoptimizer/bdh.java
dxoptimizer/bdk.java
dxoptimizer/bdl.java
dxoptimizer/bdo.java
dxoptimizer/be.java
dxoptimizer/bea.java
dxoptimizer/bec.java
dxoptimizer/bed.java
dxoptimizer/bee.java
dxoptimizer/bef.java
dxoptimizer/beg.java
dxoptimizer/bel.java
dxoptimizer/ben.java
dxoptimizer/bep.java
dxoptimizer/bex.java
dxoptimizer/bez.java
dxoptimizer/bfq.java
dxoptimizer/bfr.java
dxoptimizer/bfs.java
dxoptimizer/bfv.java
dxoptimizer/bfx.java
dxoptimizer/bfy.java
dxoptimizer/bfz.java
dxoptimizer/bgb.java
dxoptimizer/bgc.java
dxoptimizer/bgd.java
dxoptimizer/bgg.java
dxoptimizer/bgs.java
dxoptimizer/bgx.java
dxoptimizer/bgy.java
dxoptimizer/bhm.java
dxoptimizer/bhs.java
dxoptimizer/bht.java
dxoptimizer/bii.java
dxoptimizer/biq.java
dxoptimizer/bjd.java
dxoptimizer/bjo.java
dxoptimizer/bmb.java
dxoptimizer/bmd.java
dxoptimizer/bnb.java
dxoptimizer/bnx.java
dxoptimizer/bob.java
dxoptimizer/bol.java
dxoptimizer/bpu.java
dxoptimizer/bpz.java
dxoptimizer/bqb.java
dxoptimizer/bqf.java
dxoptimizer/bqg.java
dxoptimizer/bqq.java
dxoptimizer/brd.java
dxoptimizer/brv.java
dxoptimizer/bti.java
dxoptimizer/btj.java
dxoptimizer/bub.java
dxoptimizer/bud.java
dxoptimizer/buf.java
dxoptimizer/bug.java
dxoptimizer/bui.java
dxoptimizer/buj.java
dxoptimizer/buk.java
dxoptimizer/bul.java
dxoptimizer/bum.java
dxoptimizer/bun.java
dxoptimizer/buu.java
dxoptimizer/buv.java
dxoptimizer/bvb.java
dxoptimizer/bvc.java
dxoptimizer/bvd.java
dxoptimizer/bvs.java
dxoptimizer/bvw.java
dxoptimizer/bwb.java
dxoptimizer/bwe.java
dxoptimizer/bwl.java
dxoptimizer/bwm.java
dxoptimizer/bwp.java
dxoptimizer/bwq.java
dxoptimizer/bwy.java
dxoptimizer/bxd.java
dxoptimizer/bxe.java
dxoptimizer/byj.java
dxoptimizer/byl.java
dxoptimizer/byo.java
dxoptimizer/byt.java
dxoptimizer/byv.java
dxoptimizer/byx.java
dxoptimizer/byy.java
dxoptimizer/bzo.java
dxoptimizer/bzp.java
dxoptimizer/bzr.java
dxoptimizer/bzu.java
dxoptimizer/bzz.java
dxoptimizer/ca.java
dxoptimizer/cad.java
dxoptimizer/cae.java
dxoptimizer/caf.java
dxoptimizer/cag.java
dxoptimizer/cai.java
dxoptimizer/caj.java
dxoptimizer/cal.java
dxoptimizer/cam.java
dxoptimizer/can.java
dxoptimizer/cao.java
dxoptimizer/cat.java
dxoptimizer/cav.java
dxoptimizer/caw.java
dxoptimizer/cba.java
dxoptimizer/cbg.java
dxoptimizer/cbo.java
dxoptimizer/cbq.java
dxoptimizer/cbs.java
dxoptimizer/cbt.java
dxoptimizer/cbz.java
dxoptimizer/cca.java
dxoptimizer/cda.java
dxoptimizer/cdx.java
dxoptimizer/ceh.java
dxoptimizer/cep.java
dxoptimizer/cff.java
dxoptimizer/cnb.java
dxoptimizer/cnc.java
dxoptimizer/cnd.java
dxoptimizer/crg.java
dxoptimizer/csp.java
dxoptimizer/cst.java
dxoptimizer/cvi.java
dxoptimizer/cxw.java
dxoptimizer/czh.java
dxoptimizer/daj.java
dxoptimizer/dam.java
dxoptimizer/dan.java
dxoptimizer/dao.java
dxoptimizer/dap.java
dxoptimizer/dbg.java
dxoptimizer/dbn.java
dxoptimizer/dbv.java
dxoptimizer/dcl.java
dxoptimizer/dcn.java
dxoptimizer/dco.java
dxoptimizer/ddi.java
dxoptimizer/ddj.java
dxoptimizer/ddk.java
dxoptimizer/ddq.java
dxoptimizer/den.java
dxoptimizer/dfa.java
dxoptimizer/dfi.java
dxoptimizer/dft.java
dxoptimizer/dfw.java
dxoptimizer/dhd.java
dxoptimizer/dhg.java
dxoptimizer/dhh.java
dxoptimizer/dhi.java
dxoptimizer/dhj.java
dxoptimizer/dhx.java
dxoptimizer/dih.java
dxoptimizer/dji.java
dxoptimizer/djr.java
dxoptimizer/dkj.java
dxoptimizer/dku.java
dxoptimizer/dli.java
dxoptimizer/dma.java
dxoptimizer/dmg.java
dxoptimizer/dmh.java
dxoptimizer/dmj.java
dxoptimizer/dnt.java
dxoptimizer/doa.java
dxoptimizer/dov.java
dxoptimizer/dpg.java
dxoptimizer/dph.java
dxoptimizer/dpj.java
dxoptimizer/dqz.java
dxoptimizer/dvu.java
dxoptimizer/dvz.java
dxoptimizer/dwi.java
dxoptimizer/dzd.java
dxoptimizer/e.java
dxoptimizer/eag.java
dxoptimizer/eas.java
dxoptimizer/ebb.java
dxoptimizer/ebc.java
dxoptimizer/ebq.java
dxoptimizer/ecg.java
dxoptimizer/ede.java
dxoptimizer/edx.java
dxoptimizer/eed.java
dxoptimizer/egd.java
dxoptimizer/egi.java
dxoptimizer/egl.java
dxoptimizer/egu.java
dxoptimizer/ekt.java
dxoptimizer/eku.java
dxoptimizer/ekv.java
dxoptimizer/elf.java
dxoptimizer/elg.java
dxoptimizer/elk.java
dxoptimizer/ema.java
dxoptimizer/emx.java
dxoptimizer/enb.java
dxoptimizer/end.java
dxoptimizer/eob.java
dxoptimizer/eof.java
dxoptimizer/exc.java
dxoptimizer/exs.java
dxoptimizer/exu.java
dxoptimizer/eyg.java
dxoptimizer/eyh.java
dxoptimizer/eyz.java
dxoptimizer/ezl.java
dxoptimizer/ezp.java
dxoptimizer/ezu.java
dxoptimizer/ezw.java
dxoptimizer/f.java
dxoptimizer/faf.java
dxoptimizer/fag.java
dxoptimizer/fah.java
dxoptimizer/fam.java
dxoptimizer/fan.java
dxoptimizer/fhq.java
dxoptimizer/fia.java
dxoptimizer/fil.java
dxoptimizer/fjj.java
dxoptimizer/fjo.java
dxoptimizer/fjx.java
dxoptimizer/flz.java
dxoptimizer/fnt.java
dxoptimizer/fnw.java
dxoptimizer/fot.java
dxoptimizer/fow.java
dxoptimizer/fpp.java
dxoptimizer/fqk.java
dxoptimizer/fqs.java
dxoptimizer/fqt.java
dxoptimizer/frc.java
dxoptimizer/frz.java
dxoptimizer/fsg.java
dxoptimizer/fty.java
dxoptimizer/ftz.java
dxoptimizer/fua.java
dxoptimizer/fud.java
dxoptimizer/fuo.java
dxoptimizer/fvb.java
dxoptimizer/fvx.java
dxoptimizer/fvy.java
dxoptimizer/fwa.java
dxoptimizer/fwb.java
dxoptimizer/fwx.java
dxoptimizer/fwz.java
dxoptimizer/fxo.java
dxoptimizer/fyj.java
dxoptimizer/fyk.java
dxoptimizer/fyl.java
dxoptimizer/g.java
dxoptimizer/gaf.java
dxoptimizer/gam.java
dxoptimizer/gbd.java
dxoptimizer/gbk.java
dxoptimizer/gbm.java
dxoptimizer/gbs.java
dxoptimizer/gbv.java
dxoptimizer/gce.java
dxoptimizer/gch.java
dxoptimizer/gci.java
dxoptimizer/gcm.java
dxoptimizer/gcp.java
dxoptimizer/gcw.java
dxoptimizer/gcx.java
dxoptimizer/gdz.java
dxoptimizer/gej.java
dxoptimizer/gfl.java
dxoptimizer/gfm.java
dxoptimizer/gfu.java
dxoptimizer/ggu.java
dxoptimizer/ggv.java
dxoptimizer/ghk.java
dxoptimizer/ghz.java
dxoptimizer/gij.java
dxoptimizer/gio.java
dxoptimizer/gip.java
dxoptimizer/gjh.java
dxoptimizer/gky.java
dxoptimizer/glq.java
dxoptimizer/gls.java
dxoptimizer/gos.java
dxoptimizer/gpj.java
dxoptimizer/gps.java
dxoptimizer/gqg.java
dxoptimizer/gqt.java
dxoptimizer/grn.java
dxoptimizer/grs.java
dxoptimizer/gsg.java
dxoptimizer/gsi.java
dxoptimizer/gsn.java
dxoptimizer/gso.java
dxoptimizer/gsq.java
dxoptimizer/gss.java
dxoptimizer/gud.java
dxoptimizer/gue.java
dxoptimizer/guf.java
dxoptimizer/gug.java
dxoptimizer/gvt.java
dxoptimizer/gvv.java
dxoptimizer/gvy.java
dxoptimizer/gwe.java
dxoptimizer/gwh.java
dxoptimizer/gwi.java
dxoptimizer/gwk.java
dxoptimizer/gwp.java
dxoptimizer/gws.java
dxoptimizer/gxo.java
dxoptimizer/gxp.java
dxoptimizer/gyd.java
dxoptimizer/gye.java
dxoptimizer/gyk.java
dxoptimizer/gyl.java
dxoptimizer/gym.java
dxoptimizer/gzu.java
dxoptimizer/gzy.java
dxoptimizer/h.java
dxoptimizer/hap.java
dxoptimizer/hbi.java
dxoptimizer/hbo.java
dxoptimizer/hbs.java
dxoptimizer/hbu.java
dxoptimizer/hby.java
dxoptimizer/hcb.java
dxoptimizer/hci.java
dxoptimizer/hcj.java
dxoptimizer/hck.java
dxoptimizer/hcm.java
dxoptimizer/hcn.java
dxoptimizer/hcq.java
dxoptimizer/hcr.java
dxoptimizer/hcu.java
dxoptimizer/hcv.java
dxoptimizer/hdb.java
dxoptimizer/hdc.java
dxoptimizer/hdp.java
dxoptimizer/hdr.java
dxoptimizer/hds.java
dxoptimizer/hdu.java
dxoptimizer/hek.java
dxoptimizer/hel.java
dxoptimizer/hen.java
dxoptimizer/hep.java
dxoptimizer/heu.java
dxoptimizer/hew.java
dxoptimizer/hex.java
dxoptimizer/hez.java
dxoptimizer/hfb.java
dxoptimizer/hfd.java
dxoptimizer/hfp.java
dxoptimizer/hgg.java
dxoptimizer/hgu.java
dxoptimizer/hgv.java
dxoptimizer/hgw.java
dxoptimizer/hgz.java
dxoptimizer/hhr.java
dxoptimizer/hhx.java
dxoptimizer/hig.java
dxoptimizer/hih.java
dxoptimizer/hit.java
dxoptimizer/hjf.java
dxoptimizer/hjo.java
dxoptimizer/hjp.java
dxoptimizer/hjq.java
dxoptimizer/hjr.java
dxoptimizer/hjx.java
dxoptimizer/hjz.java
dxoptimizer/hkd.java
dxoptimizer/hkf.java
dxoptimizer/hkl.java
dxoptimizer/hkn.java
dxoptimizer/hko.java
dxoptimizer/hks.java
dxoptimizer/hku.java
dxoptimizer/hkv.java
dxoptimizer/hlk.java
dxoptimizer/hll.java
dxoptimizer/hln.java
dxoptimizer/ho.java
dxoptimizer/hog.java
dxoptimizer/hok.java
dxoptimizer/hol.java
dxoptimizer/hom.java
dxoptimizer/hon.java
dxoptimizer/hoo.java
dxoptimizer/hop.java
dxoptimizer/hoq.java
dxoptimizer/hot.java
dxoptimizer/hoy.java
dxoptimizer/hpa.java
dxoptimizer/hpb.java
dxoptimizer/hpc.java
dxoptimizer/hpd.java
dxoptimizer/hpe.java
dxoptimizer/hpf.java
dxoptimizer/hpg.java
dxoptimizer/hph.java
dxoptimizer/hpl.java
dxoptimizer/hpm.java
dxoptimizer/hpo.java
dxoptimizer/hpq.java
dxoptimizer/hpr.java
dxoptimizer/hps.java
dxoptimizer/hpu.java
dxoptimizer/hqb.java
dxoptimizer/hqc.java
dxoptimizer/hqd.java
dxoptimizer/hqe.java
dxoptimizer/hqf.java
dxoptimizer/hqg.java
dxoptimizer/hqh.java
dxoptimizer/hqj.java
dxoptimizer/hqn.java
dxoptimizer/hqt.java
dxoptimizer/hqu.java
dxoptimizer/hqv.java
dxoptimizer/hqw.java
dxoptimizer/hqx.java
dxoptimizer/hqy.java
dxoptimizer/hqz.java
dxoptimizer/hr.java
dxoptimizer/hra.java
dxoptimizer/hrd.java
dxoptimizer/hre.java
dxoptimizer/hrf.java
dxoptimizer/hrg.java
dxoptimizer/hrh.java
dxoptimizer/hrk.java
dxoptimizer/hrl.java
dxoptimizer/hrn.java
dxoptimizer/hrq.java
dxoptimizer/hrr.java
dxoptimizer/hrs.java
dxoptimizer/hrt.java
dxoptimizer/hru.java
dxoptimizer/hrv.java
dxoptimizer/hrw.java
dxoptimizer/hrx.java
dxoptimizer/hry.java
dxoptimizer/hrz.java
dxoptimizer/hs.java
dxoptimizer/hsa.java
dxoptimizer/hsb.java
dxoptimizer/hsc.java
dxoptimizer/hsd.java
dxoptimizer/hsi.java
dxoptimizer/hsj.java
dxoptimizer/hsv.java
dxoptimizer/hsw.java
dxoptimizer/ht.java
dxoptimizer/hte.java
dxoptimizer/hth.java
dxoptimizer/hu.java
dxoptimizer/huj.java
dxoptimizer/huk.java
dxoptimizer/hux.java
dxoptimizer/hvj.java
dxoptimizer/hz.java
dxoptimizer/i.java
dxoptimizer/ie.java
dxoptimizer/iv.java
dxoptimizer/j.java
dxoptimizer/jn.java
dxoptimizer/k.java
dxoptimizer/kl.java
dxoptimizer/kp.java
dxoptimizer/kq.java
dxoptimizer/le.java
dxoptimizer/li.java
dxoptimizer/mr.java
dxoptimizer/ms.java
dxoptimizer/mw.java
dxoptimizer/my.java
dxoptimizer/n.java
dxoptimizer/nd.java
dxoptimizer/oe.java
dxoptimizer/of.java
dxoptimizer/oh.java
dxoptimizer/ok.java
dxoptimizer/om.java
dxoptimizer/op.java
dxoptimizer/os.java
dxoptimizer/ot.java
dxoptimizer/oy.java
dxoptimizer/pd.java
dxoptimizer/pm.java
dxoptimizer/pn.java
dxoptimizer/qw.java
dxoptimizer/s.java
dxoptimizer/sb.java
dxoptimizer/ts.java
dxoptimizer/tv.java
dxoptimizer/ty.java
dxoptimizer/um.java
dxoptimizer/ux.java
dxoptimizer/wa.java
dxoptimizer/we.java
dxoptimizer/wg.java
dxoptimizer/wj.java
dxoptimizer/wk.java
dxoptimizer/wl.java
dxoptimizer/wm.java
dxoptimizer/wr.java
dxoptimizer/ws.java
dxoptimizer/yx.java
dxoptimizer/yz.java
dxoptimizer/za.java
dxoptimizer/zj.java
dxoptimizer/zw.java
dxoptimizer/zz.java
org/ardverk/collection/AbstractTrie.java
org/ardverk/collection/ByteArrayKeyAnalyzer.java
org/ardverk/collection/ByteKeyAnalyzer.java
org/ardverk/collection/CharArrayKeyAnalyzer.java
org/ardverk/collection/CharacterKeyAnalyzer.java
org/ardverk/collection/DefaultKeyAnalyzer.java
org/ardverk/collection/IntegerKeyAnalyzer.java
org/ardverk/collection/LongKeyAnalyzer.java
org/ardverk/collection/PatriciaTrie.java
org/ardverk/collection/ShortKeyAnalyzer.java
org/ardverk/collection/StringKeyAnalyzer.java
org/ardverk/collection/Tries.java
一般功能-> 获取系统服务(getSystemService)
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/StartLockScreenActivity.java
cn/com/opda/android/sevenkey/WidgetConfigView.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/newroot/service/ExcuteService.java
com/baidu/wallet/ui/ChargeActivity.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/common/ui/fragment/TitleIndicator.java
com/dianxinos/common/ui/view/CircleProgressBarView.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/dualsim/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccListActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/accelerate/util/AppAccMonitorActivity.java
com/dianxinos/optimizer/module/antispam/ui/WheelView.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/billguard/SmartPreventCheatActivity.java
com/dianxinos/optimizer/module/billguard/view/PreventCheatCircleProgressBarLayout.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/view/FeedbackConversationBottomBar.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageListView.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorMainSettingsActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/AlarmFloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrAddAccessPointActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/DownloadProgressListenerImpl.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/QbUser.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aae.java
dxoptimizer/aag.java
dxoptimizer/aan.java
dxoptimizer/aau.java
dxoptimizer/abb.java
dxoptimizer/abl.java
dxoptimizer/abp.java
dxoptimizer/abw.java
dxoptimizer/ace.java
dxoptimizer/acn.java
dxoptimizer/aed.java
dxoptimizer/aeg.java
dxoptimizer/afj.java
dxoptimizer/als.java
dxoptimizer/ams.java
dxoptimizer/anb.java
dxoptimizer/ann.java
dxoptimizer/any.java
dxoptimizer/aoc.java
dxoptimizer/aoh.java
dxoptimizer/aqb.java
dxoptimizer/ase.java
dxoptimizer/atj.java
dxoptimizer/atu.java
dxoptimizer/auu.java
dxoptimizer/avf.java
dxoptimizer/avi.java
dxoptimizer/awg.java
dxoptimizer/awn.java
dxoptimizer/axl.java
dxoptimizer/axs.java
dxoptimizer/ayb.java
dxoptimizer/azi.java
dxoptimizer/bad.java
dxoptimizer/bdb.java
dxoptimizer/bff.java
dxoptimizer/bfk.java
dxoptimizer/bfp.java
dxoptimizer/bfu.java
dxoptimizer/bih.java
dxoptimizer/bii.java
dxoptimizer/bjo.java
dxoptimizer/blq.java
dxoptimizer/bmg.java
dxoptimizer/bnc.java
dxoptimizer/bpr.java
dxoptimizer/bqg.java
dxoptimizer/bqx.java
dxoptimizer/bud.java
dxoptimizer/bwp.java
dxoptimizer/bxr.java
dxoptimizer/bxs.java
dxoptimizer/bxt.java
dxoptimizer/bye.java
dxoptimizer/byf.java
dxoptimizer/byl.java
dxoptimizer/byp.java
dxoptimizer/bzl.java
dxoptimizer/bzp.java
dxoptimizer/cbv.java
dxoptimizer/cca.java
dxoptimizer/cce.java
dxoptimizer/cds.java
dxoptimizer/cef.java
dxoptimizer/ceh.java
dxoptimizer/cep.java
dxoptimizer/cer.java
dxoptimizer/chd.java
dxoptimizer/cje.java
dxoptimizer/ckg.java
dxoptimizer/cko.java
dxoptimizer/clm.java
dxoptimizer/cmp.java
dxoptimizer/cnn.java
dxoptimizer/cnu.java
dxoptimizer/cny.java
dxoptimizer/cog.java
dxoptimizer/cvi.java
dxoptimizer/cvo.java
dxoptimizer/cxw.java
dxoptimizer/das.java
dxoptimizer/dug.java
dxoptimizer/dwh.java
dxoptimizer/dwi.java
dxoptimizer/dwj.java
dxoptimizer/dwp.java
dxoptimizer/dwq.java
dxoptimizer/dxx.java
dxoptimizer/dzd.java
dxoptimizer/ecb.java
dxoptimizer/ede.java
dxoptimizer/edz.java
dxoptimizer/efn.java
dxoptimizer/eif.java
dxoptimizer/eig.java
dxoptimizer/eih.java
dxoptimizer/eiq.java
dxoptimizer/eiu.java
dxoptimizer/ejh.java
dxoptimizer/ema.java
dxoptimizer/emc.java
dxoptimizer/emw.java
dxoptimizer/enf.java
dxoptimizer/eoz.java
dxoptimizer/epm.java
dxoptimizer/etw.java
dxoptimizer/eua.java
dxoptimizer/evk.java
dxoptimizer/ewq.java
dxoptimizer/exk.java
dxoptimizer/eyc.java
dxoptimizer/eyz.java
dxoptimizer/fda.java
dxoptimizer/fib.java
dxoptimizer/fil.java
dxoptimizer/flf.java
dxoptimizer/fmd.java
dxoptimizer/fmf.java
dxoptimizer/fmj.java
dxoptimizer/fnd.java
dxoptimizer/fod.java
dxoptimizer/fog.java
dxoptimizer/foo.java
dxoptimizer/fop.java
dxoptimizer/frb.java
dxoptimizer/frr.java
dxoptimizer/fsg.java
dxoptimizer/ftd.java
dxoptimizer/ftz.java
dxoptimizer/fwc.java
dxoptimizer/geq.java
dxoptimizer/gga.java
dxoptimizer/ggu.java
dxoptimizer/ggv.java
dxoptimizer/gkk.java
dxoptimizer/glq.java
dxoptimizer/gsh.java
dxoptimizer/gvs.java
dxoptimizer/gwg.java
dxoptimizer/gxi.java
dxoptimizer/gxj.java
dxoptimizer/gye.java
dxoptimizer/gyg.java
dxoptimizer/gzv.java
dxoptimizer/has.java
dxoptimizer/hca.java
dxoptimizer/hcr.java
dxoptimizer/hcu.java
dxoptimizer/hcw.java
dxoptimizer/hcx.java
dxoptimizer/hdb.java
dxoptimizer/hdc.java
dxoptimizer/hdu.java
dxoptimizer/hex.java
dxoptimizer/hhr.java
dxoptimizer/hih.java
dxoptimizer/hjx.java
dxoptimizer/hul.java
dxoptimizer/ic.java
dxoptimizer/ik.java
dxoptimizer/in.java
dxoptimizer/iv.java
dxoptimizer/jf.java
dxoptimizer/jy.java
dxoptimizer/ka.java
dxoptimizer/kb.java
dxoptimizer/kf.java
dxoptimizer/kg.java
dxoptimizer/lb.java
dxoptimizer/lk.java
dxoptimizer/mw.java
dxoptimizer/mz.java
dxoptimizer/ne.java
dxoptimizer/oi.java
dxoptimizer/sx.java
dxoptimizer/tc.java
dxoptimizer/tv.java
dxoptimizer/tx.java
dxoptimizer/ue.java
dxoptimizer/ul.java
dxoptimizer/vt.java
dxoptimizer/wp.java
dxoptimizer/ws.java
dxoptimizer/xx.java
dxoptimizer/yk.java
dxoptimizer/yq.java
dxoptimizer/zb.java
dxoptimizer/zc.java
dxoptimizer/zk.java
dxoptimizer/zs.java
隐私数据-> 获取GPS位置信息
DEX-> 动态加载
调用java反射机制
com/baidu/superroot/root/RootMatcher.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/engine/dualsim/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/AlarmFloatWindowService.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/core/PandoraPackageParser.java
dxoptimizer/aag.java
dxoptimizer/abe.java
dxoptimizer/aem.java
dxoptimizer/amt.java
dxoptimizer/ank.java
dxoptimizer/ano.java
dxoptimizer/aoh.java
dxoptimizer/asr.java
dxoptimizer/axx.java
dxoptimizer/axy.java
dxoptimizer/ayh.java
dxoptimizer/ayk.java
dxoptimizer/azj.java
dxoptimizer/bda.java
dxoptimizer/bdw.java
dxoptimizer/bfb.java
dxoptimizer/bfc.java
dxoptimizer/bxr.java
dxoptimizer/bxy.java
dxoptimizer/bya.java
dxoptimizer/byb.java
dxoptimizer/byc.java
dxoptimizer/byf.java
dxoptimizer/byl.java
dxoptimizer/cca.java
dxoptimizer/e.java
dxoptimizer/ede.java
dxoptimizer/eih.java
dxoptimizer/eik.java
dxoptimizer/eio.java
dxoptimizer/eip.java
dxoptimizer/eix.java
dxoptimizer/eiz.java
dxoptimizer/ejb.java
dxoptimizer/ejd.java
dxoptimizer/eji.java
dxoptimizer/exk.java
dxoptimizer/g.java
dxoptimizer/gln.java
dxoptimizer/gxi.java
dxoptimizer/h.java
dxoptimizer/hcu.java
dxoptimizer/hgl.java
dxoptimizer/hh.java
dxoptimizer/hhg.java
dxoptimizer/hhk.java
dxoptimizer/hhr.java
dxoptimizer/hig.java
dxoptimizer/hih.java
dxoptimizer/hji.java
dxoptimizer/hjm.java
dxoptimizer/hjn.java
dxoptimizer/hjo.java
dxoptimizer/hjp.java
dxoptimizer/hjq.java
dxoptimizer/hjs.java
dxoptimizer/hjy.java
dxoptimizer/hlk.java
dxoptimizer/hna.java
dxoptimizer/ho.java
dxoptimizer/hpl.java
dxoptimizer/hpm.java
dxoptimizer/hpn.java
dxoptimizer/hpo.java
dxoptimizer/hpp.java
dxoptimizer/hul.java
dxoptimizer/hvh.java
dxoptimizer/hvi.java
dxoptimizer/i.java
dxoptimizer/ku.java
dxoptimizer/kv.java
dxoptimizer/kw.java
dxoptimizer/kx.java
dxoptimizer/ky.java
dxoptimizer/kz.java
dxoptimizer/la.java
dxoptimizer/lb.java
dxoptimizer/lc.java
dxoptimizer/ld.java
dxoptimizer/le.java
dxoptimizer/lf.java
dxoptimizer/lg.java
dxoptimizer/lh.java
dxoptimizer/li.java
dxoptimizer/lj.java
dxoptimizer/lk.java
dxoptimizer/ll.java
dxoptimizer/lm.java
dxoptimizer/vd.java
dxoptimizer/wa.java
dxoptimizer/yk.java
加密解密-> Crypto加解密组件
命令执行-> getRuntime.exec()
设备指纹-> 查看本机IMSI
加密解密-> 信息摘要算法
一般功能-> 获取WiFi相关信息
一般功能-> 获取活动网路信息
网络通信-> HTTP请求、连接和会话
网络通信-> HTTP建立连接
组件-> 启动 Activity
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/baidu/wallet/BaiduWalletMainEntry.java
com/baidu/wallet/ui/ChargeActivity.java
com/baidu/wallet/ui/SecurityCenterActivity.java
com/baidu/wallet/ui/TransDetailActivity.java
com/baidu/wallet/ui/TransferAccountsActivity.java
com/baidu/wallet/ui/TransferProcessActivity.java
com/baidu/wallet/ui/WalletBalanceActivity.java
com/baidu/wallet/ui/WithdrawBalanceToBankActivity.java
com/baidu/wallet/ui/WithdrawPwdCheckActivity.java
com/baidu/wallet/widget/FocusImageViewGroup.java
com/dianxinos/dxcordova/DXCordovaActivity.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/floatwindow/MiUiGuideActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/SuperPhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/util/AppSettingLaunchActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/appmgr/appclassify/AppClassifyLauncherActivity.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/billguard/FamilyGuardDialogActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardFillPageActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardModelHomeActivity.java
com/dianxinos/optimizer/module/billguard/FamilyGuardStateActivity.java
com/dianxinos/optimizer/module/billguard/PreventCheatSettingsActivity.java
com/dianxinos/optimizer/module/billguard/billinfo/activity/BillInfoQueryWarnActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/messagebox/MessageBoxActivity.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/activity/AutoWarnActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/FloatDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/MainNetMonitoractivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetMonitorMainSettingsActivity.java
com/dianxinos/optimizer/module/netflowmgr/activity/NetUnleashedDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/AlarmFloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/views/NetFlowView.java
com/dianxinos/optimizer/module/paysecurity/BankDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/routercheck/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/DashiAdBannerDetailActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdBaseActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/splash/NewSplashScreenActivity.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/acn.java
dxoptimizer/afu.java
dxoptimizer/afy.java
dxoptimizer/afz.java
dxoptimizer/agj.java
dxoptimizer/ahr.java
dxoptimizer/aid.java
dxoptimizer/ajd.java
dxoptimizer/ajl.java
dxoptimizer/ajn.java
dxoptimizer/ajo.java
dxoptimizer/ajw.java
dxoptimizer/akf.java
dxoptimizer/akp.java
dxoptimizer/akr.java
dxoptimizer/alj.java
dxoptimizer/any.java
dxoptimizer/aqf.java
dxoptimizer/aqg.java
dxoptimizer/ass.java
dxoptimizer/asv.java
dxoptimizer/bdj.java
dxoptimizer/bdt.java
dxoptimizer/bfb.java
dxoptimizer/bih.java
dxoptimizer/bjc.java
dxoptimizer/bjo.java
dxoptimizer/bjp.java
dxoptimizer/bka.java
dxoptimizer/blu.java
dxoptimizer/blv.java
dxoptimizer/blw.java
dxoptimizer/blx.java
dxoptimizer/bmm.java
dxoptimizer/bow.java
dxoptimizer/bpi.java
dxoptimizer/bpt.java
dxoptimizer/bpz.java
dxoptimizer/bsr.java
dxoptimizer/cbv.java
dxoptimizer/cce.java
dxoptimizer/cco.java
dxoptimizer/ccx.java
dxoptimizer/ceh.java
dxoptimizer/cep.java
dxoptimizer/cfa.java
dxoptimizer/cfd.java
dxoptimizer/cfk.java
dxoptimizer/cij.java
dxoptimizer/cik.java
dxoptimizer/ckd.java
dxoptimizer/ckg.java
dxoptimizer/clh.java
dxoptimizer/cln.java
dxoptimizer/cls.java
dxoptimizer/cmr.java
dxoptimizer/cnn.java
dxoptimizer/cuo.java
dxoptimizer/cur.java
dxoptimizer/cwb.java
dxoptimizer/das.java
dxoptimizer/day.java
dxoptimizer/deg.java
dxoptimizer/dkj.java
dxoptimizer/dqd.java
dxoptimizer/drr.java
dxoptimizer/dtj.java
dxoptimizer/dtl.java
dxoptimizer/dvp.java
dxoptimizer/dwa.java
dxoptimizer/ebc.java
dxoptimizer/efi.java
dxoptimizer/egd.java
dxoptimizer/eif.java
dxoptimizer/eig.java
dxoptimizer/eio.java
dxoptimizer/eip.java
dxoptimizer/eiq.java
dxoptimizer/eir.java
dxoptimizer/eis.java
dxoptimizer/ejd.java
dxoptimizer/eje.java
dxoptimizer/ejg.java
dxoptimizer/eld.java
dxoptimizer/emo.java
dxoptimizer/emr.java
dxoptimizer/erd.java
dxoptimizer/exk.java
dxoptimizer/eyx.java
dxoptimizer/eyz.java
dxoptimizer/fah.java
dxoptimizer/fif.java
dxoptimizer/fik.java
dxoptimizer/fil.java
dxoptimizer/fip.java
dxoptimizer/fjs.java
dxoptimizer/fmk.java
dxoptimizer/fnd.java
dxoptimizer/fng.java
dxoptimizer/fnu.java
dxoptimizer/foe.java
dxoptimizer/fui.java
dxoptimizer/fuo.java
dxoptimizer/fwb.java
dxoptimizer/gbc.java
dxoptimizer/gbd.java
dxoptimizer/gbo.java
dxoptimizer/gby.java
dxoptimizer/gea.java
dxoptimizer/gfm.java
dxoptimizer/ggu.java
dxoptimizer/ghe.java
dxoptimizer/ghf.java
dxoptimizer/giq.java
dxoptimizer/gku.java
dxoptimizer/glu.java
dxoptimizer/gne.java
dxoptimizer/gnj.java
dxoptimizer/gtj.java
dxoptimizer/gvi.java
dxoptimizer/gvk.java
dxoptimizer/gvt.java
dxoptimizer/gvz.java
dxoptimizer/haa.java
dxoptimizer/hat.java
dxoptimizer/hbi.java
dxoptimizer/hdc.java
dxoptimizer/hdp.java
dxoptimizer/hdx.java
dxoptimizer/hfa.java
dxoptimizer/hfs.java
dxoptimizer/hfw.java
dxoptimizer/hgl.java
dxoptimizer/hgn.java
dxoptimizer/hsl.java
dxoptimizer/hto.java
dxoptimizer/hul.java
dxoptimizer/hus.java
dxoptimizer/hvs.java
dxoptimizer/hwc.java
dxoptimizer/iv.java
dxoptimizer/iw.java
dxoptimizer/jc.java
dxoptimizer/jr.java
dxoptimizer/jx.java
dxoptimizer/ka.java
dxoptimizer/nf.java
dxoptimizer/pf.java
dxoptimizer/pn.java
dxoptimizer/qq.java
dxoptimizer/qu.java
dxoptimizer/qw.java
dxoptimizer/rs.java
dxoptimizer/s.java
dxoptimizer/sh.java
dxoptimizer/tb.java
dxoptimizer/tq.java
dxoptimizer/uf.java
dxoptimizer/ui.java
dxoptimizer/va.java
网络通信-> DefaultHttpClient Connection
隐私数据-> 获取已安装的应用程序
com/dianxinos/dxcordova/DXCordovaActivity.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/appmgr/appclassify/AppClassifyLauncherActivity.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/AppsStoreActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/supermode/PermissionMgrGuideActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeActivity.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/adl.java
dxoptimizer/adu.java
dxoptimizer/afh.java
dxoptimizer/any.java
dxoptimizer/aoh.java
dxoptimizer/ats.java
dxoptimizer/avd.java
dxoptimizer/avf.java
dxoptimizer/bfs.java
dxoptimizer/bfu.java
dxoptimizer/bjc.java
dxoptimizer/boc.java
dxoptimizer/bqg.java
dxoptimizer/bzp.java
dxoptimizer/cac.java
dxoptimizer/cat.java
dxoptimizer/cbu.java
dxoptimizer/cnd.java
dxoptimizer/cnw.java
dxoptimizer/dai.java
dxoptimizer/dgm.java
dxoptimizer/dkj.java
dxoptimizer/dqa.java
dxoptimizer/ewr.java
dxoptimizer/exk.java
dxoptimizer/fvz.java
dxoptimizer/gfh.java
dxoptimizer/gfm.java
dxoptimizer/hbi.java
dxoptimizer/hbo.java
dxoptimizer/hco.java
dxoptimizer/hdp.java
dxoptimizer/hds.java
dxoptimizer/hek.java
dxoptimizer/ho.java
DEX-> 加载和操作Dex文件 dxoptimizer/h.java
隐私数据-> 读写通讯录
组件-> 启动 Service
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/baidu/newroot/service/ExcuteService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/ack.java
dxoptimizer/adk.java
dxoptimizer/afg.java
dxoptimizer/any.java
dxoptimizer/asv.java
dxoptimizer/atf.java
dxoptimizer/axs.java
dxoptimizer/axu.java
dxoptimizer/ayb.java
dxoptimizer/ayc.java
dxoptimizer/aye.java
dxoptimizer/bmb.java
dxoptimizer/bnl.java
dxoptimizer/byu.java
dxoptimizer/dbi.java
dxoptimizer/eml.java
dxoptimizer/enc.java
dxoptimizer/euj.java
dxoptimizer/fah.java
dxoptimizer/fhy.java
dxoptimizer/fnh.java
dxoptimizer/fni.java
dxoptimizer/gef.java
dxoptimizer/geg.java
dxoptimizer/geh.java
dxoptimizer/ggv.java
dxoptimizer/gre.java
dxoptimizer/grf.java
dxoptimizer/hgh.java
dxoptimizer/hgl.java
dxoptimizer/hgz.java
dxoptimizer/hhr.java
dxoptimizer/hhs.java
dxoptimizer/hih.java
dxoptimizer/xr.java
组件-> 发送广播
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/NotificationDeleteConfirmActivity.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/dianxinos/optimizer/module/taskman/ProcessKillService.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
dxoptimizer/acy.java
dxoptimizer/amw.java
dxoptimizer/ann.java
dxoptimizer/aok.java
dxoptimizer/asv.java
dxoptimizer/avp.java
dxoptimizer/avq.java
dxoptimizer/avr.java
dxoptimizer/bjb.java
dxoptimizer/blt.java
dxoptimizer/bqx.java
dxoptimizer/bsn.java
dxoptimizer/bso.java
dxoptimizer/bva.java
dxoptimizer/bwp.java
dxoptimizer/cxw.java
dxoptimizer/dik.java
dxoptimizer/dis.java
dxoptimizer/dji.java
dxoptimizer/dkj.java
dxoptimizer/dlw.java
dxoptimizer/duj.java
dxoptimizer/dwi.java
dxoptimizer/efi.java
dxoptimizer/efo.java
dxoptimizer/efq.java
dxoptimizer/efy.java
dxoptimizer/egi.java
dxoptimizer/emq.java
dxoptimizer/enb.java
dxoptimizer/enh.java
dxoptimizer/epb.java
dxoptimizer/fhy.java
dxoptimizer/fis.java
dxoptimizer/gkg.java
dxoptimizer/gvs.java
dxoptimizer/hcp.java
dxoptimizer/hei.java
dxoptimizer/hgl.java
dxoptimizer/hhs.java
dxoptimizer/hhx.java
dxoptimizer/hlm.java
dxoptimizer/hsk.java
dxoptimizer/io.java
dxoptimizer/it.java
dxoptimizer/iv.java
dxoptimizer/ju.java
dxoptimizer/jx.java
dxoptimizer/ni.java
dxoptimizer/pf.java
dxoptimizer/zc.java
进程操作-> 杀死进程
网络通信-> TCP套接字
网络通信-> SSL证书处理
进程操作-> 获取进程pid
组件-> ContentProvider
组件-> Provider openFile cn/com/opda/android/filemanageractivity/filemanager/FilerProvider.java
dxoptimizer/ezl.java
一般功能-> Android通知
进程操作-> 获取运行的进程\服务
隐私数据-> 读取短信
一般功能-> 加载so文件
一般功能-> PowerManager操作
辅助功能accessibility相关
设备指纹-> getSimOperator com/quickbird/sdk/utils/ProxyReportMgr.java
dxoptimizer/bwp.java
dxoptimizer/hex.java
隐私数据-> 发送SMS短信息
网络通信-> WebView 相关
加密解密-> Base64 解密
隐私数据-> 用户账户管理 dxoptimizer/atb.java
加密解密-> Base64 加密
设备指纹-> 获取蜂窝位置信息
一般功能-> 设置手机铃声,媒体音量 com/quickbird/mini/vpn/vpn/LocalVpnService.java
dxoptimizer/kb.java
一般功能-> 传感器相关操作
设备指纹-> 查看本机SIM卡序列号 dxoptimizer/bwp.java
dxoptimizer/dwh.java
dxoptimizer/fib.java
一般功能-> 获取网络接口信息 dxoptimizer/bwp.java
网络通信-> URLConnection com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
dxoptimizer/hov.java
dxoptimizer/kl.java
网络通信-> WebView JavaScript接口
JavaScript 接口方法 dxoptimizer/huw.java
敏感行为-> 锁屏
网络通信-> 蓝牙连接 dxoptimizer/abp.java
dxoptimizer/is.java
隐私数据-> 拍照摄像 dxoptimizer/ede.java
一般功能-> 查看\修改Android系统属性 dxoptimizer/amt.java
dxoptimizer/hjy.java
dxoptimizer/ll.java
敏感行为-> 检测了是否被jdb调试 dxoptimizer/hvj.java
网络通信-> WebView GET请求 dxoptimizer/asv.java
设备指纹-> 查看本机号码 com/baidu/wallet/ui/ChargeActivity.java
dxoptimizer/ema.java
网络通信-> AndroidHttpClient Connection dxoptimizer/ema.java
网络通信-> HTTPS建立连接 com/baidu/hao123/internal/http/HttpManager.java
dxoptimizer/hou.java
dxoptimizer/hqj.java
隐私数据-> 剪贴板数据读写操作 com/dianxinos/optimizer/module/mms/ui/MessageUtils.java

源代码分析

高危
9
警告
10
信息
1
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/newroot/receiver/AutoUpdateReceiver.java
com/baidu/newroot/service/ExcuteService.java
com/baidu/superroot/root/RootMatcher.java
com/baidu/wallet/bankcard/BankCardDetailActivity.java
com/baidu/wallet/ui/BalanceChargeActivity.java
com/baidu/wallet/ui/SecurityCenterActivity.java
com/baidu/wallet/ui/WalletBalanceActivity.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadHelpers.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/common/ui/view/DxPreference.java
com/dianxinos/common/ui/view/DxPreferenceSpinner.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/library/notify/download/DownloadInfo.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/impl/PhoneCallStateListener.java
com/dianxinos/optimizer/module/antispam/DataSettingsActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/mms/data/ContactList.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/mms/ui/view/MmsPreference.java
com/dianxinos/optimizer/module/smscenter/SmsReceiver.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/vpn/proxy/HttpProxySessionHandler.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/aa.java
dxoptimizer/aaf.java
dxoptimizer/abl.java
dxoptimizer/abo.java
dxoptimizer/ace.java
dxoptimizer/acg.java
dxoptimizer/ach.java
dxoptimizer/aci.java
dxoptimizer/acj.java
dxoptimizer/ack.java
dxoptimizer/acl.java
dxoptimizer/acn.java
dxoptimizer/acq.java
dxoptimizer/acv.java
dxoptimizer/acx.java
dxoptimizer/adm.java
dxoptimizer/ads.java
dxoptimizer/adx.java
dxoptimizer/afh.java
dxoptimizer/afi.java
dxoptimizer/afj.java
dxoptimizer/afk.java
dxoptimizer/afn.java
dxoptimizer/ahe.java
dxoptimizer/ajh.java
dxoptimizer/ajr.java
dxoptimizer/ajy.java
dxoptimizer/alz.java
dxoptimizer/am.java
dxoptimizer/amc.java
dxoptimizer/amg.java
dxoptimizer/amn.java
dxoptimizer/amq.java
dxoptimizer/amr.java
dxoptimizer/ams.java
dxoptimizer/amt.java
dxoptimizer/amu.java
dxoptimizer/amw.java
dxoptimizer/an.java
dxoptimizer/anb.java
dxoptimizer/anh.java
dxoptimizer/ann.java
dxoptimizer/anp.java
dxoptimizer/any.java
dxoptimizer/anz.java
dxoptimizer/aob.java
dxoptimizer/aod.java
dxoptimizer/aoe.java
dxoptimizer/aog.java
dxoptimizer/aoj.java
dxoptimizer/aop.java
dxoptimizer/apg.java
dxoptimizer/apj.java
dxoptimizer/apv.java
dxoptimizer/atb.java
dxoptimizer/atc.java
dxoptimizer/atd.java
dxoptimizer/atf.java
dxoptimizer/atg.java
dxoptimizer/atj.java
dxoptimizer/atk.java
dxoptimizer/atm.java
dxoptimizer/atn.java
dxoptimizer/ato.java
dxoptimizer/atp.java
dxoptimizer/atr.java
dxoptimizer/ats.java
dxoptimizer/atu.java
dxoptimizer/aua.java
dxoptimizer/aub.java
dxoptimizer/auc.java
dxoptimizer/auf.java
dxoptimizer/aug.java
dxoptimizer/auh.java
dxoptimizer/aui.java
dxoptimizer/auk.java
dxoptimizer/aul.java
dxoptimizer/aum.java
dxoptimizer/auo.java
dxoptimizer/aup.java
dxoptimizer/auq.java
dxoptimizer/aus.java
dxoptimizer/auu.java
dxoptimizer/auv.java
dxoptimizer/auw.java
dxoptimizer/auy.java
dxoptimizer/ava.java
dxoptimizer/avb.java
dxoptimizer/ave.java
dxoptimizer/avf.java
dxoptimizer/avg.java
dxoptimizer/avi.java
dxoptimizer/avk.java
dxoptimizer/avl.java
dxoptimizer/avm.java
dxoptimizer/awe.java
dxoptimizer/axj.java
dxoptimizer/axs.java
dxoptimizer/axu.java
dxoptimizer/axx.java
dxoptimizer/ayg.java
dxoptimizer/ayh.java
dxoptimizer/ayt.java
dxoptimizer/azg.java
dxoptimizer/bac.java
dxoptimizer/bcl.java
dxoptimizer/bcp.java
dxoptimizer/bdc.java
dxoptimizer/bhy.java
dxoptimizer/bqf.java
dxoptimizer/bte.java
dxoptimizer/bub.java
dxoptimizer/bul.java
dxoptimizer/bun.java
dxoptimizer/buu.java
dxoptimizer/buv.java
dxoptimizer/bvc.java
dxoptimizer/bvs.java
dxoptimizer/bwe.java
dxoptimizer/bwj.java
dxoptimizer/bwp.java
dxoptimizer/byy.java
dxoptimizer/ca.java
dxoptimizer/cpz.java
dxoptimizer/cqf.java
dxoptimizer/cqk.java
dxoptimizer/cqq.java
dxoptimizer/cqr.java
dxoptimizer/cqs.java
dxoptimizer/cqw.java
dxoptimizer/crc.java
dxoptimizer/cvd.java
dxoptimizer/cvi.java
dxoptimizer/dbd.java
dxoptimizer/e.java
dxoptimizer/edt.java
dxoptimizer/efm.java
dxoptimizer/egd.java
dxoptimizer/egz.java
dxoptimizer/ehg.java
dxoptimizer/enl.java
dxoptimizer/esi.java
dxoptimizer/esj.java
dxoptimizer/etq.java
dxoptimizer/etz.java
dxoptimizer/eud.java
dxoptimizer/exc.java
dxoptimizer/exs.java
dxoptimizer/g.java
dxoptimizer/gjv.java
dxoptimizer/gre.java
dxoptimizer/grf.java
dxoptimizer/grg.java
dxoptimizer/grh.java
dxoptimizer/gri.java
dxoptimizer/gxi.java
dxoptimizer/gyz.java
dxoptimizer/gza.java
dxoptimizer/gzu.java
dxoptimizer/hbb.java
dxoptimizer/hbn.java
dxoptimizer/hcq.java
dxoptimizer/hff.java
dxoptimizer/hfg.java
dxoptimizer/hgg.java
dxoptimizer/hh.java
dxoptimizer/hjx.java
dxoptimizer/hjy.java
dxoptimizer/hjz.java
dxoptimizer/hkf.java
dxoptimizer/hks.java
dxoptimizer/hku.java
dxoptimizer/hla.java
dxoptimizer/hna.java
dxoptimizer/hnb.java
dxoptimizer/hnc.java
dxoptimizer/hpl.java
dxoptimizer/hsv.java
dxoptimizer/htn.java
dxoptimizer/hto.java
dxoptimizer/hul.java
dxoptimizer/huy.java
dxoptimizer/hva.java
dxoptimizer/hvh.java
dxoptimizer/hvi.java
dxoptimizer/hvj.java
dxoptimizer/hvs.java
dxoptimizer/hwc.java
dxoptimizer/i.java
dxoptimizer/lb.java
dxoptimizer/le.java
dxoptimizer/lk.java
dxoptimizer/ll.java
dxoptimizer/lu.java
dxoptimizer/lz.java
dxoptimizer/mf.java
dxoptimizer/mw.java
dxoptimizer/my.java
dxoptimizer/n.java
dxoptimizer/nr.java
dxoptimizer/nx.java
dxoptimizer/oe.java
dxoptimizer/oh.java
dxoptimizer/om.java
dxoptimizer/pd.java
dxoptimizer/s.java
dxoptimizer/uy.java
dxoptimizer/vt.java
dxoptimizer/wq.java
dxoptimizer/xr.java
dxoptimizer/xs.java
dxoptimizer/zk.java
dxoptimizer/zo.java
dxoptimizer/zv.java
2 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
4 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
5 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
6 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
7 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
8 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
9 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
dxoptimizer/abj.java
dxoptimizer/gye.java
10 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
dxoptimizer/hus.java
dxoptimizer/qm.java
dxoptimizer/sh.java
11 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
12 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
13 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
14 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
15 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
16 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/quickbird/mini/utils/TelephonyUtils.java
dxoptimizer/afn.java
17 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
dxoptimizer/asv.java
18 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
dxoptimizer/hul.java
19 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/baidu/hao123/internal/http/HttpManager.java
20 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
dxoptimizer/hdu.java
21 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/quickbird/sdk/BuildConfig.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libbaiduroot.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libbd_wsp_v1_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libblowfish.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libpatchtools.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/libROOTJni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libTrustGoJni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi/libuiblur.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 armeabi/libzsp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/qbcert.der
2 找到硬编码的Keystore assets/Cloud.bks

VIRUSTOTAL扫描

  检出率: 5 / 67       完整报告

反病毒引擎 检出结果
DrWeb Android.Cooee.13.origin
Ikarus PUA.AndroidOS.Dowgin
MaxSecure Android.Agent.f.er
TrendMicro HEUR_HTMJS.C
Trustlook Android.Malware.General (score:8)

滥用权限

恶意软件常用权限 24/30
android.permission.SET_WALLPAPER
android.permission.GET_TASKS
android.permission.READ_PHONE_STATE
android.permission.READ_SMS
android.permission.WRITE_SMS
android.permission.READ_CONTACTS
android.permission.ACCESS_FINE_LOCATION
android.permission.RECORD_AUDIO
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.READ_CALL_LOG
android.permission.SEND_SMS
android.permission.RECEIVE_SMS
android.permission.PROCESS_OUTGOING_CALLS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.CALL_PHONE
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.GET_ACCOUNTS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.VIBRATE
android.permission.CAMERA
android.permission.WRITE_CONTACTS
android.permission.RECEIVE_MMS
android.permission.ACCESS_COARSE_LOCATION
其它常用权限 17/46
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_WIFI_STATE
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.FLASHLIGHT
android.permission.BROADCAST_STICKY
android.permission.ACCESS_SUPERUSER
android.permission.BROADCAST_SMS
android.permission.BROADCAST_WAP_PUSH
android.permission.REORDER_TASKS
android.permission.READ_EXTERNAL_STORAGE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
jbzs.12321.cn 安全
IP地址: 220.181.190.55
国家: 中国
地区: 北京市
城市: 北京
查看: 高德地图





www.baifubao.com 安全
没有可用的地理位置信息。




tls.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





m.dianxinos.com 安全
没有可用的地理位置信息。




rec.in.tira.cn 安全
没有可用的地理位置信息。




dl.quickbird.com 安全
IP地址: 42.120.42.43
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





w.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





co.baifubao.com 安全
没有可用的地理位置信息。




mk.jccjd.com 安全
IP地址: 199.59.243.225
国家: 美利坚合众国
地区: 佛罗里达州
城市: 坦帕
查看: Google 地图





lott.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





dmr.dxsvr.com 安全
没有可用的地理位置信息。




app.dxsvr.com 安全
没有可用的地理位置信息。




s.dxcnd.cn 安全
没有可用的地理位置信息。




sjws.dianxinos.com 安全
没有可用的地理位置信息。




mmsc.myuni.com.cn 安全
IP地址: 211.94.164.141
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





wifi.dianxin.net 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





sf.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





mmsc.vnet.mobi 安全
没有可用的地理位置信息。




mmsc.monternet.com 安全
IP地址: 103.235.46.71
国家: -
地区: -
城市: -
查看: Google 地图





nrc.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





u.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





aip.dxsvr.com 安全
没有可用的地理位置信息。




atv.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





img.mk.jccjd.com 安全
没有可用的地理位置信息。




rpc.doodoobird.com 安全
没有可用的地理位置信息。




dme.dxsvr.com 安全
没有可用的地理位置信息。




dl.cdn.dianxinos.com 安全
没有可用的地理位置信息。




s-inc.cn 安全
没有可用的地理位置信息。




dxurl.cn 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





m.hao123.com 安全
IP地址: 180.101.49.118
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





rc.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





api.duanxin.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





ak.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





api.dianhua.dianxin.net 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





dxapi.quickbird.com 安全
IP地址: 14.215.179.70
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





pasta.dianxinos.com 安全
IP地址: 127.0.0.1
国家: -
地区: -
城市: -
查看: Google 地图





手机号码

网址

网址信息 源码文件
http://passport.baidu.com/img/v.gif?v=16220887.gif?type=
https://wap.bank.ecitic.com/95558400-889-5558
http://isjb.cn/qbq3NBa
http://dl.cdn.dianxinos.com/apks/icon/com.zhangdan.app.pngX
http://dl.cdn.dianxinos.com/apks/icon/com.dayingjia.stock.activity.png
http://wap.njcb.com.cn/40088-96400/
http://url.cn/Sc9AHl
http://wap.10010.com
http://app.nuomi.com/naserver/user/checkaccount
http://dl.cdn.dianxinos.com/apks/icon/com.sankuai.meituan.pngc
http://dhwap.mlocso.com/s.jsp
http://dl.cdn.dianxinos.com/apks/icon/com.yijia.tiantiantejia.pngc
http://mch.tenpay.com/rct/
http://dl.cdn.dianxinos.com/apks/icon/cn.buding.coupon.pngh
http://www.hxb.com.cn/95577400-669-5577
http://wap.js.10086.cn/s/zb1
http://dl.cdn.dianxinos.com/apks/icon/com.taobao.taobao.png
http://isjb.cn/zbAmaqf
http://t.cn/8shjwuN
http://dl.cdn.dianxinos.com/apks/icon/com.dianping.v1.pngf
https://wap.spdb.com.cn/95528400-820-8788
http://dl.cdn.dianxinos.com/apks/icon/com.bench.yylc.pngp
http://dl.cdn.dianxinos.com/apks/icon/com.icson.pngc
http://gd.189.cn
http://3g.189fj.com
http://wap.12582.cn/tq
http://m.abchina.com/95599800-819-5599
http://wap.icbc.com.cn/9558895588
http://t.cn/8Fql3Ct
http://tb.cn/8YiPhdy
http://jf.10086.cn
http://isjb.cn/i2RvRN7
http://wap.boc.cn/9556640066-95566
http://wap.js.10086.cn/s/ra1
http://isjb.cn/fYNrVJ6
http://wap.ha.10086.cn
http://dl.cdn.dianxinos.com/apks/icon/com.geili.koudai.pngd
http://dl.cdn.dianxinos.com/apks/icon/com.lenovo.leos.appstore.pngS
http://lingxi.voicecloud.cn/
https://wap.tenpay.com/0755-86013860/
http://dl.cdn.dianxinos.com/apks/icon/c
http://dl.cdn.dianxinos.com/apks/icon/com.cpdyj.lottery.pngm
http://mm.10086.cn
http://wap.cib.com.cn/
http://dl.cdn.dianxinos.com/apks/icon/com.gionee.client.pngd
http://wap.cq.10086.cn/z/cx.htm
http://189.io/PBCmnn
http://dl.cdn.dianxinos.com/apks/icon/com.thestore.main.pngo
http://dl.cdn.dianxinos.com/apks/icon/com.ricebook.activity.pngm
http://wapmail.10086.cn/p
http://dl.cdn.dianxinos.com/apks/icon/com.jingdong.app.mall.pngm
http://sc.bj.chinamobile.com/
http://dl.cdn.dianxinos.com/apks/icon/com.caimi.creditcard.png
http://wap.10010.com/khd.html
http://dl.cdn.dianxinos.com/apks/icon/com.vancl.activity.pngy
http://zsjc.bj.monternet.com/kd4
http://m.pingan.com/95511
http://y.10086.cn/t
http://dl.cdn.dianxinos.com/apks/icon/com.eastmoney.android.berlin.pngx%
http://t.cn/8FtECZA
http://wm.10086.cn
http://wapsc.189.cn/query
http://dl.cdn.dianxinos.com/apks/icon/com.haobao.wardrobe.pngd
http://wapah.189.cn
http://dl.cdn.dianxinos.com/apks/icon/com.wacai365.pngj
http://t.cn/zQbM1Aw
http://dl.cdn.dianxinos.com/apks/icon/com.nuomi.png
http://dl.cdn.dianxinos.com/apks/icon/com.mymoney.sms.pngk
http://wap.hb.10086.cn
http://gx.10086.cn/app/
http://y.10086.cn/i
http://dl.cdn.dianxinos.com/doss/dxbb/upload/20140725/e3f0ac524c8b5c0fb8b4c5c6cd457df0.png
http://ha.189.cn
http://dl.cdn.dianxinos.com/apks/icon/com.hexin.plat.android.pngd
http://zsjc.bj.monternet.com/kd1
http://m.czbank.com/95527/
http://dl.cdn.dianxinos.com/apks/icon/com.dangdang.buy2.pngj
http://www.10010.com
http://g.10086.cn/go/yxwjty
https://m.alipay.com
http://wap.cgbchina.com.cn/
http://isjb.cn/M6040973
http://dl.cdn.dianxinos.com/apks/icon/com.tuan800.tao800.pngp
http://xj.189.cn/flack/cfzf.htm
http://hb.189.cn/my10000m
http://dl.cdn.dianxinos.com/apks/icon/com.achievo.vipshop.pngX
http://wap.ccb.com/95533400-820-0588
http://passport.baidu.com/phoenix/account/startlogin?tpl=
http://y.10086.cn/p
http://mobile.unionpay.com/95516/
http://dl.cdn.dianxinos.com/apks/icon/com.yijia.tuangou.pngX
http://udc.safe.baidu.com/
http://www.js165.com/ChangeGprs.aspx
http://t.cn/8F1ToWu
http://dl.cdn.dianxinos.com/apks/icon/com.mogujie.pngt
http://wap.cebbank.com/955954007-888888
http://wostore.cn/G
http://y.10086.cn/bm
http://wappass.baidu.com/cgi-bin/genimage?
http://isjb.cn/EMV3n66
http://dl.cdn.dianxinos.com/apks/icon/com.blsm.nxm.png
http://isjb.cn/bmMNZj6
http://wapsc.189.cn/pay
http://wapgd.189.cn/rateQuery.do
http://dl.cdn.dianxinos.com/apks/icon/com.baidu.baidulife.pngX
http://nsclick.baidu.com/v.gif?pid=111&type=1023&tpl=
http://ah-3g.cn/cp.jsp
http://dl.cdn.dianxinos.com/apks/icon/com.xiaomi.shop.pnge
http://zsjc.bj.monternet.com/kd2
http://dl.cdn.dianxinos.com/apks/icon/com.jm.android.jumei.pngi
http://wap.psbc.com/95580400-88-95580
http://www.bankofbeijing.com.cn/955264006-601169
http://m.egbank.com/400-813-8888/
http://wap.gd.10086.cn
http://y.10086.cn/b
http://www.10086.cn
http://wap.js.10086.cn/s/zc1
http://wap.cmbc.com.cn/95568400-66-955686
http://dl.cdn.dianxinos.com/apks/icon/me.ssgou.pngk
http://dl.cdn.dianxinos.com/apks/icon/cn.emoney.level2.png
http://dl.cdn.dianxinos.com/apks/icon/com.android.dazhihui.pngb
http://dl.cdn.dianxinos.com/apks/icon/com.tuan800.android.pngT
http://isjb.cn/EQfMjQR
http://dl.cdn.dianxinos.com/apks/icon/com.dianping.t.png
http://ah.10086.cn/shop
http://udc.safe.baidu.com/v1/report
http://m.cmbchina.com/95555400-820-5555
http://dl.cdn.dianxinos.com/apks/icon/com.fanli.android.apps.pngn
http://wap.95559.com.cn
http://dl.cdn.dianxinos.com/apks/icon/com.lashou.groupurchasing.pngg
http://dl.cdn.dianxinos.com/apks/icon/com.taobao.ju.android.pngk
http://shake.sd.chinamobile.com
http://open.safe.baidu.com/
http://go.10086.cn/ls/00O7fv
http://weixin.qq.com/m
http://dl.cdn.dianxinos.com/apks/icon/com.tmall.wireless.pngu
自研引擎-A
http://tipsdk.baidu.com
com/baidu/kirin/KirinConfig.java
http://co.baifubao.com/content/mywallet/h5/limit.html
com/baidu/wallet/bankcard/BankCardDetailActivity.java
https://www.baifubao.com/content/mywallet/h5/safe_tips.html
https://www.baifubao.com/content/mywallet/h5/com_problem.html
com/baidu/wallet/ui/SecurityCenterActivity.java
http://co.baifubao.com/content/mywallet/android/img/
com/baidu/wallet/widget/FocusImageViewGroup.java
10.18.102.104
com/dianxinos/cms/front/client/CMSFrontRestService.java
http://tieba.baidu.com/f?kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&get_threadlist=1&mo_device=1
com/dianxinos/optimizer/AboutActivity.java
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
com/dianxinos/optimizer/module/antispam/SpamSmsDetailActivity.java
http://dxurl.cn/own/yhds_jdyh_huanliang
http://m.dianxinos.com/images/dx-battery-icon.png
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
http://m.baidu.com/s?from=1009596a&word=
http://ak.dxsvr.com/rts/rd
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
http://m.baidu.com/s?from=1009596a&word=
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
http://dxurl.cn/own/yhds/yhds-yinsi
com/dianxinos/optimizer/module/supermode/PermissionMgrGuideActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/DashiAdAppDetailActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/recommend/RecommendAdAppDetailActivity.java
http://tieba.baidu.com/f?kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&get_threadlist=1&mo_device=1
http://dxurl.cn/demand/eraser
http://shoujiweishi.baidu.com/static/insurescreen/img/hbc.png
com/dianxinos/optimizer/settings/MiscManagerActivity.java
http://m.baidu.com/s?from=1009596a&word=
http://ak.dxsvr.com/rts/rd
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
com/dianxinos/optimizer/web/WebBrowserActivity.java
http://rpc.doodoobird.com/rpc-android/
com/quickbird/mini/utils/Constants.java
127.0.0.1
com/quickbird/mini/vpn/proxy/HttpProxySessionHandler.java
192.168.19.19
com/quickbird/mini/vpn/vpn/LocalVpnService.java
https://dxapi.quickbird.com/account/activate/
com/quickbird/sdk/internal/RegistManager.java
https://dxapi.quickbird.com/report/bsd/
com/quickbird/sdk/internal/SavedTrafficManager.java
https://dxapi.quickbird.com
https://dxapi.quickbird.com/account/activate/
https://dxapi.quickbird.com/report/bsd/
com/quickbird/sdk/internal/SdkConstant.java
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps
dxoptimizer/amv.java
http://tls.dxsvr.com
http://atv.dxsvr.com
http://mk.jccjd.com/cf
http://app.dxsvr.com/taste
http://aip.dxsvr.com/aip
http://w.dxsvr.com/baidu/topkeys
http://sf.dxsvr.com/claimant
http://tls.dxsvr.com/weather
http://wifi.dianxin.net/
http://tls.dxsvr.com/baidu/topkeys
http://tls.dxsvr.com/
http://m.shoujiweishi.baidu.com/static/feedback/success_white.html
http://tls.dxsvr.com/dxbb
http://rc.dxsvr.com/get
http://rc.dxsvr.com/multi_get
http://lott.dianxin.net/
dxoptimizer/gsp.java
http://dmr.dxsvr.com/a/
http://dme.dxsvr.com/aw/event
http://dme.dxsvr.com/aw/clk
http://dme.dxsvr.com/aw/imp
http://192.168.1.203:8080/t
http://%s-inc.cn:8080/aw/event
http://%s-inc.cn:8080/aw/clk
http://%s-inc.cn:8080/aw/imp
dxoptimizer/gwu.java
http://www.baidu.com
dxoptimizer/fra.java
10.0.0.172
10.0.0.200
dxoptimizer/mz.java
1.9.2.18
dxoptimizer/aqb.java
https://www.baifubao.com
http://www.baifubao.com
http://wappass.baidu.com/passport/
dxoptimizer/pd.java
http://tls.dxsvr.com
http://tls.dxsvr.com/dxbb
http://api.dianhua.dianxin.net/dianhua_api
http://aip.dxsvr.com
http://api.duanxin.dianxin.net/antispam
http://wifi.dianxin.net/1.0/msg
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://sandbox.sjws.baidu.com:8080/dxbb
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://sandbox.sjws.baidu.com:8080
http://sandbox.sjws.baidu.com:8080/antispam
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
dxoptimizer/bza.java
10.0.0.172
10.0.0.200
dxoptimizer/abl.java
http://dl.quickbird.com/speedtest100m.zip
dxoptimizer/got.java
5.1.8.1
dxoptimizer/wp.java
https://www.baifubao.com
dxoptimizer/tv.java
10.18.102.101
dxoptimizer/avr.java
http://sandbox.sjws.baidu.com:8080/statistics_feedback
http://pasta.dianxinos.com/feedback
http://sandbox.sjws.baidu.com:8080/api/tokens
http://pasta.dianxinos.com/api/tokens
http://sandbox.sjws.baidu.com:8080/api/data
http://pasta.dianxinos.com/api/data
dxoptimizer/avf.java
http://co.baifubao.com/content/mywallet/android/img/
dxoptimizer/aky.java
http://dxurl.cn/demand/baidusearch/yhds_neizhi
http://img.mk.jccjd.com/cms/prod/upload/images/640_268_0c63f5c53e3f700d.jpeg
http://dxurl.cn/own/iqiyi/yhds_neizhi
http://s.dxcnd.cn/apks/icon/iqiyi.jpeg
http://dxurl.cn/own/power/yhds_neizhi
http://s.dxcnd.cn/apks/icon/power-640.png
http://dxurl.cn/own/go/yhds_neizhi
http://s.dxcnd.cn/apks/icon/go.png
http://dxurl.cn/own/baidubrowser/yhds_neizhi
http://s.dxcnd.cn/apks/icon/baidubrowser.png
http://dxurl.cn/own/meiyan/yhds_neizhi
http://s.dxcnd.cn/apks/icon/meiyan.jpeg
http://dxurl.cn/own/shouquanguanli/yhds_neizhi
http://s.dxcnd.cn/apks/icon/shouquanguanli.jpeg
http://dxurl.cn/own/baiduroot/yhds_neizhi
http://s.dxcnd.cn/apks/icon/baiduroot.png
http://dxurl.cn/own/flashlight/yhds_neizhi
http://s.dxcnd.cn/apks/icon/flashlight.png
http://dxurl.cn/own/calculator/yhds_neizhi
http://s.dxcnd.cn/apks/icon/calculator.png
http://dxurl.cn/own/yinghuafeillk/yhds_neizhi
http://s.dxcnd.cn/apks/icon/yinghuafeillk.png
http://dxurl.cn/demand/fishing/yhds_neizhi
http://s.dxcnd.cn/apks/icon/fishing.jpeg
http://dxurl.cn/demand/pilizhangji/yhds_neizhi
http://s.dxcnd.cn/apks/icon/pilizhangji.png
http://dxurl.cn/demand/ldpopstar/yhds_neizhi
http://s.dxcnd.cn/apks/icon/ldpopstar.png
http://dxurl.cn/demand/yinghuafeippl/yhds_neizhi
http://s.dxcnd.cn/apks/icon/yinghuafeipaopaolong.png
http://dxurl.cn/demand/jule/yhds_neizhi
http://s.dxcnd.cn/apks/icon/jule.png
http://dxurl.cn/demand/bsxxl/yhds_neizhi
http://s.dxcnd.cn/apks/icon/bsxxl.png
http://dxurl.cn/demand/kxppl/yhds_neizhi
http://s.dxcnd.cn/apks/icon/paopaolong.png
http://dxurl.cn/demand/gogolink/yhds_neizhi
http://s.dxcnd.cn/apks/icon/gogolink.png
dxoptimizer/gio.java
http://co.baifubao.com/content/mywallet/android/weishi/focus.cfg
http://co.baifubao.com/content/mywallet/android/weishi_1.0.5/service.cfg
dxoptimizer/age.java
10.0.0.172
10.0.0.200
dxoptimizer/aae.java
192.168.1.1
192.168.0.1
10.0.0.2
192.168.2.1
10.0.0.1
dxoptimizer/frb.java
http://www.baidu.com
dxoptimizer/bqg.java
http://m.hao123.com/static/app.gif?
http://m.hao123.com/hao123_app/action/?
dxoptimizer/wz.java
http://www.baidu.com/
http://wappass.baidu.com/v2/?bindingret
dxoptimizer/qm.java
1.0.5.4
dxoptimizer/oi.java
data:cachefilesize
http://hmma.baidu.com/app.gif
dxoptimizer/abf.java
http://co.baifubao.com/content/mywallet/android/img/
dxoptimizer/ala.java
http://m.hao123.com/hao123_app/integrated_interface/?
dxoptimizer/xf.java
1.0.5.4
dxoptimizer/afy.java
http://open.safe.baidu.com/
http://udc.safe.baidu.com/v1/report
dxoptimizer/adu.java
http://dxurl.cn/own/yhds/yhds-yinsi
dxoptimizer/gfm.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/ewr.java
http://mmsc.vnet.mobi
10.0.0.200
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
dxoptimizer/eog.java
http://dl.cdn.dianxinos.com/doss/dxbb/upload_file/20140925/042a2c0e1658811d9ac5fb8fa97edcdf.html
http://www.baidu.com
dxoptimizer/glq.java
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
dxoptimizer/cst.java
http://m.shoujiweishi.baidu.com/appfaq/antispam
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/crg.java
http://huochepiao.baidu.com/?bd_wd=%e7%99%be%e5%ba%a6%e7%81%ab%e8%bd%a6%e7%a5%a8&bd_source_light=4440179
dxoptimizer/ceh.java
http://m.baidu.com/s?word=
dxoptimizer/ftz.java
http://u.dxsvr.com/api/apps
dxoptimizer/anp.java
http://dl.ops.baidu.com/baidusearch_androidphone_1009349m.apk
dxoptimizer/fmb.java
http://co.baifubao.com/content/mywallet/mobile/score_tip.cfg
dxoptimizer/nj.java
http://jbzs.12321.cn/12321smsreportapi/report.api?tpl=baidu
dxoptimizer/csp.java
http://sandbox.sjws.baidu.com:8080/new_recommend/get
http://nrc.dxsvr.com/get
http://rec.in.tira.cn:8000/recommend/get
dxoptimizer/bds.java
http://tieba.baidu.com/f?kw=%e9%98%b2%e8%af%88%e9%aa%97&ie=utf-8
dxoptimizer/dtw.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
dxoptimizer/hbi.java
http://aip.dxsvr.com/aip/recmndupdate
dxoptimizer/dhj.java
http://aip.dxsvr.com/aip/relnote
dxoptimizer/dhi.java
http://dl.cdn.dianxinos.com/doss/dxbb/upload_file/20140925/042a2c0e1658811d9ac5fb8fa97edcdf.html
dxoptimizer/gna.java
http://aip.dxsvr.com/aip/official/chk?detail=true
dxoptimizer/dhg.java
http://dxurl.cn/own/yhds/hao123
http://ak.dxsvr.com/rts/rd
http://m.baidu.com/s?from=1003582z&word=
dxoptimizer/cep.java
https://shoujiweishi.baidu.com:8443/slot.html
dxoptimizer/glu.java
http://dmr.dxsvr.com/a/
http://tls.dxsvr.com
http://u.dxsvr.com/api/apps
http://rc.dxsvr.com/get
http://mmsc.myuni.com.cn
https://shoujiweishi.baidu.com/insurescreen_submit.html
5.1.8.1
http://dxurl.cn/own/iqiyi/yhds_neizhi
http://s.dxcnd.cn/apks/icon/gogolink.png
http://dxurl.cn/demand/yinghuafeippl/yhds_neizhi
http://dxurl.cn/own/calculator/yhds_neizhi
http://passport.qatest.baidu.com
http://dxurl.cn/demand/ldpopstar/yhds_neizhi
http://dxurl.cn/own/meiyan/yhds_neizhi
10.0.0.2
http://app.dxsvr.com/taste
http://pasta.dianxinos.com/api/tokens
https://dxapi.quickbird.com/account/activate/
http://wifi.dianxin.net/1.0/msg
http://sf.dxsvr.com/claimant
http://www.baidu.com/
http://dxurl.cn/own/yhds/yhds-yinsi
http://dxurl.cn/demand/bsxxl/yhds_neizhi
http://www.baidu.com?__wp-action=modify-pwd
http://sandbox.sjws.baidu.com:8080/new_recommend/get
http://s.dxcnd.cn/apks/icon/fishing.jpeg
http://tls.dxsvr.com/
192.168.0.1
http://220.181.111.48
http://wappass.bdimg.com
http://sandbox.sjws.baidu.com:8080
https://dxapi.quickbird.com
http://dxurl.cn/own/shouquanguanli/yhds_neizhi
http://open.safe.baidu.com/
http://m.hao123.com/hao123_app/action/?
http://dxurl.cn/demand/baidusearch/yhds_neizhi
http://sandbox.sjws.baidu.com:8080/api/data
https://www.baifubao.com
http://dxurl.cn/own/power/yhds_neizhi
10.18.102.101
http://dxurl.cn/demand/eraser
http://s.dxcnd.cn/apks/icon/pilizhangji.png
http://dxurl.cn/demand/kxppl/yhds_neizhi
10.0.0.200
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps
http://co.baifubao.com/content/mywallet/mobile/score_tip.cfg
http://m.shoujiweishi.baidu.com/appfaq/antispam
http://192.168.1.203:8080/t
http://himg.bdimg.com/sys/portrait/item/%s.jpg
http://himg.baidu.com
http://wappass.qatest.baidu.com
http://dxurl.cn/apps/yhds/hongbao
http://dxurl.cn/bd/yhds/zhifuanquan
http://co.baifubao.com/content/mywallet/h5/limit.html
http://huochepiao.baidu.com/?bd_wd=%e7%99%be%e5%ba%a6%e7%81%ab%e8%bd%a6%e7%a5%a8&bd_source_light=4440179
192.168.1.1
http://ak.dxsvr.com/rts/rd
http://dxurl.cn/own/go/yhds_neizhi
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://img.mk.jccjd.com/cms/prod/upload/images/640_268_0c63f5c53e3f700d.jpeg
https://www.baifubao.com/content/mywallet/h5/bank_list.html
http://tieba.baidu.com/f?kw=%e9%98%b2%e8%af%88%e9%aa%97&ie=utf-8
http://s.dxcnd.cn/apks/icon/yinghuafeillk.png
http://dxurl.cn/demand/pilizhangji/yhds_neizhi
http://%s-inc.cn:8080/aw/clk
http://s.dxcnd.cn/apks/icon/baiduroot.png
http://123.125.115.81
http://dxurl.cn/own/baiduroot/yhds_neizhi
http://s.dxcnd.cn/apks/icon/go.png
http://atv.dxsvr.com
http://s.dxcnd.cn/apks/icon/iqiyi.jpeg
http://dxurl.cn/own/yhds/hao123
http://mmsc.monternet.com
1.9.2.18
http://dxurl.cn/bd/yhds_download-appsearch
http://aip.dxsvr.com/aip/recmndupdate
http://sandbox.sjws.baidu.com:8080/statistics_feedback
http://m.shoujiweishi.baidu.com/static/feedback/success_white.html
http://nsclick.baidu.com/v.gif
https://passport.baidu.com/channel/unicast
127.0.0.1
http://rec.in.tira.cn:8000/recommend/get
http://s.dxcnd.cn/apks/icon/paopaolong.png
http://dl.quickbird.com/speedtest100m.zip
http://%s-inc.cn:8080/aw/event
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
10.0.0.1
https://dxapi.quickbird.com/report/bsd/
http://aip.dxsvr.com/aip/official/chk?detail=true
http://passport.rdtest.baidu.com:8000
http://119.75.220.29
192.168.19.19
http://co.baifubao.com/content/mywallet/android/weishi_1.0.5/service.cfg
http://shoujiweishi.baidu.com/static/html/ue.html
http://passport.rdtest.baidu.com
http://rpc.doodoobird.com/rpc-android/
http://s.dxcnd.cn/apks/icon/yinghuafeipaopaolong.png
http://nrc.dxsvr.com/get
http://s.dxcnd.cn/apks/icon/meiyan.jpeg
1.0.5.4
10.0.0.172
http://sandbox.sjws.baidu.com:8080/antispam
http://dl.cdn.dianxinos.com/doss/dxbb/upload_file/20140925/042a2c0e1658811d9ac5fb8fa97edcdf.html
http://s.dxcnd.cn/apks/icon/jule.png
http://aip.dxsvr.com/aip
http://dl.ops.baidu.com/baidusearch_androidphone_1009349m.apk
http://www.baidu.com
http://lott.dianxin.net/
http://%s-inc.cn:8080/aw/imp
http://sandbox.sjws.baidu.com:8080/dxbb
http://passport.baidu.com
http://aip.dxsvr.com/aip/relnote
http://dxurl.cn/own/baidubrowser/yhds_neizhi
http://tieba.baidu.com/f?kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&get_threadlist=1&mo_device=1
http://dxurl.cn/demand/jule/yhds_neizhi
http://jbzs.12321.cn/12321smsreportapi/report.api?tpl=baidu
http://tls.dxsvr.com/weather
http://aip.dxsvr.com
http://mk.jccjd.com/cf
http://co.baifubao.com/content/mywallet/android/img/
http://www.baidu.com?__wp-action=auth-widget
www.baifubao.com
http://wappass.baidu.com
https://www.baifubao.com/content/mywallet/h5/com_problem.html
http://m.hao123.com/static/app.gif?
http://m.dianxinos.com/images/dx-battery-icon.png
http://wappass.baidu.com/passport/
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
http://rc.dxsvr.com/multi_get
https://www.baifubao.com/content/mywallet/h5/safe_tips.html
http://s.dxcnd.cn/apks/icon/ldpopstar.png
http://sandbox.sjws.baidu.com:8080/api/tokens
http://udc.safe.baidu.com/v1/report
http://s.dxcnd.cn/apks/icon/calculator.png
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
http://pasta.dianxinos.com/feedback
http://pasta.dianxinos.com/api/data
http://tls.dxsvr.com/baidu/topkeys
http://wappass.baidu.com/v2/?bindingaccount
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://co.baifubao.com/content/mywallet/android/weishi/focus.cfg
http://api.dianhua.dianxin.net/dianhua_api
http://www.baidu.com?__wp-action=forget-pwd
https://openapi.baidu.com
http://w.dxsvr.com/baidu/topkeys
http://hmma.baidu.com/app.gif
http://dme.dxsvr.com/aw/clk
http://co.baifubao.com/content/resource/html5/eptos.html
http://www.baifubao.com
https://shoujiweishi.baidu.com:8443/slot.html
http://m.baidu.com/s?from=1003582z&word=
http://dxurl.cn/demand/fishing/yhds_neizhi
http://dxurl.cn/own/flashlight/yhds_neizhi
http://wappass.baidu.com/v2/?bindingret
http://db-infbk-online-17.db01.baidu.com:8080
http://dbl-dev-rd23.vm.baidu.com:8080
http://s.dxcnd.cn/apks/icon/bsxxl.png
http://tipsdk.baidu.com
192.168.2.1
http://s.dxcnd.cn/apks/icon/power-640.png
http://mmsc.vnet.mobi
http://dxurl.cn/own/yinghuafeillk/yhds_neizhi
https://www.baifubao.com/content/mywallet/h5/sign_list.html
http://wifi.dianxin.net/
http://dxurl.cn/demand/gogolink/yhds_neizhi
http://shoujiweishi.baidu.com/static/insurescreen/img/hbc.png
http://dme.dxsvr.com/aw/imp
http://shoujiweishi.baidu.com/static/html/agreement.html
http://api.duanxin.dianxin.net/antispam
http://dxurl.cn/bd/appsearch_android/icon
http://m.shoujiweishi.baidu.com/appfaq/inbox
http://m.hao123.com/hao123_app/integrated_interface/?
https://www.baifubao.com/content/mywallet/h5/bank_list.html?debit_only=1
http://s.dxcnd.cn/apks/icon/shouquanguanli.jpeg
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
http://s.dxcnd.cn/apks/icon/baidubrowser.png
http://m.baidu.com/s?from=1009596a&word=
http://dme.dxsvr.com/aw/event
http://dxurl.cn/own/yhds_jdyh_huanliang
http://tls.dxsvr.com/dxbb
http://s.dxcnd.cn/apks/icon/flashlight.png
http://m.baidu.com/s?word=
10.18.102.104
data:cachefilesize
自研引擎-S

FIREBASE实例

邮箱

追踪器

名称 类别 网址
Baidu Location https://reports.exodus-privacy.eu.org/trackers/97
Baidu Mobile Stat Analytics https://reports.exodus-privacy.eu.org/trackers/101

密钥凭证

显示全部的 119 个secrets
1、 凭证信息=> "com.dianxinos.apikey" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAAuUzHyzIL59+5zcvsf8kfvv529lz8oltH0zwafjOH NzX2WuFCWvAHMdckfjkVX1zPksEtM3gJgRuKcWlXaBL139mBPq/Y4halEv2zVfzqW/uQHw0Z IHsfQbwUTgM+RRQ1YOedT1F1kC2e+tAqsASJp5kzOICLIaFpHN9vPurBslK7DiYUF5wuVDCi rmlwNcU0jEUiN80IRx3Gfq/CQDYCVAqt/zdGs7hD9WtZWy4LOVGhzKNYy0FNispQwTx9dy/s Sghy/vVCAOsciW9a7zYqzbNvJLPTpS9MTeAlKcjDBrrP2HjM4bCCRW/A98B7R3SOgdgIqvGc RTGd4SF4pBnsogEAAADwAQAAAQAAAI+DYLKEot/WXf/kesvWT//2dM/uAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAACUU1k4AAAAAJerOYQAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
2、 百度地图的=> "com.baidu.lbsapi.API_KEY" : "Tznt21k4snZRcM0qYiHIGLoF"
3、 凭证信息=> "seckey" : "93fec3d59d08ceb8d0895aaf12e94fa7"
4、 百度统计的=> "BaiduMobAd_STAT_ID" : "c76868552b"
5、 凭证信息=> "com.dianxinos.apikey.debug" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAArNTM5emQ6tQBfaFHP2I2a9FGlvfNXlxL6zdAA4y/ Hp+5xXM/xA6IU8izFYeP6255rT7gFuU5WgDmgxykHGEnm2eSSeCyj8ItOrh0fXUFu/6cdHvd k4G397D3GLHO/M2kaU7nBiMGQJ00JiLitdnM3WN8R5nCtzA/JBJvc/fz2GR71S3UUx1amYp2 zvhOl2uRCLyVYD2RYLxIcQS8jGZSkFqmG1706axD8kQ6NljpI7zql0TIoH7V0Yo+pEVyISvj s6E3z3HexI1JYceGtXz7gP4cVrGCaUWQfR89vblMFg1YmImUIsPa9vrnGG8tK+6kLe1bq2UL 3z2W/5AeEIhaswEAAADwAQAAAQAAAAmmRS9cUIHJDk/SdBOJXVQRTCDuAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAK311U4AAAAArXhnWAAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
6、 310a4f78e839b86df7731c2f48fcadae
7、 ZpwkqWsWfY6az9v0oiPFp9XuttU2H0kNQEnzwUHzb2biKratz2zr/Hh7xjlN79UGbghxIh24cya42AZdd6dgBQ==
8、 531d9ca145cef22e46b31b82
9、 042a2c0e1658811d9ac5fb8fa97edcdf
10、 F46B117B-CBC7-4ac2-8F3C-43C1649DC7
11、 Y29tLnFpaG9vLnJ0c2VydmljZS5JUlRTZXJ2aWNlSW1wbA==
12、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4swD5vOuThkPZlVN7F5+SJCdQwqP/nze4uenChAkIij47A==
13、 53e85aaa45cef6ebd738fe72
14、 a727348c8aa7823aa5f18dc02a066498bfd8b132
15、 ZpwkqWsWfY6az9v0oiPFp38HCAeltGMgE4ao1hz9HoxvsWfv+6AN6dN73Lco5vTJ
16、 ZpwkqWsWfY6az9v0oiPFp/pUR1VzpqNgBsQOm3qNnQPZjBOqbVxJB5jhaCohxEJq
17、 50c82132bb394901f151ad96
18、 c0ba0ba19ceb475a789b8cf0d71897a6
19、 5469afe145cece7ee99de111
20、 862fe64a3f627a61727cd443ca79f1bf
21、 53cf80a745cef6ebd738fe69
22、 5469af9f45cece7ee99de110
23、 cfb3352c2df335696c6bc631932c6a61a4cdf318
24、 50b13132bb394901f151bc12
25、 AQIhAPt2DbkHMr9X5XQz21dtm7qOclNPSNgBq8exJTipmuWBAiEA4kTScFOGV2Au
26、 ZpwkqWsWfY6az9v0oiPFp5cknzyHR9cdXKPkesoUoAPwezDJd2nlgSeG57Ib4XQMjz+0dwg3uwIXUIZU+zi/AQ==
27、 ZpwkqWsWfY6az9v0oiPFpyU/p9NEB0g5wqlSBTx5MV+RdQ808n5evYPUtfTKLcvA
28、 5307107445cef22e46b31b80
29、 ZpwkqWsWfY6az9v0oiPFpzw2UyXcZu8brrlu6p7bPauj5yBSxJ7hzx11oAkQW/kw
30、 533a985045cef22e46b31b84
31、 e3c44902-bf06-4e84-84ca-78ea59302ac2
32、 ZpwkqWsWfY6az9v0oiPFp6+SRphaGgCtkwtuqFa8n5c1/MHuXTnPWMlBdK6KbNF4
33、 ecd5a7ada0ad656eceb9b8de799e61c20e714d7f
34、 5469aee345cece7ee99de10f
35、 bd3df198d50f0dafa3c5804d342d3698
36、 53c3aa4145cef6ebd738fe60
37、 ZpwkqWsWfY6az9v0oiPFpzwLvphoowoaVGvDKvjHhxusBknOyw6KA2M+t+ASrGed
38、 26a26ebfab9b4e5f9f39784402706fd6efdf7081
39、 91984037215497453715695537150101136180891052789697033543194092619618648264321686995125910645918307527361902207937849374278999247610081485346792920961341041235187112556183400885916498929543480156108595411929206248207390582439108464025592253754008974647620342386179132598251271296121068499378920392705867355039
40、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szCAneAE8jUrUrDauightbjWq0DdWm/Ae22vHNBWVXaFw==
41、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4syBHu9Se9i3USgdSRDfiF7rRFqXyAQR6qN+kw4HtDQF5g==
42、 ZpwkqWsWfY6az9v0oiPFp1v7eDbB90oQ3r8eGEvBr5Owp4rapoRstl7oFYnY5oT/
43、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmUub3B0aQ==
44、 ZpwkqWsWfY6az9v0oiPFp5mHKqT5wfypC8AADKS4yVpA5gSSh4nck9BEtgHps61y
45、 e925705f61b25bfc077944de94029ec78ed12da0
46、 ZpwkqWsWfY6az9v0oiPFp1z61k2dXXV35IpV8bPeaWRyM8PGpmgQeybUeF6sg9qX
47、 Y29tLnFpaHVvbzM2MC5tb2JpbGVzYWZlLm9wdGk=
48、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szS8uOJ0ebuuzr3DVdUPP3hE59O5Q2IC6qExEcwouWADQ==
49、 acc62c99a5d917c2ce0940eccdb0c7b0
50、 da93a3b98fd937ba87ecc92f0de8b05a
51、 7193f653bbbb625592d2703b3279279e
52、 c8f7c2f54d08907e9ac493cd
53、 53d0c16245cef6ebd738fe6d
54、 Y29tLmNsZWFubWFzdGVyLm1ndWFyZC5yb290a2VlcGVy
55、 ZpwkqWsWfY6az9v0oiPFp1v7eDbB90oQ3r8eGEvBr5P7FdJv29uZLu1Lv7oHZbOH
56、 C399146DA7AB8951515EC21724E31EA64A2AE37FD87A070B37B99BCA655EDD054EBEF5E38B329074E5A9219CF1017CEA75D58C0B243AFE3B707DB30CE34B5AD9
57、 ZpwkqWsWfY6az9v0oiPFp94ZdUDXd2pLIPrb5iMgXR62v7HlyUuXpFykZ1CNCL6c
58、 53cf559945cef6ebd738fe68
59、 ea26372515dca30a142e3f4d36db19337abc7454
60、 531d9cfb45cef22e46b31b83
61、 ZpwkqWsWfY6az9v0oiPFp9vw0AuSXm5KSy0EugWkl90EklbWKqqq1Xt0bIGxBIb9F0v8e7LewA6zaGF7s0mVlQ==
62、 6B117B-CBC7-4ac2-8F3C-43C1649DC7D
63、 f6bfadb0a20cf8472ba9f63222ff7e50
64、 539195e324aca801c11ba59b
65、 ZpwkqWsWfY6az9v0oiPFp+ZEHQUmapfXV9YTchxG1Y2Sna3EceA5HInmjsP/aRax
66、 53f5592e45ceccd52644238f
67、 8f8360b284a2dfd65dffe47acbd64ffff674cfee
68、 53d0bd9445cef6ebd738fe6c
69、 7d566ea7fece0109e6fa52655f3e037e
70、 ZpwkqWsWfY6az9v0oiPFp4S8ANE5mug5AEvSfcFLpyatHrns05UmoQXOeoIFOHNI
71、 21c08571-4ffe-4ca8-be07-45f4070b7405
72、 541fba6545ceccd52644239d
73、 72f283666ae9a3482660515b0f9acebeaff91e04
74、 F46B117B-CBC7-4ac2-8F3C-43C1649DC760
75、 53d0a7ad45cef6ebd738fe6a
76、 53b22de545ce68e19171b680
77、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szbxEDbBTpIAYyqvteQaJH3ZUOxH/1BGWeJpmAwr+t6pg==
78、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4syyR3/tOlkRQVmP1tVGOdXg
79、 533e49d845ce2e5164cbf901
80、 ZpwkqWsWfY6az9v0oiPFpxlBcifDKuIqJpvy8BPfS+zQHqFatt60ixx+hF6RJ5Uk
81、 ZpwkqWsWfY6az9v0oiPFp+xLNp35lrbPoY/X3VJjGDnYeOSXZAjsWckDDBDFSaGp
82、 75a5552b52c6fe88429805f0fb6b4542cf920b37819fd4b586a400b07f5eabfc
83、 Y29tLnRlbmNlbnQuYW5kcm9pZC5xcWRvd25sb2FkZXI=
84、 ZpwkqWsWfY6az9v0oiPFpx2up1a3AmLjjl8F46a4tYUEhbNYd4kSyRWy76FCVXlW
85、 539195b545cea37c55abd3b6
86、 ZpwkqWsWfY6az9v0oiPFp2BZdIi0v6px9ji0pq32MtaZRr2RLuOznF24duUTgYSb0NQgyeH6zQJsLChN86yAbA==
87、 5440982a45ce7874685e83df
88、 ZpwkqWsWfY6az9v0oiPFp4krd0Bm62KraLJ3YMMp6vhyGItwSoj3QZczK0POj/T4CjfPo+6CQmsqxA7xRTywhw==
89、 6B117B-CBC7-4ac2-8F3C-43C1649DC7
90、 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
91、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4sz/zstO4IPF71EBGLN7Dkj1socRgujJjgHZKG70eaDU9A==
92、 ZpwkqWsWfY6az9v0oiPFp4rH9mBdsm6CrxyBePR+2CczTwKP4hAp+mUgu9lFfKOCoobV2AVhb44iX0cP8P0d/g==
93、 ZpwkqWsWfY6az9v0oiPFp0rJyQqTJiky9sz/76Kexug7jEGtRNqVfeM5Ki8RYV5B
94、 173716f1fbc34130a7896ce8322a7c5dfcdb978c
95、 53c3aadb45cef6ebd738fe62
96、 ZpwkqWsWfY6az9v0oiPFp6wIFYRkzdOTDeOrCEwzB+DFbZaFjL3/Qq+OvaWtqAmf
97、 ZpwkqWsWfY6az9v0oiPFp+iC3Glkh4/lSUkLF1uBv5710yctJ2ytdW0qLR6VB3SN
98、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szchqw8A9lAk01Cmlwqf7jpypZk6vKb7J1cfVo1hSQ5Wg==
99、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmVfbGl0ZQ==
100、 ZpwkqWsWfY6az9v0oiPFp86qA6P4WphXsSR3vfCpkZvSLYt25K7duHUv8y4amyLv
101、 ZpwkqWsWfY6az9v0oiPFpwyANg32Q77hf7k6P2dOCHtCtUkwHZ8SenZNJU8j56JDigL0Z4clM983zceFhOIHcw==
102、 ZpwkqWsWfY6az9v0oiPFp+YnnSnlzbxLG+o2d7Pd5Rqd1tJ8cX2odGR97NWMZuBoChK80YcWaI+Ztn7SzF/Vew==
103、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szPPs+4Guo1lmVojVBWwj+TD3ILz4+qcb5hsehQ3Nmmgw==
104、 124324471239807512395795
105、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4sx+q5PPk6CGSNzrQVMQq6GJIIIx8vjbnbsEuxE60UVTFw==
106、 548fc15445ce1dc06f8603f4
107、 96fdc9f70848c0c392f67c092607372f
108、 ZpwkqWsWfY6az9v0oiPFp7VWZ6KQHVnuIIONAqJ97G9eFSkBaFiSDKo5jw4xVHWW
109、 Y29tLmdhdS5nby5sYXVuY2hlcmV4Lmdvd2lkZ2V0LmdvcG93ZXJtYXN0ZXI=
110、 548fa92345ce1dc06f8603f3
111、 53ad55d645ce68e19171b67f
112、 ZpwkqWsWfY6az9v0oiPFp3sh3dF1vA8SS2ymSHj21V3GGoOpLXvvfiR7XlF89M40
113、 c786568a9aff253ad74c5d3e6fbffa12fed44cd3244f18960ec5511bb551e413115197234845112cc3df9bbacd3e0f4b3528cd87ed397d577dc9008e9cbc6a25fc0664d3a3f440243786db8b250d40f6f148c9a3cd6fbc2dd8d24039bd6a8972a1bdee28c308798bfa9bb3b549877b10f98e265f118c05f264537d95e29339157b9d2a31485e0c823521cca6d0b721a8432600076d669e20ac43aa588b52c11c2a51f04c6bb31ad6ae8573991afe8e4957d549591fcb83ec62d1da35b1727dc6b63001a5ef387b5a7186c1e68da1325772b5307b1bc739ef236b9efe06d52dcaf1e32768e3403e55e3ec56028cf5680cfb33971ccf7870572bc47d3e3affa385
114、 ZpwkqWsWfY6az9v0oiPFp0JgR8vd81G7nOonfWFsJze4urJuYg98yXgSST7J9zrxbwteAx/ZPdPMRNxGgagLkg==
115、 53c3aaa045cef6ebd738fe61
116、 b295d117135a9763da282e7dae73a5ca7d3e5b11
117、 F46B117B-CBC7-4ac2-8F3C-43C1649DC76
118、 b138944e13372602b6a370fd4bcc159ff1918987
119、 Y29tLmlqaW5zaGFuLmR1YmEucm9vdGtlZXBlcg==

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 258 个activities
1、 com.dianxinos.optimizer.module.safesearch.SafeSearchActivity
2、 com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity
3、 cn.com.opda.android.mainui.MainActivity
4、 com.dianxinos.optimizer.SplashScreenActivity
5、 com.dianxinos.optimizer.splash.NewSplashScreenActivity
6、 com.dianxinos.optimizer.UserPlanDetailsActivity
7、 com.dianxinos.optimizer.RootPermissionRequestActivity
8、 com.dianxinos.optimizer.module.toolbox.ToolboxDownloadActivity
9、 com.dianxinos.optimizer.module.toolbox.DashiAdTopToolsFragmentActivity
10、 com.dianxinos.optimizer.module.toolbox.DashiAdAppDetailActivity
11、 com.dianxinos.optimizer.module.toolbox.DashiAdBannerDetailActivity
12、 com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity
13、 com.dianxinos.optimizer.module.toolbox.recommend.RecommendAdBaseActivity
14、 com.dianxinos.optimizer.launcher.AppManagerActivity
15、 com.dianxinos.optimizer.module.space.SpaceCleanSettingsActivity
16、 com.dianxinos.optimizer.module.space.SpaceClearActivity
17、 com.dianxinos.optimizer.module.space.LargeFileClearActivity
18、 com.dianxinos.optimizer.module.space.UninstalledAppTrashDialog
19、 com.dianxinos.optimizer.module.space.BrowseFolderActivity
20、 com.dianxinos.optimizer.module.appmanager.apptaste.AppTasteActivity
21、 com.dianxinos.optimizer.module.space.StorageCleanActivity
22、 com.dianxinos.optimizer.module.space.SpaceImageActivity
23、 com.dianxinos.optimizer.module.space.OnAppAddedActivity
24、 com.dianxinos.optimizer.settings.GlobalSettingActivity
25、 cn.com.opda.android.sevenkey.SevenKeyActivity
26、 com.dianxinos.optimizer.settings.NotificationSettingActivity
27、 com.dianxinos.optimizer.settings.NotificationSettingQuestionActviity
28、 com.dianxinos.optimizer.module.flashlight.FlashScreenActivity
29、 com.dianxinos.optimizer.module.external.ShakeClearActivity
30、 com.dianxinos.optimizer.module.external.NewYearBonusActivity
31、 com.dianxinos.optimizer.module.external.SetSensitivityActivity
32、 cn.com.opda.android.filemanageractivity.filemanager.FileManagerActivity
33、 com.dianxinos.optimizer.module.battery.BatteryGuideActivity
34、 com.dianxinos.optimizer.module.battery.BatteryModeLauncher
35、 com.dianxinos.optimizer.module.taskman.TaskManTabActivity
36、 com.dianxinos.optimizer.module.taskman.TapCleanActivity
37、 com.dianxinos.optimizer.module.taskman.RegularCleanSettingsActivity
38、 com.dianxinos.optimizer.settings.SettingShortcutActivity
39、 com.dianxinos.optimizer.module.cpu.CpuManActivity
40、 cn.com.opda.android.sevenkey.WidgetConfigActivity
41、 cn.com.opda.android.sevenkey.DXWidgetConfigActivity
42、 com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity
43、 com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity
44、 cn.com.opda.android.sevenkey.BrightnessSettingsActivity
45、 cn.com.opda.android.sevenkey.StartLockScreenActivity
46、 com.dianxinos.optimizer.NewGuideActivity
47、 com.dianxinos.optimizer.NewGuideDetailActivity
48、 com.dianxinos.optimizer.module.appmgr.NotifyManagementActivity
49、 com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyActivity
50、 com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity
51、 com.dianxinos.optimizer.module.appmgr.appclassify.AppClassifyLauncherActivity
52、 com.dianxinos.optimizer.module.appmgr.ApkMgrActivity
53、 com.dianxinos.optimizer.module.appmgr.MoveToSdActivity
54、 com.dianxinos.optimizer.module.appmgr.MyNewApkMgrActivity
55、 com.dianxinos.optimizer.module.deviceinfo.DeviceInfoActivity
56、 com.dianxinos.optimizer.module.deviceinfo.HardwareDetailActivity
57、 com.dianxinos.optimizer.module.deviceinfo.CpuDetailInfoActivity
58、 com.dianxinos.optimizer.module.accelerate.PhoneAccActivity
59、 com.dianxinos.optimizer.module.accelerate.SuperPhoneAccActivity
60、 com.dianxinos.optimizer.module.accelerate.SuperAccListActivity
61、 com.dianxinos.optimizer.module.accelerate.TalkGuideActivity
62、 com.dianxinos.optimizer.module.accelerate.SuperAccMainActivity
63、 com.dianxinos.optimizer.module.accelerate.GameAccActivity
64、 com.dianxinos.optimizer.module.accelerate.accessbility.OpenAccessibilityActivity
65、 com.dianxinos.optimizer.module.accelerate.util.AppSettingLaunchActivity
66、 com.dianxinos.optimizer.module.accelerate.util.AppAccMonitorActivity
67、 com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity
68、 com.dianxinos.optimizer.module.bootmgr.BootManagerActivity
69、 com.dianxinos.optimizer.module.netflowmgr.activity.MainNetMonitoractivity
70、 com.dianxinos.optimizer.module.netflowmgr.activity.NetMonitorMainSettingsActivity
71、 com.dianxinos.optimizer.module.netflowmgr.activity.NetMonitorDetailActivity
72、 com.dianxinos.optimizer.module.netflowmgr.activity.NetMonitorSetlimitActivity
73、 com.dianxinos.optimizer.module.netflowmgr.activity.NetSetNetworkActivity
74、 com.dianxinos.optimizer.module.netflowmgr.activity.NetflowOverlayActivity
75、 com.dianxinos.optimizer.module.netflowmgr.activity.AntiNetUnleashedActivity
76、 com.dianxinos.optimizer.module.netflowmgr.activity.NetUnleashedDetailActivity
77、 com.dianxinos.optimizer.module.netflowmgr.activity.NetTrafficUsedByDateActivity
78、 com.dianxinos.optimizer.module.netflowmgr.activity.NetTrafficUsedDetailByDateActivity
79、 com.dianxinos.optimizer.module.netflowmgr.activity.FloatDialogActivity
80、 com.dianxinos.optimizer.floatwindow.FloatWindowHaveATryActivity
81、 com.dianxinos.optimizer.module.netflowmgr.activity.AutoWarnActivity
82、 com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity
83、 com.dianxinos.optimizer.module.antivirus.activity.AVSettingActivity
84、 com.dianxinos.optimizer.module.antivirus.activity.AVIgnoreActivity
85、 com.dianxinos.optimizer.module.antivirus.activity.AVRiskDetailActivity
86、 com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity
87、 com.dianxinos.optimizer.AboutActivity
88、 com.dianxinos.optimizer.module.external.AppsStoreActivity
89、 com.dianxinos.optimizer.module.toolbox.BaiduAssistGuideActivity
90、 com.dianxinos.optimizer.module.messagebox.MessageBoxActivity
91、 com.dianxinos.optimizer.module.messagebox.MessageBoxSurpriseActivity
92、 com.dianxinos.optimizer.floatwindow.QuickHelperActivity
93、 com.dianxinos.optimizer.floatwindow.QuickHelperSettingsActivity
94、 com.dianxinos.optimizer.watcher.UninstallAskActivity
95、 com.dianxinos.optimizer.download.DownloadMgrActivity
96、 com.dianxinos.optimizer.download.InstallConfirmActivity
97、 com.dianxinos.optimizer.update.DownloadActivity
98、 com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity
99、 com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivityAlias
100、 com.dianxinos.optimizer.module.feedback.FeedbackActivity
101、 com.dianxinos.optimizer.module.feedback.FeedbackConversationActivity
102、 com.dianxinos.optimizer.module.feedback.FeedbackNewTopicActivity
103、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUninstallerActivity
104、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity
105、 com.dianxinos.optimizer.module.appmanager.ui.activity.SystemAppsBackupActivity
106、 com.dianxinos.optimizer.module.appmanager.replace.ReplaceAppActivity
107、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchActivity
108、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchDetailsActivity
109、 com.dianxinos.optimizer.module.addetect.AdDetectorLauncherActivity
110、 com.dianxinos.optimizer.test.FragmentTestActivity
111、 com.dianxinos.optimizer.module.antispam.AntiSpamActivity
112、 com.dianxinos.optimizer.module.antispam.AntiSpamSettingsActivity
113、 com.dianxinos.optimizer.module.antispam.spamcall.CallLogSelectActivity
114、 com.dianxinos.optimizer.module.antispam.spamcall.SmsSelectActivity
115、 com.dianxinos.optimizer.module.antispam.spamcall.AreaSelectActivity
116、 com.dianxinos.optimizer.module.antispam.TimeModeSettingsActivity
117、 com.dianxinos.optimizer.module.antispam.SpamSmsDetailActivity
118、 com.dianxinos.optimizer.module.antispam.SpamSmsReportActivity
119、 com.dianxinos.optimizer.module.antispam.ReportActivity
120、 com.dianxinos.optimizer.module.antispam.StrangerLogReportActivity
121、 com.dianxinos.optimizer.module.antispam.AntispamAchieveActivity
122、 com.dianxinos.optimizer.module.antispam.ContactSelectActivity
123、 com.dianxinos.optimizer.module.antispam.StrangerAchieveActivity
124、 com.dianxinos.optimizer.module.antispam.DataSettingsActivity
125、 com.dianxinos.optimizer.module.antispam.bd12321.EventDetailsActivity
126、 com.dianxinos.optimizer.module.netflowmgr.activity.AntiNetflowSettingsActivity
127、 com.dianxinos.optimizer.module.netflowmgr.activity.NetflowLockscreenActivity
128、 com.dianxinos.optimizer.module.netflowmgr.activity.NetflowNightActivity
129、 com.dianxinos.optimizer.module.netflowmgr.activity.NetflowYesterdayAcitvity
130、 com.dianxinos.optimizer.module.netflowmgr.activity.NightModeStartDialogActivity
131、 com.dianxinos.optimizer.module.netflowmgr.activity.NightModeRecoveryDialogActivity
132、 com.dianxinos.optimizer.module.netflowmgr.activity.EggyDialogActivity
133、 com.dianxinos.optimizer.module.netflowmgr.activity.NetflowOnAppExitDialogActivity
134、 com.dianxinos.optimizer.floatwindow.MiUiGuideActivity
135、 com.dianxinos.optimizer.module.billguard.AntiCostsActivity
136、 com.dianxinos.optimizer.module.billguard.NetFlowAlarmActivity
137、 com.dianxinos.optimizer.module.billguard.BillGuardSettingActivity
138、 com.dianxinos.optimizer.module.billguard.billinfo.activity.BillInfoActivity
139、 com.dianxinos.optimizer.module.billguard.billinfo.activity.QuerySmsInfoSetActivity
140、 com.dianxinos.optimizer.module.billguard.billinfo.activity.BillInfoSetActivity
141、 com.dianxinos.optimizer.module.recharge.RechargeMainActivity
142、 com.dianxinos.optimizer.module.recharge.RechargeSaleDetailActivity
143、 com.dianxinos.optimizer.module.billguard.billinfo.activity.BillInfoQueryWarnActivity
144、 com.dianxinos.optimizer.module.billguard.WhiteListActivity
145、 com.dianxinos.optimizer.module.billguard.SmartPreventCheatActivity
146、 com.dianxinos.optimizer.module.billguard.CheatSmsReportActivity
147、 com.dianxinos.optimizer.module.billguard.CheatSmsDetailActivity
148、 com.dianxinos.optimizer.module.billguard.PreventCheatSettingsActivity
149、 com.dianxinos.optimizer.module.unsubscribe.activity.UnsubscribeActivity
150、 com.dianxinos.optimizer.module.unsubscribe.activity.OtherUnsubscribeActivity
151、 com.dianxinos.optimizer.module.netflowmgr.activity.NetflowCJSWActivity
152、 com.dianxinos.optimizer.module.billguard.FamilyGuardModelHomeActivity
153、 com.dianxinos.optimizer.module.billguard.FamilyGuardFillPageActivity
154、 com.dianxinos.optimizer.module.billguard.FamilyGuardStateActivity
155、 com.dianxinos.optimizer.module.billguard.FamilyGuardDialogActivity
156、 com.dianxinos.optimizer.module.billguard.FamilyGuardCloseActivity
157、 com.dianxinos.optimizer.module.billguard.FamilyGuardInstructionsActivity
158、 com.dianxinos.optimizer.splash.NewYearScreenActivity
159、 com.dianxinos.optimizer.module.saveflow.SaveFlowMainActivity
160、 com.dianxinos.optimizer.module.saveflow.SaveFlowBootCompletedOpenVpnActivity
161、 com.dianxinos.optimizer.module.saveflow.SaveFlowDetailActivity
162、 com.dianxinos.optimizer.module.saveflow.CommonHelpActivity
163、 com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity
164、 com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity
165、 com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity
166、 com.dianxinos.optimizer.module.paysecurity.SafeStartActivity
167、 com.dianxinos.optimizer.module.paysecurity.BankDetailActivity
168、 com.dianxinos.optimizer.module.paysecurity.FakeDetailActivity
169、 com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity
170、 com.dianxinos.optimizer.module.paysecurity.DealHistoryActivity
171、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderActivity
172、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderDetailsActivity
173、 com.dianxinos.optimizer.module.paysecurity.ClaimsApplyActivity
174、 com.dianxinos.optimizer.module.paysecurity.PaymentAppDownloadActivity
175、 com.dianxinos.optimizer.module.paysecurity.PaySecurityProblemActivity
176、 com.dianxinos.optimizer.module.paysecurity.PaySecurityRunEnvActivity
177、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySmsGuideActivity
178、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySetActivity
179、 com.dianxinos.optimizer.module.paysecurity.SDKResultDetailActivity
180、 com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity
181、 com.dianxinos.optimizer.module.paysecurity.NetAddressHistoryActivity
182、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity
183、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimDetailActivity
184、 com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity
185、 com.dianxinos.optimizer.module.wifimgr.WifiMgrAddAccessPointActivity
186、 com.dianxinos.optimizer.module.wifimgr.WifiMgrSavedWifiActivity
187、 com.dianxinos.optimizer.module.wifimgr.WifiSpeedMeasureActivity
188、 com.dianxinos.optimizer.module.wifimgr.FragWebViewActivity
189、 com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity
190、 com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckResultActivity
191、 com.dianxinos.optimizer.module.supermode.SupermodeActivity
192、 com.dianxinos.optimizer.module.supermode.PermissionMgrGuideActivity
193、 com.dianxinos.optimizer.module.supermode.SupermodeApklistActivity
194、 com.dianxinos.optimizer.module.toolbox.recommend.RecommendAdAppDetailActivity
195、 com.dianxinos.optimizer.settings.MiscManagerActivity
196、 com.dianxinos.optimizer.web.WebBrowserActivity
197、 com.dianxinos.optimizer.bdpassport.LoginActivity
198、 com.dianxinos.optimizer.bdpassport.WalletLoginActivity
199、 com.dianxinos.optimizer.bdpassport.AccountManagerActivity
200、 com.dianxinos.optimizer.module.mms.ui.ConversationList
201、 com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity
202、 com.dianxinos.optimizer.module.mms.ui.SlideshowActivity
203、 com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity
204、 com.dianxinos.optimizer.module.mms.ui.SettingActivity
205、 com.dianxinos.optimizer.module.mms.ui.NotifiConversationList
206、 com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity
207、 com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity
208、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity
209、 com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity
210、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity
211、 com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity
212、 com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity
213、 com.dianxinos.optimizer.module.contact.list.ContactBrowseListActivity
214、 com.dianxinos.optimizer.module.pandora.ui.BoxPluginDetailActivity
215、 com.dianxinos.pandora.box.BoxActivity
216、 com.dianxinos.pandora.box.BoxActivityA
217、 com.dianxinos.pandora.box.BoxActivityB
218、 com.dianxinos.pandora.box.BoxActivityC
219、 com.dianxinos.pandora.box.BoxActivityD
220、 com.dianxinos.pandora.box.BoxActivityE
221、 com.dianxinos.optimizer.base.ICommandActivity
222、 com.dianxinos.notify.ui.view.NotifySimplePushActivity
223、 com.dianxinos.notify.ui.ContainerActivityMutil
224、 com.baidu.wallet.BaiduWalletMainEntry
225、 com.baidu.wallet.ui.PhonePwdManager
226、 com.baidu.wallet.ui.TransRecordsActivity
227、 com.baidu.wallet.ui.TransDetailActivity
228、 com.baidu.wallet.ui.TransferProcessActivity
229、 com.baidu.wallet.ui.ChargeActivity
230、 com.baidu.wallet.ui.TransferAccountsActivity
231、 com.baidu.wallet.ui.BankSearchActivity
232、 com.baidu.wallet.ui.TransferConfirmActivity
233、 com.baidu.wallet.ui.BaizhuanfenActivity
234、 com.baidu.wallet.bankcard.MyBankCardActivity
235、 com.baidu.wallet.bankcard.BankCardDetailActivity
236、 com.baidu.wallet.bankcard.IdentifyCodeCheckingActivity
237、 com.baidu.android.pay.ui.WelcomeActivity
238、 com.baidu.android.pay.ui.OrderHomeActivity
239、 com.baidu.android.pay.ui.PayResultActivity
240、 com.baidu.android.pay.ui.PwdCheckActivity
241、 com.baidu.android.pay.ui.PwdSetActivity
242、 com.baidu.android.pay.ui.PwdConfirmActivity
243、 com.baidu.android.pay.ui.PwdPayActivity
244、 com.baidu.android.pay.ui.PwdPaySmsActivity
245、 com.baidu.android.pay.ui.WebViewActivity
246、 com.baidu.android.pay.ui.PassNormalizeActivity
247、 com.baidu.android.pay.ui.BindFirstActivity
248、 com.baidu.android.pay.ui.BindSecondActivity
249、 com.baidu.android.pay.ui.BindSecondCreditAcitvity
250、 com.baidu.android.pay.ui.BindSecondCredit2Activity
251、 com.baidu.android.pay.ui.BindThirdActivity
252、 com.baidu.android.pay.ui.SelectBindCardActivity
253、 com.baidu.wallet.ui.SecurityCenterActivity
254、 com.baidu.wallet.ui.WalletBalanceActivity
255、 com.baidu.wallet.ui.BalanceChargeActivity
256、 com.baidu.wallet.ui.WithdrawBalanceToBankActivity
257、 com.baidu.wallet.ui.WithdrawPwdCheckActivity
258、 com.baidu.wallet.ui.WithDrawResultActivity

服务列表

已显示 38 个services
1、 com.dianxinos.optimizer.OptimizerStartupService
2、 com.dianxinos.optimizer.CommonIntentService
3、 com.dianxinos.optimizer.processeshost.MainProcessService
4、 com.dianxinos.optimizer.module.external.HomeMonitorService
5、 com.dianxinos.optimizer.module.taskman.ProcessKillService
6、 com.dianxinos.optimizer.dxfastwidget.DXFastRefershService
7、 cn.com.opda.android.sevenkey.SevenKeyWidgetClientService
8、 com.dianxinos.optimizer.PerformanceService
9、 com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService
10、 com.dianxinos.optimizer.module.netflowmgr.floatwindow.FloatWindowService
11、 com.dianxinos.optimizer.module.netflowmgr.floatwindow.AlarmFloatWindowService
12、 com.dianxinos.optimizer.module.antivirus.scan.AntivirusService
13、 com.baidu.security.scansdk.service.ACSService
14、 com.dianxinos.optimizer.floatwindow.QuickHeplerFloatWindow
15、 com.dianxinos.appupdate.DownloadService
16、 com.dianxinos.appupdate.AppUpdateService
17、 com.dianxinos.optimizer.module.antispam.spamcall.DataInitService
18、 com.dianxinos.optimizer.module.antispam.spamcall.CallStateService
19、 com.quickbird.mini.vpn.vpn.LocalVpnService
20、 com.dianxinos.optimizer.module.paysecurity.PaySecurityService
21、 com.baidu.newroot.service.ExcuteService
22、 com.dianxinos.optimizer.module.supermode.SupermodeService
23、 com.dianxinos.optimizer.module.mms.transaction.TransactionService
24、 com.dianxinos.optimizer.module.mms.transaction.SmsReceiverService
25、 com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService
26、 com.dianxinos.optimizer.module.mms.transaction.MmsSmsResidentService
27、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusService
28、 com.baidu.location.f
29、 com.dianxinos.pandora.box.BoxService
30、 com.dianxinos.pandora.box.BoxServiceA
31、 com.dianxinos.pandora.box.BoxServiceB
32、 com.dianxinos.pandora.box.BoxServiceC
33、 com.dianxinos.pandora.box.BoxServiceD
34、 com.dianxinos.pandora.box.BoxServiceE
35、 com.dianxinos.pandora.box.BoxCoreService
36、 com.baidu.sapi2.share.ShareService
37、 com.dianxinos.optimizer.engine.EngineIntentService
38、 com.dianxinos.dxservice.core.DXCoreService

广播接收者列表

已显示 34 个receivers
1、 com.dianxinos.optimizer.BootCompleteReceiver
2、 com.dianxinos.optimizer.ShutDownReceiver
3、 com.dianxinos.optimizer.PackageChangeReceiver
4、 cn.com.opda.android.sevenkey.SevenKeyWidget
5、 com.dianxinos.optimizer.dxfastwidget.DXFastWidget
6、 com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver
7、 com.dianxinos.launcher2.dxwidget.DXWidgetProvider
8、 com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor
9、 com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver
10、 com.dianxinos.optimizer.module.netflowmgr.AutoResendReceiver
11、 com.dianxinos.appupdate.NotifyInstalledReceiver
12、 com.dianxinos.optimizer.update.UpdateReceiver
13、 com.dianxinos.optimizer.update.UpdateNotificationReceiver
14、 com.dianxinos.optimizer.utils.AliveReceiver
15、 com.dianxinos.feedback.NotifyReceiver
16、 com.dianxinos.optimizer.module.feedback.FeedbackReceiver
17、 com.dianxinos.optimizer.QueryLocatonReceiver
18、 com.dianxinos.optimizer.module.smscenter.SmsReceiver
19、 com.baidu.newroot.receiver.AutoUpdateReceiver
20、 com.dianxinos.optimizer.module.mms.transaction.PushReceiver
21、 com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages
22、 com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver
23、 com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver
24、 com.dianxinos.optimizer.module.mms.transaction.SmsReceiver
25、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusReceiver
26、 com.dianxinos.pandora.box.BoxReceiver
27、 com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin
28、 com.baidu.sapi2.share.ShareReceiver
29、 com.dianxinos.optimizer.engine.EnginePackageChangeReceiver
30、 com.dianxinos.optimizer.engine.antispam.SmsReceiver
31、 com.dianxinos.optimizer.engine.antispam.InterceptSmsReceiver
32、 com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver
33、 com.dianxinos.dxservice.stat.AlarmReceiver
34、 com.dianxinos.notify.ui.NotifyUIReceiver

内容提供者列表

已显示 8 个providers
1、 cn.com.opda.android.filemanageractivity.filemanager.FilerProvider
2、 com.dianxinos.optimizer.module.accelerate.provider.AccContentProvider
3、 com.dianxinos.optimizer.utils.SharedPrefsProvider
4、 com.dianxinos.optimizer.module.antivirus.db.AntivirusContentProvider
5、 com.dianxinos.feedback.provider.FeedBackProvider
6、 com.dianxinos.optimizer.engine.antispam.db.AntiSpamProvider
7、 com.dianxinos.optimizer.module.mms.database.SafeInboxProvider
8、 com.dianxinos.library.notify.storage.NotifyProvider

第三方SDK

SDK名称 开发者 描述信息

文件列表

META-INF/MANIFEST.MF
META-INF/OPDA.SF
META-INF/OPDA.RSA
AndroidManifest.xml
android-support-multidex.version.txt
apkdownloader-2.1.0(dev)
appfeedback_version
assets/
assets/familyname.text
assets/revision.txt
assets/avscan_build.properties
assets/zh2Hans.properties
assets/antispam_profiles.db
assets/riskkeywords
assets/mms_classify_regular
assets/ye_fixed_phone
assets/lc.txt
assets/safepay_imagedata.dat
assets/www/
assets/www/cordova_plugins.min.js
assets/www/cordova.js
assets/www/plugins/
assets/www/plugins/inappbrowser.min.js
assets/www/plugins/userinfo.min.js
assets/www/plugins/Connection.min.js
assets/www/plugins/updater.min.js
assets/www/plugins/download.min.js
assets/www/plugins/clientinfo.min.js
assets/www/plugins/dxcordovainfo.min.js
assets/www/plugins/share.min.js
assets/www/plugins/device.min.js
assets/www/plugins/battery.min.js
assets/www/plugins/globalization.min.js
assets/www/plugins/GlobalizationError.min.js
assets/www/plugins/intent.min.js
assets/www/plugins/network.min.js
assets/www/plugins/deviceinfo.min.js
assets/www/plugins/sharecode.min.js
assets/www/plugins/utils.min.js
assets/www/index.html
assets/www/err/
assets/www/err/img/
assets/www/err/img/webview_han.png
assets/www/err/html/
assets/www/err/html/net.html
assets/www/err/html/ssl.html
assets/daemon-x86
assets/ye_intl_phone
assets/daemon-arm
assets/Cloud.bks
assets/wappass.baidu.com/
assets/wappass.baidu.com/passport/
assets/wappass.baidu.com/passport/login.html
assets/boot_white_list.txt
assets/netflow_manager_white_list.db
assets/bp-4.0-arm
assets/fonts/
assets/fonts/addetector.ttf
assets/sf_sw.so
assets/sapi_theme/
assets/sapi_theme/btn_back.png
assets/sapi_theme/custom_style.css
assets/sapi_theme/logo.png
assets/antispam_profiles.txt
assets/root_network.cfg
assets/game_acc_white_list.txt
assets/anva.db
assets/autocorrect.dat
assets/lc_cloudscan.properties
assets/ye_app_trash.db
assets/localscan_lib_md5.properties
assets/ye_origin_data
assets/antivirus_white_list.db
assets/plugs/
assets/plugs/plugins.info
assets/system_white_list.txt
assets/model.db
assets/ye_public_phone
assets/white_list.db
assets/process_white_list.txt
assets/service.cfg
assets/ye_base.ldb
assets/or_browsers.txt
assets/qbcert.der
assets/ye_largedirs.db
assets/av_network.cfg
assets/bp-2.3-arm
assets/rd_browsers.txt
assets/customapp.db
assets/ye_license
assets/ye_app_trash
assets/root_build.properties
assets/init.tgs
assets/nbc.db
assets/ye_phone_tag
assets/wifi_white_list.txt
assets/billguard_anticost.db
assets/bp-4.4-arm
assets/netbank.db
assets/notification_blacklist.txt
assets/freeze_white_list.txt
classes2.dex
classes.dex
cms-front-lib-1.1.5
dualsim_version
JACK-INF/
JACK-INF/legacyMultidexInstallation.jpp
lib/
lib/armeabi/
lib/armeabi/libzsp.so
lib/armeabi/libuiblur.so
lib/armeabi/libbd_wsp_v1_0.so
lib/armeabi/libacs_sdk.so
lib/armeabi/liblocSDK4b.so
lib/armeabi/libbaiduroot.so
lib/armeabi/libpatchtools.so
lib/armeabi/libROOTJni.so
lib/armeabi/libTrustGoJni.so
lib/armeabi/libblowfish.so
lib/armeabi/libacs.so
lib/armeabi/libdxwslc.so
qb-lib
readme.txt
res/
res/drawable-xxhdpi-v4/
res/drawable-xxhdpi-v4/sc_action_right.png
res/drawable-xxhdpi-v4/mms_open_service_guide_first.png
res/drawable-xxhdpi-v4/mms_guide_bg_stars.png
res/drawable-xxhdpi-v4/mms_open_service_guide_second.png
res/drawable-xxhdpi-v4/mms_guide_bg_afternoon_message.png
res/drawable-xxhdpi-v4/mms_railwayticket_new_year_bottom_bg.png
res/drawable-xxhdpi-v4/mms_guide_bg_night_message.png
res/drawable-xxhdpi-v4/billguard_family_guard_share_pic.jpg
res/drawable-xxhdpi-v4/new_year_screen_background.jpg
res/drawable-xxhdpi-v4/taskman_clear_bg.9.png
res/drawable-xxhdpi-v4/sc_action_left.png
res/drawable-xxhdpi-v4/mms_guide_bg_daytime.png
res/drawable-xxhdpi-v4/mms_railwayticket_bottom_bg.png
res/drawable-xxhdpi-v4/billguard_family_guard_home_pic.png
res/drawable-xxhdpi-v4/taskman_clear_fan.png
res/drawable-xxhdpi-v4/superacc_monitor_app_toast_view_icon.png
res/drawable-xxhdpi-v4/mms_guide_bg_logo.png
res/drawable-xxhdpi-v4/mms_guide_bg_morning_message.png
res/drawable-xxhdpi-v4/mms_railwayticket_pop_change.png
res/drawable-xxhdpi-v4/mms_guide_bg_evening_message.png
res/drawable-xxhdpi-v4/safe_folder_icon.png
res/drawable-xxhdpi-v4/taskman_clear_cover.png
res/drawable-xxhdpi-v4/mms_railwayticket_booking.png
res/drawable-xxhdpi-v4/mms_guide_bg_night.png
res/drawable-xxhdpi-v4/mms_railwayticket_share_guide.png
res/drawable-xxhdpi-v4/dxopt_icon.png
res/drawable-xxhdpi-v4/mms_railwayticket_refund.png
res/drawable-xxhdpi-v4/taskman_center_dot.png
res/color/
res/color/superacc_list_kill_btn_text.xml
res/color/dx_action_btn_text.xml
res/color/dx_dark_selector_ss.xml
res/color/dx_space_btn_red_text.xml
res/color/dx_tab_indicator_text.xml
res/color/wifimgr_speed_measurer_btn_text.xml
res/color/ebpay_click_text_color.xml
res/color/dx_btn_white_text.xml
res/color/mms_conv_bottom_read_text_color.xml
res/color/bd_wallet_tab_item_color.xml
res/color/dx_dark_selector.xml
res/color/dx_btn_green_text.xml
res/color/dx_btn_blue_text.xml
res/color/mms_conv_bottom_other_text_color.xml
res/color/dx_toggle_button_text.xml
res/drawable-hdpi-v4/
res/drawable-hdpi-v4/battery_digit_45.png
res/drawable-hdpi-v4/battery_digit_rect_53.png
res/drawable-hdpi-v4/netflowmgr_cjsw_banner_empty.jpg
res/drawable-hdpi-v4/dx_checkbox_on_dxpower.png
res/drawable-hdpi-v4/battery_digit_rect_82.png
res/drawable-hdpi-v4/bd_wallet_fp_bg_input_tip.9.png
res/drawable-hdpi-v4/appmanager_genuine_true.png
res/drawable-hdpi-v4/notify_dialog_picture_mask.9.png
res/drawable-hdpi-v4/battery_digit_90.png
res/drawable-hdpi-v4/toolbox_dxhome_icon.png
res/drawable-hdpi-v4/dxfast_widget_netflow_setting.png
res/drawable-hdpi-v4/toolbox_pili_icon.png
res/drawable-hdpi-v4/bd_wallet_fp_bg_input_normal.9.png
res/drawable-hdpi-v4/enhance_permission_bg.png
res/drawable-hdpi-v4/ebpay_result_success.png
res/drawable-hdpi-v4/safe_search_more.png
res/drawable-hdpi-v4/bd_wallet_fp_bg_input_error.9.png
res/drawable-hdpi-v4/battery_digit_rect_59.png
res/drawable-hdpi-v4/rom_space_unused.9.png
res/drawable-hdpi-v4/dxfast_widget_icon_bg_press.9.png
res/drawable-hdpi-v4/ic_dxhome_autolock_5m.png
res/drawable-hdpi-v4/antispam_report_spamsms_to_12321_icon_small.png
res/drawable-hdpi-v4/lbspay_location_refresh_p.png
res/drawable-hdpi-v4/notify_notifycationbar_tips_icon.png
res/drawable-hdpi-v4/dxfast_widget_acc_bg.9.png
res/drawable-hdpi-v4/battery_digit_rect_89.png
res/drawable-hdpi-v4/sevenkey_widget_bkg_white.9.png
res/drawable-hdpi-v4/battery_digit_58.png
res/drawable-hdpi-v4/ps_czb.png
res/drawable-hdpi-v4/toolbox_item_bkg_pressed.9.png
res/drawable-hdpi-v4/quick_helper_float_window_bg_right.png
res/drawable-hdpi-v4/lbspay_bg_custom_checkbox_off.png
res/drawable-hdpi-v4/rom_space_used_normal2.9.png
res/drawable-hdpi-v4/dxopt_app_icon_broken_apk.png
res/drawable-hdpi-v4/battery_digit_rect_87.png
res/drawable-hdpi-v4/toolbox_baidubrowser_icon.png
res/drawable-hdpi-v4/battery_digit_rect_56.png
res/drawable-hdpi-v4/paysecurity_risk_alarm_icon.png
res/drawable-hdpi-v4/battery_digit_48.png
res/drawable-hdpi-v4/battery_digit_rect_3.png
res/drawable-hdpi-v4/battery_digit_rect_91.png
res/drawable-hdpi-v4/safe_search_news.png
res/drawable-hdpi-v4/battery_digit_85.png
res/drawable-hdpi-v4/billguard_netflow_dialog_openbtn_bg_normal.9.png
res/drawable-hdpi-v4/notify_dialog_share_btn_normal.png
res/drawable-hdpi-v4/superacc_monitor_app_toast_view_left_bg.9.png
res/drawable-hdpi-v4/ebpay_discount_icon.png
res/drawable-hdpi-v4/battery_digit_rect_25.png
res/drawable-hdpi-v4/uninstall_feedback_inputbox_bkg_focused.9.png
res/drawable-hdpi-v4/bd_wallet_refresh_loading_img.png
res/drawable-hdpi-v4/battery_digit_46.png
res/drawable-hdpi-v4/battery_digit_rect_9.png
res/drawable-hdpi-v4/lbspay_back_normal.png
res/drawable-hdpi-v4/sevenkey_widget_dxhome_bkg_white.9.png
res/drawable-hdpi-v4/ebpay_help_date.png
res/drawable-hdpi-v4/ic_dxhome_wifi_off.png
res/drawable-hdpi-v4/battery_digit_rect_46.png
res/drawable-hdpi-v4/toolbox_popstar_icon.png
res/drawable-hdpi-v4/antispam_marker_dlg_zj.png
res/drawable-hdpi-v4/battery_digit_rect_40.png
res/drawable-hdpi-v4/ebpay_black_point_in_pwd.png
res/drawable-hdpi-v4/ic_dxhome_apn_off.png
res/drawable-hdpi-v4/notify_splash_weibo.png
res/drawable-hdpi-v4/battery_digit_rect_48.png
res/drawable-hdpi-v4/battery_digit_80.png
res/drawable-hdpi-v4/battery_digit_18.png
res/drawable-hdpi-v4/user_feedback_icon_question.png
res/drawable-hdpi-v4/dx_sound_recorder_bkg.png
res/drawable-hdpi-v4/ebpay_pwdpay_banklist_bg.9.png
res/drawable-hdpi-v4/battery_digit_91.png
res/drawable-hdpi-v4/safe_search_video.png
res/drawable-hdpi-v4/battery_digit_rect_17.png
res/drawable-hdpi-v4/battery_digit_5.png
res/drawable-hdpi-v4/ic_file_type_archive.png
res/drawable-hdpi-v4/battery_digit_rect_23.png
res/drawable-hdpi-v4/ic_dxhome_sync_on.png
res/drawable-hdpi-v4/bd_wallet_v_line.9.png
res/drawable-hdpi-v4/ebpay_indicator_arrow.png
res/drawable-hdpi-v4/bd_wallet_tab_def_indicator.9.png
res/drawable-hdpi-v4/saveflow_result2.png
res/drawable-hdpi-v4/battery_digit_70.png
res/drawable-hdpi-v4/battery_digit_rect_29.png
res/drawable-hdpi-v4/bd_wallet_pwd_icon.png
res/drawable-hdpi-v4/battery_digit_rect_18.png
res/drawable-hdpi-v4/battery_digit_78.png
res/drawable-hdpi-v4/dx_main_page_tips_bkg.9.png
res/drawable-hdpi-v4/battery_digit_rect_5.png
res/drawable-hdpi-v4/boat.png
res/drawable-hdpi-v4/ebpay_order_bottom_line.9.png
res/drawable-hdpi-v4/billguard_lab_tool_shared.png
res/drawable-hdpi-v4/dx_checkbox_off_dxpower.png
res/drawable-hdpi-v4/battery_digit_72.png
res/drawable-hdpi-v4/appssearch_suggestion_bg.9.png
res/drawable-hdpi-v4/battery_digit_rect_60.png
res/drawable-hdpi-v4/notify_dialog_simple_sharebtn_press.png
res/drawable-hdpi-v4/bd_wallet_neg_btn_normal.9.png
res/drawable-hdpi-v4/battery_digit_rect_100.png
res/drawable-hdpi-v4/user_feedback_big_q.png
res/drawable-hdpi-v4/ic_dxhome_settings.png
res/drawable-hdpi-v4/battery_digit_rect_39.png
res/drawable-hdpi-v4/battery_digit_rect_74.png
res/drawable-hdpi-v4/dxpower_icon.png
res/drawable-hdpi-v4/bd_wallet_bottom_1.9.png
res/drawable-hdpi-v4/battery_digit_89.png
res/drawable-hdpi-v4/battery_digit_51.png
res/drawable-hdpi-v4/battery_digit_rect_2.png
res/drawable-hdpi-v4/recharge_amount_bg_pressed.9.png
res/drawable-hdpi-v4/battery_digit_60.png
res/drawable-hdpi-v4/notify_splash_loading_bg.9.png
res/drawable-hdpi-v4/ebpay_input_box.9.png
res/drawable-hdpi-v4/battery_digit_rect_33.png
res/drawable-hdpi-v4/battery_digit_34.png
res/drawable-hdpi-v4/battery_digit_rect_94.png
res/drawable-hdpi-v4/battery_digit_rect_79.png
res/drawable-hdpi-v4/bd_wallet_bank_item_hover_bg.9.png
res/drawable-hdpi-v4/payscurity_dotted_line.png
res/drawable-hdpi-v4/bd_wallet_single_item_hover_bg.9.png
res/drawable-hdpi-v4/bd_wallet_faq_icon.png
res/drawable-hdpi-v4/billguard_radar_scan_glass.png
res/drawable-hdpi-v4/battery_digit_rect_92.png
res/drawable-hdpi-v4/dx_loading_dialog_bkg.9.png
res/drawable-hdpi-v4/antispam_report_button_press.9.png
res/drawable-hdpi-v4/battery_digit_rect_86.png
res/drawable-hdpi-v4/battery_digit_54.png
res/drawable-hdpi-v4/panda_widget_common_background.9.png
res/drawable-hdpi-v4/billguard_button_bg_press.9.png
res/drawable-hdpi-v4/battery_digit_rect_13.png
res/drawable-hdpi-v4/ps_citic.png
res/drawable-hdpi-v4/ic_dxhome_netflow_window_on.png
res/drawable-hdpi-v4/battery_digit_99.png
res/drawable-hdpi-v4/ebpay_bg_account.9.png
res/drawable-hdpi-v4/dx_info_bar_shadow.9.png
res/drawable-hdpi-v4/battery_digit_32.png
res/drawable-hdpi-v4/ic_dxhome_bluetooth_on.png
res/drawable-hdpi-v4/bd_wallet_entry_list_top.9.png
res/drawable-hdpi-v4/uninstall_feedback_inputbox_bkg_normal.9.png
res/drawable-hdpi-v4/ram_progress_yellow.9.png
res/drawable-hdpi-v4/db_wallet_main_entry_list_bg.9.png
res/drawable-hdpi-v4/ps_cib.png
res/drawable-hdpi-v4/notify_dialog_share_btn_press.png
res/drawable-hdpi-v4/feedback_date_shape.xml
res/drawable-hdpi-v4/lbspay_wanring.png
res/drawable-hdpi-v4/notify_dialog_okbtn_press_bg.9.png
res/drawable-hdpi-v4/ebpay_info_dialog_bg.9.png
res/drawable-hdpi-v4/toolbox_flashlight_icon.png
res/drawable-hdpi-v4/dxfast_widget_speed_red_70.png
res/drawable-hdpi-v4/download_mgr_progress_bg.9.png
res/drawable-hdpi-v4/bd_wallet_trans_noneed_pay.9.png
res/drawable-hdpi-v4/ic_dxhome_gps_off.png
res/drawable-hdpi-v4/bd_wallet_bottom_1_hover.9.png
res/drawable-hdpi-v4/quick_helper_process_ditail_toast_bg.9.png
res/drawable-hdpi-v4/paysecurity_fake_bank_stamp.png
res/drawable-hdpi-v4/ebpay_passzhifu.9.png
res/drawable-hdpi-v4/toolbox_link_la_icon.png
res/drawable-hdpi-v4/battery_digit_rect_52.png
res/drawable-hdpi-v4/appmanager_update_version_arrow.png
res/drawable-hdpi-v4/antispam_report_label_icon.png
res/drawable-hdpi-v4/bd_wallet_bg_default_tips.9.png
res/drawable-hdpi-v4/dxfast_widget_speed_green_70.png
res/drawable-hdpi-v4/dx_expander_minimized.9.png
res/drawable-hdpi-v4/battery_digit_25.png
res/drawable-hdpi-v4/battery_digit_47.png
res/drawable-hdpi-v4/netflowmgr_overlay_add_bg.9.png
res/drawable-hdpi-v4/battery_digit_rect_7.png
res/drawable-hdpi-v4/ic_dxhome_airplane_on.png
res/drawable-hdpi-v4/egg_title_wanted.jpg
res/drawable-hdpi-v4/battery_digit_100.png
res/drawable-hdpi-v4/appssearch_widget_bg.9.png
res/drawable-hdpi-v4/battery_digit_20.png
res/drawable-hdpi-v4/new_year_screen_background.jpg
res/drawable-hdpi-v4/billguard_family_guard_splash_pic.png
res/drawable-hdpi-v4/battery_digit_24.png
res/drawable-hdpi-v4/battery_digit_rect_72.png
res/drawable-hdpi-v4/battery_digit_29.png
res/drawable-hdpi-v4/battery_digit_rect_44.png
res/drawable-hdpi-v4/ps_spdb.png
res/drawable-hdpi-v4/ebpay_bg_check_box_seletor.png
res/drawable-hdpi-v4/battery_digit_68.png
res/drawable-hdpi-v4/battery_digit_rect_77.png
res/drawable-hdpi-v4/notify_msg_btn_press.9.png
res/drawable-hdpi-v4/dx_toastview2_bg.9.png
res/drawable-hdpi-v4/antispam_marker_dlg_wm.png
res/drawable-hdpi-v4/bd_wallet_action_bar_back_pressed.png
res/drawable-hdpi-v4/bd_wallet_to_be_certified.png
res/drawable-hdpi-v4/dx_seek_bar_thumb_normal.png
res/drawable-hdpi-v4/ps_tenpay.png
res/drawable-hdpi-v4/battery_digit_rect_38.png
res/drawable-hdpi-v4/lbspay_bg_custom_checkbox_on.png
res/drawable-hdpi-v4/ic_unknown_file.png
res/drawable-hdpi-v4/dxfast_widget_speed_yellow_70.png
res/drawable-hdpi-v4/rating_star_full.png
res/drawable-hdpi-v4/battery_digit_43.png
res/drawable-hdpi-v4/battery_digit_33.png
res/drawable-hdpi-v4/notify_splash_okbtn_bg.9.png
res/drawable-hdpi-v4/battery_digit_96.png
res/drawable-hdpi-v4/battery_digit_97.png
res/drawable-hdpi-v4/battery_digit_15.png
res/drawable-hdpi-v4/toolbox_calc_icon.png
res/drawable-hdpi-v4/bd_wallet_refresh_arrow.png
res/drawable-hdpi-v4/ic_dxhome_autolock_30s.png
res/drawable-hdpi-v4/toolbox_kxppl_icon.png
res/drawable-hdpi-v4/ps_spa.png
res/drawable-hdpi-v4/ic_dxhome_process_manager.png
res/drawable-hdpi-v4/battery_digit_41.png
res/drawable-hdpi-v4/battery_digit_82.png
res/drawable-hdpi-v4/sevenkey_widget_dxhome_bkg_transparent.9.png
res/drawable-hdpi-v4/rom_space_used_warning.9.png
res/drawable-hdpi-v4/ps_cmb.png
res/drawable-hdpi-v4/safe_search_relax.png
res/drawable-hdpi-v4/antispam_report_spamsms_to_12321_icon_larger.png
res/drawable-hdpi-v4/battery_digit_88.png
res/drawable-hdpi-v4/battery_digit_69.png
res/drawable-hdpi-v4/bd_wallet_banklogo_defult.png
res/drawable-hdpi-v4/antispam_marker_dlg_lt.png
res/drawable-hdpi-v4/bd_wallet_fp_delete_normal.png
res/drawable-hdpi-v4/ebpay_broken_line.png
res/drawable-hdpi-v4/battery_digit_rect_64.png
res/drawable-hdpi-v4/bd_wallet_bank_item_bg.9.png
res/drawable-hdpi-v4/plugin91_widget_preview_2x4.png
res/drawable-hdpi-v4/antispam_report_spamsms_to_12321_event_details_textbg.9.png
res/drawable-hdpi-v4/bd_wallet_arrow_down.png
res/drawable-hdpi-v4/dxfast_widget_clean_icon.png
res/drawable-hdpi-v4/ic_file_type_audio.png
res/drawable-hdpi-v4/battery_digit_8.png
res/drawable-hdpi-v4/battery_digit_rect_65.png
res/drawable-hdpi-v4/ram_progress_bg.9.png
res/drawable-hdpi-v4/ps_comm.png
res/drawable-hdpi-v4/antispam_phone_label_mark_completed.png
res/drawable-hdpi-v4/quick_helper_switch_body_bg.9.png
res/drawable-hdpi-v4/battery_digit_66.png
res/drawable-hdpi-v4/ebpay_dashed_shape_normal.png
res/drawable-hdpi-v4/battery_digit_rect_20.png
res/drawable-hdpi-v4/netflow_header_banner_progress.xml
res/drawable-hdpi-v4/dxopt_logo_sevenkey_widget_switch_bkg_pressed.png
res/drawable-hdpi-v4/battery_digit_rect_28.png
res/drawable-hdpi-v4/dxfast_widget_speed_yellow_40.png
res/drawable-hdpi-v4/battery_digit_17.png
res/drawable-hdpi-v4/ic_dxhome_file_manager.png
res/drawable-hdpi-v4/paysecurity_payment_checkout_checked.png
res/drawable-hdpi-v4/battery_digit_14.png
res/drawable-hdpi-v4/quick_helper_battery_electricity.png
res/drawable-hdpi-v4/battery_digit_74.png
res/drawable-hdpi-v4/dxfast_widget_speed_yellow_50.png
res/drawable-hdpi-v4/bd_wallet_refresh_loading_small_img.png
res/drawable-hdpi-v4/battery_digit_0.png
res/drawable-hdpi-v4/ram_info_icon.png
res/drawable-hdpi-v4/battery_digit_73.png
res/drawable-hdpi-v4/ic_dxhome_brightness_on.png
res/drawable-hdpi-v4/ebpay_pwdpay_item_bg_down.9.png
res/drawable-hdpi-v4/dx_loading_dialog_rotate_img.png
res/drawable-hdpi-v4/quick_helper_datetrafic_content_green.png
res/drawable-hdpi-v4/feedback_icon_trangle.png
res/drawable-hdpi-v4/battery_digit_4.png
res/drawable-hdpi-v4/float_window_up_down.png
res/drawable-hdpi-v4/ebpay_clear_normal.png
res/drawable-hdpi-v4/dxfast_widget_speed_green_60.png
res/drawable-hdpi-v4/ebpay_six_no_bg_left.9.png
res/drawable-hdpi-v4/toolbox_ttllk_icon.png
res/drawable-hdpi-v4/ic_dxhome_sound_ring_on.png
res/drawable-hdpi-v4/ebpay_circular_bg2.9.png
res/drawable-hdpi-v4/toolbox_baiduroot_icon.png
res/drawable-hdpi-v4/billguard_radar_scan_center.png
res/drawable-hdpi-v4/battery_digit_12.png
res/drawable-hdpi-v4/ebpay_close_normal.png
res/drawable-hdpi-v4/cpu_info_icon.png
res/drawable-hdpi-v4/dx_action_bkg_bank.9.png
res/drawable-hdpi-v4/battery_digit_rect_68.png
res/drawable-hdpi-v4/ebpay_order_bg.9.png
res/drawable-hdpi-v4/bd_wallet_h_line.9.png
res/drawable-hdpi-v4/antispam_stranger_achieve_header_bkg.png
res/drawable-hdpi-v4/dxfast_widget_bar_bg_press.9.png
res/drawable-hdpi-v4/antispam_marker_dlg_addtocontact.png
res/drawable-hdpi-v4/ebpay_help_cvv.png
res/drawable-hdpi-v4/ps_alipay.png
res/drawable-hdpi-v4/dx_app_mgr_tip_bkg.9.png
res/drawable-hdpi-v4/toolbox_paopaolong_icon.png
res/drawable-hdpi-v4/toolbox_baidusearch_icon.jpg
res/drawable-hdpi-v4/bd_wallet_arrow_up.png
res/drawable-hdpi-v4/toolbox_fly_jule_icon.png
res/drawable-hdpi-v4/billguard_radar_scan_hand.png
res/drawable-hdpi-v4/recharge_amount_bg.9.png
res/drawable-hdpi-v4/battery_digit_86.png
res/drawable-hdpi-v4/dxfast_widget_speed_green_20.png
res/drawable-hdpi-v4/ebpay_six_no_bg_midle.9.png
res/drawable-hdpi-v4/toolbox_banner_icon.jpg
res/drawable-hdpi-v4/billguard_family_guard_home_pic.png
res/drawable-hdpi-v4/battery_digit_42.png
res/drawable-hdpi-v4/custom_wallet_titlebar.9.png
res/drawable-hdpi-v4/dx_toolbox_item_pressed_bg.9.png
res/drawable-hdpi-v4/antispam_report_spamsms_to_12321_event_details_logo.png
res/drawable-hdpi-v4/bd_wallet_balance_info_hover.png
res/drawable-hdpi-v4/lbspay_channel_default.png
res/drawable-hdpi-v4/ic_dxhome_sound_vibrate_on.png
res/drawable-hdpi-v4/notify_dialog_simple_bj.9.png
res/drawable-hdpi-v4/battery_digit_rect_37.png
res/drawable-hdpi-v4/ebpay_dashed_shape_press.png
res/drawable-hdpi-v4/dx_ic_indicator_hl.png
res/drawable-hdpi-v4/battery_digit_rect_69.png
res/drawable-hdpi-v4/battery_digit_rect_85.png
res/drawable-hdpi-v4/battery_digit_rect_36.png
res/drawable-hdpi-v4/toolbox_dxbs_icon.png
res/drawable-hdpi-v4/battery_digit_87.png
res/drawable-hdpi-v4/bd_wallet_refresh_arrow2.png
res/drawable-hdpi-v4/battery_digit_rect_35.png
res/drawable-hdpi-v4/battery_digit_rect_43.png
res/drawable-hdpi-v4/bd_wallet_trans_need_pay.9.png
res/drawable-hdpi-v4/ebpay_pwdpay_item_bg_up.9.png
res/drawable-hdpi-v4/notify_dialog_simple_closebtn_press.png
res/drawable-hdpi-v4/battery_digit_rect_61.png
res/drawable-hdpi-v4/battery_digit_rect_16.png
res/drawable-hdpi-v4/bd_wallet_input_down.9.png
res/drawable-hdpi-v4/billguard_header_billinfo_progress.xml
res/drawable-hdpi-v4/bd_wallet_mybank_bg.png
res/drawable-hdpi-v4/claim_apply_add.png
res/drawable-hdpi-v4/battery_digit_13.png
res/drawable-hdpi-v4/ebpay_switch_normal.png
res/drawable-hdpi-v4/rating_star_half.png
res/drawable-hdpi-v4/antispam_marker_dlg_bx.png
res/drawable-hdpi-v4/battery_digit_65.png
res/drawable-hdpi-v4/bd_wallet_tab_bar_bg.9.png
res/drawable-hdpi-v4/ebpay_close_pressed.png
res/drawable-hdpi-v4/battery_digit_rect_99.png
res/drawable-hdpi-v4/dxopt_logo_appssearch_detail_verbg.png
res/drawable-hdpi-v4/root_permission_tag.jpg
res/drawable-hdpi-v4/battery_digit_56.png
res/drawable-hdpi-v4/dxfast_widget_speed_yellow_60.png
res/drawable-hdpi-v4/ic_dxhome_onekey_stop.png
res/drawable-hdpi-v4/rom_space_used_normal.9.png
res/drawable-hdpi-v4/rom_space_used_can_save2.9.png
res/drawable-hdpi-v4/titlebar_shadow.9.png
res/drawable-hdpi-v4/battery_digit_rect_70.png
res/drawable-hdpi-v4/battery_digit_rect_66.png
res/drawable-hdpi-v4/bd_wallet_fp_contacts_icon.png
res/drawable-hdpi-v4/billguard_malice_alarm_desc_img.png
res/drawable-hdpi-v4/billguard_button_bg_normal.9.png
res/drawable-hdpi-v4/bd_wallet_security_icon.png
res/drawable-hdpi-v4/baidu_search_logo.png
res/drawable-hdpi-v4/toolbox_fishazaz_icon.png
res/drawable-hdpi-v4/billguard_family_guard_state_page_pic.png
res/drawable-hdpi-v4/battery_digit_rect_67.png
res/drawable-hdpi-v4/battery_digit_rect_26.png
res/drawable-hdpi-v4/notify_msg_btn_normal.9.png
res/drawable-hdpi-v4/battery_digit_rect_73.png
res/drawable-hdpi-v4/battery_digit_rect_83.png
res/drawable-hdpi-v4/dx_action_allow.png
res/drawable-hdpi-v4/ebpay_ic_logo.png
res/drawable-hdpi-v4/bd_wallet_single_item_bg.9.png
res/drawable-hdpi-v4/bd_wallet_overflow_normal.png
res/drawable-hdpi-v4/dx_toast_view_bg.9.png
res/drawable-hdpi-v4/unsubscribe_other_sms_bg.9.png
res/drawable-hdpi-v4/ic_dxhome_autolock_1m.png
res/drawable-hdpi-v4/enter_arrow_item.png
res/drawable-hdpi-v4/ic_file_type_video.png
res/drawable-hdpi-v4/bd_wallet_bottom_1_none.9.png
res/drawable-hdpi-v4/battery_digit_44.png
res/drawable-hdpi-v4/notify_dialog_okbtn_press.9.png
res/drawable-hdpi-v4/ebpay_result_fail.png
res/drawable-hdpi-v4/dxfast_widget_accelerate_botton.png
res/drawable-hdpi-v4/battery_digit_rect_57.png
res/drawable-hdpi-v4/billguard_lab_tool_share.png
res/drawable-hdpi-v4/bd_wallet_transfer_blueline.9.png
res/drawable-hdpi-v4/billguard_prevent_cheat_empty_view_icon.png
res/drawable-hdpi-v4/bd_wallet_transfer_bg.png
res/drawable-hdpi-v4/seven_key_tutorial_bar.jpg
res/drawable-hdpi-v4/battery_digit_55.png
res/drawable-hdpi-v4/battery_digit_rect_10.png
res/drawable-hdpi-v4/page_header_shadow.9.png
res/drawable-hdpi-v4/battery_digit_rect_21.png
res/drawable-hdpi-v4/billguard_lab_tool_open_btn_bg_normal.9.png
res/drawable-hdpi-v4/dxfast_widget_more_act_bright_low.png
res/drawable-hdpi-v4/paysdk_bg_arrow_down.png
res/drawable-hdpi-v4/ic_dxhome_netflow_window_off.png
res/drawable-hdpi-v4/ram_progress_red.9.png
res/drawable-hdpi-v4/ps_icbc.png
res/drawable-hdpi-v4/battery_digit_62.png
res/drawable-hdpi-v4/battery_digit_1.png
res/drawable-hdpi-v4/ebpay_bg_check_box.png
res/drawable-hdpi-v4/antispam_marker_dlg_ad.png
res/drawable-hdpi-v4/netflowmgr_overlay_guaid_btn_normal.png
res/drawable-hdpi-v4/recharge_discount_activity_banner.9.png
res/drawable-hdpi-v4/bd_wallet_entry_list_bottom.9.png
res/drawable-hdpi-v4/ic_dxhome_wifi_on.png
res/drawable-hdpi-v4/battery_digit_rect_42.png
res/drawable-hdpi-v4/battery_digit_rect_0.png
res/drawable-hdpi-v4/battery_digit_rect_54.png
res/drawable-hdpi-v4/ebpay_arrow_collapse_order.png
res/drawable-hdpi-v4/bd_wallet_mybankcar_bg.png
res/drawable-hdpi-v4/notify_dialog_simple_closebtn_normal.png
res/drawable-hdpi-v4/antispam_report_label.png
res/drawable-hdpi-v4/battery_digit_9.png
res/drawable-hdpi-v4/bd_wallet_input.9.png
res/drawable-hdpi-v4/toolbox_llkkingsoft_icon.png
res/drawable-hdpi-v4/battery_digit_64.png
res/drawable-hdpi-v4/safesearch_content_normal.9.png
res/drawable-hdpi-v4/billguard_radar_scan_object.png
res/drawable-hdpi-v4/dx_toolbox_item_default_bg_white.9.png
res/drawable-hdpi-v4/quick_helper_battery_temperature.png
res/drawable-hdpi-v4/bd_wallet_trans_process_tip_bg.9.png
res/drawable-hdpi-v4/battery_digit_28.png
res/drawable-hdpi-v4/bd_wallet_balance_info_default.png
res/drawable-hdpi-v4/ps_unionpay.png
res/drawable-hdpi-v4/battery_digit_49.png
res/drawable-hdpi-v4/ps_cebb.png
res/drawable-hdpi-v4/battery_digit_rect_78.png
res/drawable-hdpi-v4/battery_digit_rect_1.png
res/drawable-hdpi-v4/battery_digit_23.png
res/drawable-hdpi-v4/ic_dxhome_ccleaner.png
res/drawable-hdpi-v4/bd_wallet_bank_select_hover.9.png
res/drawable-hdpi-v4/dx_seek_bar_thumb_pressed.png
res/drawable-hdpi-v4/battery_digit_11.png
res/drawable-hdpi-v4/battery_digit_79.png
res/drawable-hdpi-v4/ps_ccb.png
res/drawable-hdpi-v4/battery_digit_rect_32.png
res/drawable-hdpi-v4/billguard_lab_tool_open_btn_bg_press.9.png
res/drawable-hdpi-v4/saveflow_guide_set_cmnet.jpg
res/drawable-hdpi-v4/quick_helper_netflow.png
res/drawable-hdpi-v4/quick_helper_process_item_tips.png
res/drawable-hdpi-v4/ic_dxhome_install_uninstall.png
res/drawable-hdpi-v4/ic_file_type_apk.png
res/drawable-hdpi-v4/battery_digit_rect_80.png
res/drawable-hdpi-v4/notify_dialog_okbtn_normal.9.png
res/drawable-hdpi-v4/battery_digit_61.png
res/drawable-hdpi-v4/signal_info_icon.png
res/drawable-hdpi-v4/dxfast_widget_more_act_bright_high.png
res/drawable-hdpi-v4/battery_digit_rect_62.png
res/drawable-hdpi-v4/antispam_report_button.9.png
res/drawable-hdpi-v4/trashclean_cleanfinish.png
res/drawable-hdpi-v4/battery_digit_2.png
res/drawable-hdpi-v4/bd_wallet_trans_tip.png
res/drawable-hdpi-v4/ic_dxhome_brightness_auto.png
res/drawable-hdpi-v4/ps_cmbc.png
res/drawable-hdpi-v4/battery_digit_rect_71.png
res/drawable-hdpi-v4/dx_action_install_invalid.png
res/drawable-hdpi-v4/battery_digit_95.png
res/drawable-hdpi-v4/battery_digit_rect_88.png
res/drawable-hdpi-v4/battery_digit_31.png
res/drawable-hdpi-v4/antispam_marker_dlg_sr.png
res/drawable-hdpi-v4/notify_dialog_simple_sharebtn_normal.png
res/drawable-hdpi-v4/quick_helper_battery_off.png
res/drawable-hdpi-v4/dx_ic_indicator_normal.png
res/drawable-hdpi-v4/billguard_netflow_dialog_openbtn_bg_press.9.png
res/drawable-hdpi-v4/dxfast_widget_speed_green_40.png
res/drawable-hdpi-v4/battery_digit_rect_45.png
res/drawable-hdpi-v4/quick_helper_datetrafic_bg.png
res/drawable-hdpi-v4/ic_dxhome_ad_scan.png
res/drawable-hdpi-v4/battery_digit_rect_49.png
res/drawable-hdpi-v4/battery_digit_rect_30.png
res/drawable-hdpi-v4/notify_dialog_okbtn_normal_bg.9.png
res/drawable-hdpi-v4/battery_digit_77.png
res/drawable-hdpi-v4/billguard_lab_tool_setting.png
res/drawable-hdpi-v4/antispam_marker_dlg_kd.png
res/drawable-hdpi-v4/battery_digit_98.png
res/drawable-hdpi-v4/billguard_night_mode_desc_img.png
res/drawable-hdpi-v4/ic_dxhome_rotate_on.png
res/drawable-hdpi-v4/bd_wallet_menu_bg.9.png
res/drawable-hdpi-v4/notify_splash_weixin.png
res/drawable-hdpi-v4/mms_railwayticket_content_bg.9.png
res/drawable-hdpi-v4/toolbox_iqiyi_icon.jpg
res/drawable-hdpi-v4/notify_dialog_bkg.9.png
res/drawable-hdpi-v4/quick_helper_float_window_bg_left.png
res/drawable-hdpi-v4/ram_progress_green.9.png
res/drawable-hdpi-v4/netflowmgr_float_title_bg.9.png
res/drawable-hdpi-v4/battery_digit_35.png
res/drawable-hdpi-v4/ps_psbc.png
res/drawable-hdpi-v4/battery_digit_rect_75.png
res/drawable-hdpi-v4/ic_folder.png
res/drawable-hdpi-v4/battery_digit_76.png
res/drawable-hdpi-v4/sevenkey_widget_dxhome_bkg_translucent.9.png
res/drawable-hdpi-v4/battery_digit_rect_96.png
res/drawable-hdpi-v4/ps_abc.png
res/drawable-hdpi-v4/dxfast_widget_speed_green_30.png
res/drawable-hdpi-v4/ps_bjb.png
res/drawable-hdpi-v4/antispam_sms_report_icon2.png
res/drawable-hdpi-v4/battery_digit_71.png
res/drawable-hdpi-v4/battery_digit_30.png
res/drawable-hdpi-v4/egg_bkg_repeat.jpg
res/drawable-hdpi-v4/recharge_divide_line.9.png
res/drawable-hdpi-v4/safe_search_novel.png
res/drawable-hdpi-v4/battery_digit_10.png
res/drawable-hdpi-v4/antispam_marker_dlg_zp.png
res/drawable-hdpi-v4/battery_digit_rect_24.png
res/drawable-hdpi-v4/battery_digit_16.png
res/drawable-hdpi-v4/battery_digit_67.png
res/drawable-hdpi-v4/lbspay_gray_default_btn.9.png
res/drawable-hdpi-v4/battery_digit_rect_76.png
res/drawable-hdpi-v4/bd_wallet_button_bg.9.png
res/drawable-hdpi-v4/battery_digit_93.png
res/drawable-hdpi-v4/battery_digit_50.png
res/drawable-hdpi-v4/notify_dialog_share_list_bkg.9.png
res/drawable-hdpi-v4/battery_digit_7.png
res/drawable-hdpi-v4/bd_wallet_fp_delete_pressed.png
res/drawable-hdpi-v4/battery_digit_rect_19.png
res/drawable-hdpi-v4/battery_digit_38.png
res/drawable-hdpi-v4/battery_digit_rect_58.png
res/drawable-hdpi-v4/battery_digit_rect_84.png
res/drawable-hdpi-v4/ic_dxhome_brightness_off.png
res/drawable-hdpi-v4/battery_digit_39.png
res/drawable-hdpi-v4/antispam_sms_report_light_icon.png
res/drawable-hdpi-v4/battery_digit_63.png
res/drawable-hdpi-v4/ic_file.png
res/drawable-hdpi-v4/dx_titlebar_loading.png
res/drawable-hdpi-v4/sevenkey_widget_preview.png
res/drawable-hdpi-v4/battery_digit_26.png
res/drawable-hdpi-v4/ic_dxhome_brightness_fairly.png
res/drawable-hdpi-v4/dx_spinner_bkg.png
res/drawable-hdpi-v4/bd_wallet_ic_menu_h_line.9.png
res/drawable-hdpi-v4/quick_helper_battery_on.png
res/drawable-hdpi-v4/clear_fan.png
res/drawable-hdpi-v4/netflowmgr_float_bg.9.png
res/drawable-hdpi-v4/safesearch_title_shadow.9.png
res/drawable-hdpi-v4/battery_digit_rect_41.png
res/drawable-hdpi-v4/ic_file_type_pic.png
res/drawable-hdpi-v4/battery_digit_6.png
res/drawable-hdpi-v4/dxfast_widget_speed_red_80.png
res/drawable-hdpi-v4/toolbox_icon_appcenter_bg.png
res/drawable-hdpi-v4/battery_digit_rect_55.png
res/drawable-hdpi-v4/user_feedback_icon_dianxinkf.png
res/drawable-hdpi-v4/wallet_focus_default.jpg
res/drawable-hdpi-v4/toolbox_bsxxl_icon.png
res/drawable-hdpi-v4/antispam_marker_dlg_jr.png
res/drawable-hdpi-v4/bd_wallet_neg_btn_pressed.9.png
res/drawable-hdpi-v4/splash_screen.png
res/drawable-hdpi-v4/battery_digit_75.png
res/drawable-hdpi-v4/battery_digit_22.png
res/drawable-hdpi-v4/battery_digit_94.png
res/drawable-hdpi-v4/ic_dxhome_toolbox.png
res/drawable-hdpi-v4/ic_launcher_home.png
res/drawable-hdpi-v4/battery_digit_3.png
res/drawable-hdpi-v4/battery_digit_81.png
res/drawable-hdpi-v4/notify_dialog_simple_okbtn_bj.9.png
res/drawable-hdpi-v4/ic_dxhome_autolock_2m.png
res/drawable-hdpi-v4/billguard_lab_tool_open_btn_bg_disabled.9.png
res/drawable-hdpi-v4/ic_dxhome_gps_on.png
res/drawable-hdpi-v4/rating_star_empty.png
res/drawable-hdpi-v4/ebpay_bg_checkbox_normal.png
res/drawable-hdpi-v4/bd_wallet_info.png
res/drawable-hdpi-v4/battery_digit_rect_14.png
res/drawable-hdpi-v4/battery_digit_rect_8.png
res/drawable-hdpi-v4/bd_wallet_overflow_pressed.png
res/drawable-hdpi-v4/notify_dialog_weibo.png
res/drawable-hdpi-v4/ebpay_switch_pressed.png
res/drawable-hdpi-v4/ic_dxhome_airplane_off.png
res/drawable-hdpi-v4/battery_digit_rect_34.png
res/drawable-hdpi-v4/paysecurity_wifi_open.png
res/drawable-hdpi-v4/lbspay_back_pessed.png
res/drawable-hdpi-v4/trashclean_scanfinish.9.png
res/drawable-hdpi-v4/dxfast_widget_speed_red_100.png
res/drawable-hdpi-v4/dxfast_widget_speed_green.png
res/drawable-hdpi-v4/quick_helper_searchbox_bg.9.png
res/drawable-hdpi-v4/battery_digit_rect_22.png
res/drawable-hdpi-v4/rom_info_icon.png
res/drawable-hdpi-v4/dxfast_widget_bg.9.png
res/drawable-hdpi-v4/ebpay_password_bg.png
res/drawable-hdpi-v4/battery_digit_36.png
res/drawable-hdpi-v4/bd_wallet_tab_def_bar_bg.9.png
res/drawable-hdpi-v4/ic_dxhome_sync_off.png
res/drawable-hdpi-v4/dx_sound_recorder_cover.png
res/drawable-hdpi-v4/notify_dialog_weixin.png
res/drawable-hdpi-v4/ic_file_type_other.png
res/drawable-hdpi-v4/ps_njcb.png
res/drawable-hdpi-v4/ebpay_rect_grey_pressed.9.png
res/drawable-hdpi-v4/dxpower_button_normal.9.png
res/drawable-hdpi-v4/dxfast_widget_more_act_bright_slider.png
res/drawable-hdpi-v4/dxfast_widget_speed_red_90.png
res/drawable-hdpi-v4/ebpay_edit_text_view_bg.9.png
res/drawable-hdpi-v4/battery_digit_rect_11.png
res/drawable-hdpi-v4/notification_setting_battery_logo.png
res/drawable-hdpi-v4/dxfast_widget_accelerate_botton_press.png
res/drawable-hdpi-v4/ic_dxhome_bluetooth_off.png
res/drawable-hdpi-v4/billinfo_main_smaller_progress.xml
res/drawable-hdpi-v4/dx_scrollbar_handle_vertical.9.png
res/drawable-hdpi-v4/netflowmgr_float_setting.png
res/drawable-hdpi-v4/toolbox_meiyancamera_icon.png
res/drawable-hdpi-v4/battery_digit_rect_15.png
res/drawable-hdpi-v4/lbspay_location_refresh_n.png
res/drawable-hdpi-v4/dx_sound_recorder_mic.png
res/drawable-hdpi-v4/battery_digit_rect_63.png
res/drawable-hdpi-v4/battery_digit_rect_50.png
res/drawable-hdpi-v4/notify_dialog_close_normal.png
res/drawable-hdpi-v4/billguard_netflow_alarm_desc_img.png
res/drawable-hdpi-v4/ps_boc.png
res/drawable-hdpi-v4/mms_railwayticket_share_guide.png
res/drawable-hdpi-v4/bd_wallet_fp_btn_disable.9.png
res/drawable-hdpi-v4/battery_digit_21.png
res/drawable-hdpi-v4/pop_box_b_title.png
res/drawable-hdpi-v4/dx_grid_item_gray_pressed.9.png
res/drawable-hdpi-v4/battery_digit_rect_81.png
res/drawable-hdpi-v4/lbspay_hover_btn.9.png
res/drawable-hdpi-v4/appmanager_genuine_unknown.png
res/drawable-hdpi-v4/battery_digit_rect_90.png
res/drawable-hdpi-v4/battery_digit_rect_95.png
res/drawable-hdpi-v4/battery_digit_rect_27.png
res/drawable-hdpi-v4/battery_digit_rect_97.png
res/drawable-hdpi-v4/user_feedback_message_bkg_customer_service.9.png
res/drawable-hdpi-v4/dxfast_widget_speed_green_10.png
res/drawable-hdpi-v4/battery_digit_92.png
res/drawable-hdpi-v4/battery_digit_83.png
res/drawable-hdpi-v4/battery_digit_52.png
res/drawable-hdpi-v4/billguard_prevent_cheat_pseudobase_sms_tip_tv_bg.9.png
res/drawable-hdpi-v4/bd_wallet_entry_list_mid.9.png
res/drawable-hdpi-v4/dxpower_button_focus.9.png
res/drawable-hdpi-v4/bd_wallet_clock.png
res/drawable-hdpi-v4/safesearch_content_press.9.png
res/drawable-hdpi-v4/battery_digit_rect_31.png
res/drawable-hdpi-v4/ic_file_type_font.png
res/drawable-hdpi-v4/ebpay_arrow_expand_order.png
res/drawable-hdpi-v4/ebpay_six_no_bg_right.9.png
res/drawable-hdpi-v4/ic_dxhome_autolock_off.png
res/drawable-hdpi-v4/user_feedback_icon_user.png
res/drawable-hdpi-v4/battery_digit_rect_98.png
res/drawable-hdpi-v4/battery_digit_rect_12.png
res/drawable-hdpi-v4/ebpay_bg_checkbox_checked.png
res/drawable-hdpi-v4/ic_dxhome_apn_on.png
res/drawable-hdpi-v4/antispam_mms_entrance_banner.png
res/drawable-hdpi-v4/ps_gdb.png
res/drawable-hdpi-v4/notify_splash_share_bj.9.png
res/drawable-hdpi-v4/paysecurity_payment_checkout_normal.png
res/drawable-hdpi-v4/ic_dxhome_power.png
res/drawable-hdpi-v4/egg_mark.jpg
res/drawable-hdpi-v4/battery_digit_84.png
res/drawable-hdpi-v4/superacc_monitor_app_toast_view_right_bg.9.png
res/drawable-hdpi-v4/notify_splash_share_con.png
res/drawable-hdpi-v4/battery_digit_rect_47.png
res/drawable-hdpi-v4/battery_digit_27.png
res/drawable-hdpi-v4/notify_dialog_simple_weibo.png
res/drawable-hdpi-v4/ebpay_loading_img.png
res/drawable-hdpi-v4/battery_digit_59.png
res/drawable-hdpi-v4/antispam_report_public_number_icon.png
res/drawable-hdpi-v4/bd_wallet_discount.png
res/drawable-hdpi-v4/battery_digit_53.png
res/drawable-hdpi-v4/bd_wallet_right_arrow.png
res/drawable-hdpi-v4/toolbox_superuser_icon.png
res/drawable-hdpi-v4/sevenkey_widget_bkg.jpg
res/drawable-hdpi-v4/addetect_detailpage_top_titlebkg.9.png
res/drawable-hdpi-v4/notify_dialog_simple_sharelist.9.png
res/drawable-hdpi-v4/battery_digit_37.png
res/drawable-hdpi-v4/antispam_marker_dlg_zdy.png
res/drawable-hdpi-v4/dxpower_button_pressed.9.png
res/drawable-hdpi-v4/lbspay_normal_btn.9.png
res/drawable-hdpi-v4/bd_wallet_info_hover.png
res/drawable-hdpi-v4/bd_wallet_action_bar_back_normal.png
res/drawable-hdpi-v4/user_feedback_message_bkg_user.9.png
res/drawable-hdpi-v4/battery_digit_rect_4.png
res/drawable-hdpi-v4/ic_dxhome_rotate_off.png
res/drawable-hdpi-v4/ic_dxhome_sound_silent.png
res/drawable-hdpi-v4/dxfast_widget_accelerate_bg.png
res/drawable-hdpi-v4/clear_fan_bg.png
res/drawable-hdpi-v4/ebpay_clear_pressed.png
res/drawable-hdpi-v4/ic_dxhome_lockscreen.png
res/drawable-hdpi-v4/lbspay_gray_hover_btn.9.png
res/drawable-hdpi-v4/ebpay_title_v_line.9.png
res/drawable-hdpi-v4/bd_wallet_listview_item_bg.9.png
res/drawable-hdpi-v4/ic_file_type_document.png
res/drawable-hdpi-v4/ps_hxb.png
res/drawable-hdpi-v4/dx_expander_maximized.9.png
res/drawable-hdpi-v4/notify_dialog_simple_pyq.png
res/drawable-hdpi-v4/battery_digit_rect_51.png
res/drawable-hdpi-v4/watermark.png
res/drawable-hdpi-v4/pop_box_b_list.9.png
res/drawable-hdpi-v4/battery_digit_40.png
res/drawable-hdpi-v4/dx_action_ok.png
res/drawable-hdpi-v4/battery_digit_19.png
res/drawable-hdpi-v4/saveflow_bridge.png
res/drawable-hdpi-v4/dxfast_widget_speed_yellow_80.png
res/drawable-hdpi-v4/notify_dialog_close_press.png
res/drawable-hdpi-v4/saveflow_result1.png
res/drawable-hdpi-v4/netmonitor_titlebar_skip.png
res/drawable-hdpi-v4/appmanager_genuine_false.png
res/drawable-hdpi-v4/sd_info_icon.png
res/drawable-hdpi-v4/ps_hfb.png
res/drawable-hdpi-v4/dxfast_widget_speed_green_50.png
res/drawable-hdpi-v4/antispam_wheel_view_item.png
res/drawable-hdpi-v4/notify_notifycationbar_download_icon.png
res/drawable-hdpi-v4/battery_digit_rect_6.png
res/drawable-hdpi-v4/battery_digit_rect_93.png
res/drawable-hdpi-v4/battery_digit_57.png
res/drawable/
res/drawable/dx_bottombtn_leftcorner_alpha_90.xml
res/drawable/quick_helper_home_item_img_three_frame.xml
res/drawable/space_header_bg_shape.xml
res/drawable/superacc_btn_selector.xml
res/drawable/fragment_unicom_gainvertify_normalbkg.xml
res/drawable/mms_notifi_conversation_bottom_checkbox_checked_selector.xml
res/drawable/safesearch_dialog_button_press.xml
res/drawable/dx_arrow_up.xml
res/drawable/dx_tips_roundbtn_blue_pressed.xml
res/drawable/dx_list_card_item_bkg.xml
res/drawable/app_installed_toast_bg.xml
res/drawable/ebpay_switch_inner_holo_dark.xml
res/drawable/mms_favorites_bg.xml
res/drawable/mms_content_risk_tips.xml
res/drawable/netflow_monitor_select_right.xml
res/drawable/toolbox_item_bkg.xml
res/drawable/dx_roundbtn_red_disabled.xml
res/drawable/common_searchbtn_blue_pressed.xml
res/drawable/egg_bkg_repeated.xml
res/drawable/lbspay_back.xml
res/drawable/trash_item_bg.xml
res/drawable/paysecurity_problem_btn_bg_press.xml
res/drawable/dx_roundbtn_white_normal.xml
res/drawable/lbspay_gray_button.xml
res/drawable/dx_space_roundbtn_red.xml
res/drawable/dx_bottombtn_leftcorner_normal_alpha_90.xml
res/drawable/mms_common_titlebar_bkg.xml
res/drawable/mms_tips_dot_red.xml
res/drawable/dx_roundbtn_light_blue.xml
res/drawable/data.bin
res/drawable/wifimgr_progress_share.xml
res/drawable/mms_conversation_list_bg_ss.xml
res/drawable/ebpay_title_btn_selector.xml
res/drawable/mms_common_dialog_bg.xml
res/drawable/mms_guide_gadient_daytime_bg.xml
res/drawable/mms_checkbox_selector.xml
res/drawable/antispam_report_dialog_btn_bkg.xml
res/drawable/billguard_family_guard_home_btn_white_selector.xml
res/drawable/mms_compose_attachment_selector.xml
res/drawable/mms_conversation_list_new_msg_bg.xml
res/drawable/tristate_checkbox.xml
res/drawable/radiobox_small.xml
res/drawable/dx_grid_item_gray.xml
res/drawable/ebpay_bg_checkbox_seletor.xml
res/drawable/dx_text_editor_bkg.xml
res/drawable/antispam_add_to_contact_btn_selector.xml
res/drawable/dx_radiobox.xml
res/drawable/dx_loading_inside_rotate.xml
res/drawable/mms_notifi_conversation_bottom_checkbox_checked_selector_ss.xml
res/drawable/mms_dualsim_call_dialog_other_bkg.xml
res/drawable/bd_wallet_overflow.xml
res/drawable/dx_checkbox_small_btn.xml
res/drawable/ebpay_list_selector.xml
res/drawable/dx_tab_bkg.xml
res/drawable/netflow_getsmscode_bg.xml
res/drawable/mms_compose_mmsdraft_del_btn_selector.xml
res/drawable/mms_classify_list_item_bg_selector.xml
res/drawable/antispam_guide_view_checkbox.xml
res/drawable/mms_compose_dual_card_send_selector_ss.xml
res/drawable/dx_tips_dot_red.xml
res/drawable/paysecurity_danger_bg.xml
res/drawable/billgraud_netflow_dialogview_bg.xml
res/drawable/netflow_fish_bable_bkg.xml
res/drawable/my_app_mgr_search_text_bg.xml
res/drawable/dx_divider_line.xml
res/drawable/trashscanning_rotate.xml
res/drawable/dx_progressbar_notification.xml
res/drawable/dx_bottombtn_leftcorner.xml
res/drawable/antispam_useful_guide_btn_right_selector.xml
res/drawable/fragment_unicom_vertify_bkg.xml
res/drawable/dx_bottombtn_nocorner.xml
res/drawable/dx_checkbox_white_btn_guide.xml
res/drawable/homecard_roundbtn_green.xml
res/drawable/bd_wallet_rect_grey_bg.xml
res/drawable/dx_tips_roundbtn_blue_normal.xml
res/drawable/custom_titlebar_bkg_left.xml
res/drawable/superacc_kill_progress_btn_normal.xml
res/drawable/dx_progressbar_power.xml
res/drawable/mms_compose_dual_card_send_selector.xml
res/drawable/dx_roundbtn_red.xml
res/drawable/mms_contact_search_bkg.xml
res/drawable/dx_bottombtn_bothcorner.xml
res/drawable/quick_helper_home_group_content_center_state.xml
res/drawable/bd_wallet_titlebar_zones_bg_selector.xml
res/drawable/mms_listitem_background_recv_ss.xml
res/drawable/ic_menu_selected.xml
res/drawable/baidu_assist_guide_immediately_use.xml
res/drawable/bd_wallet_entry_list_middle_bg.xml
res/drawable/superacc_kill_progress_btn_pressed.xml
res/drawable/mms_individual_item_selector_ss.xml
res/drawable/dx_roundbtn_blue.xml
res/drawable/ebpay_dash_btn_selector.xml
res/drawable/notification_tips_dot_red.xml
res/drawable/dx_seekbar_style.xml
res/drawable/page_bottom_add_btn_bkg.xml
res/drawable/mms_classify_list_item_bg_selector_ss.xml
res/drawable/baidu_right_blue_corners.xml
res/drawable/notify_rcm_ok_btn_selector.xml
res/drawable/trash_recommend_card_download_selector.xml
res/drawable/dx_action_bkg.xml
res/drawable/common_searchbtn_blue_normal.xml
res/drawable/dx_roundbtn_white_pressed.xml
res/drawable/superacc_guide_dialog_shape.xml
res/drawable/mms_conversation_list_new_msg_bg_ss.xml
res/drawable/billguard_lab_tool_open_btn_bkg.xml
res/drawable/bd_wallet_single_item_selector.xml
res/drawable/space_clean_progressbar.xml
res/drawable/mms_dualsim_call_dialog_unicom_bkg.xml
res/drawable/homecard_roundbtn_red.xml
res/drawable/dx_titlebar_bkg_mid.xml
res/drawable/mms_classify_verifycode_pop_button_bg.xml
res/drawable/bd_wallet_menu_item_bg.xml
res/drawable/mms_bottom_bg_ss.xml
res/drawable/mms_common_titlebar_bkg_ss.xml
res/drawable/ebpay_bg_clear_selector.xml
res/drawable/mms_notifi_conversation_bottom_checkbox_default_selector.xml
res/drawable/superacc_text_bottom_selector.xml
res/drawable/dx_roundbtn_yellow_normal.xml
res/drawable/ebpay_bg_confrim_selector.xml
res/drawable/mms_compose_keyboard_selector_ss.xml
res/drawable/trash_clean_btn_bg_pressed.xml
res/drawable/dx_roundbtn_white_splash_screen.xml
res/drawable/ebpay_bt_close_selector.xml
res/drawable/saveflow_bridge_bg.xml
res/drawable/ebpay_switch_track_holo_dark.xml
res/drawable/dx_action_white_bkg.xml
res/drawable/bd_wallet_pwd_item_selector.xml
res/drawable/mms_compose_mmsdraft_del_btn_selector_ss.xml
res/drawable/status_bar_hot_app_dlg_btn.xml
res/drawable/bd_wallet_refresh_loading.xml
res/drawable/space_clean_recommend_download_btn_normal.xml
res/drawable/home_scan_button_progress.xml
res/drawable/mms_choose_contacts_title_text.xml
res/drawable/safesearch_nocontent_border.xml
res/drawable/home_shape_rounded_rectangle_home_bg.xml
res/drawable/dx_settings_group_bkg.xml
res/drawable/egg_share_btn_bkg.xml
res/drawable/dx_page_headerbtn_blue_pressed.xml
res/drawable/billguard_family_guard_home_btn_press_selector.xml
res/drawable/dx_roundbtn_red_normal.xml
res/drawable/trash_clean_btn_bg_nomal.xml
res/drawable/dx_empty_view_no_network.xml
res/drawable/dx_main_screen_bkg.xml
res/drawable/dxfast_widget_accelerate_bar_selector.xml
res/drawable/dx_bottombtn_nocorner_alpha_90.xml
res/drawable/dx_arrow_down.xml
res/drawable/dx_roundbtn_white_alpha_00_pressed.xml
res/drawable/toolbox_btn_install_bg.xml
res/drawable/baidu_left_red_corners.xml
res/drawable/mms_compose_operators_list_bottom_line_bg.xml
res/drawable/superacc_game_switch_selector.xml
res/drawable/mms_compose_attachment_selector_ss.xml
res/drawable/bd_wallet_transfer_bank_item_selector.xml
res/drawable/mms_compose_dualcard_separator.xml
res/drawable/ebpay_title_back_selector.xml
res/drawable/dx_dialog_bkg.xml
res/drawable/sevenkey_widget_switch_bkg.xml
res/drawable/netflow_inputsmscode_bkg.xml
res/drawable/dx_bottombtn_leftcorner_pressed_alpha_90.xml
res/drawable/ebpay_pwdpay_middle_selector.xml
res/drawable/dx_toolbox_item_bg.xml
res/drawable/bd_wallet_circle_blue.xml
res/drawable/custom_ratingbar.xml
res/drawable/netflow_monitor_button_bkg.xml
res/drawable/quick_helper_title_btn_bg.xml
res/drawable/mms_edittext_bg_ss.xml
res/drawable/netflow_cjsw_tc_bg_selector.xml
res/drawable/trash_recommend_card_bkg.xml
res/drawable/dx_page_headerbtn_blue.xml
res/drawable/dxfast_widget_item_selector.xml
res/drawable/dx_bottombtn_rightcorner_pressed_alpha_90.xml
res/drawable/wifimgr_speed_measurer_progressbar_style.xml
res/drawable/mms_gridview_item_selector.xml
res/drawable/antispam_report_to_12321_entrance_btn_white.xml
res/drawable/antispam_tag_harass_bg.xml
res/drawable/antispam_useful_guide_btn_left_selector.xml
res/drawable/trash_scan_progressbar.xml
res/drawable/mms_railway_ticket_line.xml
res/drawable/mms_common_dailog_whitle_bg.xml
res/drawable/toolbox_btn_bg_paused.xml
res/drawable/appmanager_appssearch_hotworditem_bg.xml
res/drawable/trash_clean_btn_bg.xml
res/drawable/wifimgr_speed_measurer_luce.xml
res/drawable/shake_dialog_abandon_btn_selector.xml
res/drawable/bd_wallet_my_bank_card_list_item_bg_normal.xml
res/drawable/dx_bottombtn_rightcorner_normal.xml
res/drawable/dx_text_editor_bkg_focused.xml
res/drawable/dx_tips_text_green_bkg.xml
res/drawable/notification_netflow_info_bkg.xml
res/drawable/notify_dialog_okbtn_selector.xml
res/drawable/mms_public_icon_bg.xml
res/drawable/paysecurity_problem_btn_bg.xml
res/drawable/antispam_marker_report_dlg_selector.xml
res/drawable/netflow_help_consume_bg.xml
res/drawable/bd_wallet_info_btn_selector.xml
res/drawable/filled_box.xml
res/drawable/dx_checkbox_btn.xml
res/drawable/mms_compose_keyboard_selector.xml
res/drawable/quick_helper_bubble_dialog_bottom_btn_bkg.xml
res/drawable/netflow_monitor_button_bkg_pressed.xml
res/drawable/mms_notifi_conversation_bottom_checkbox_default_selector_ss.xml
res/drawable/safesearch_shortcutbtn_press.xml
res/drawable/dx_titlebar_bkg_right_pressed.xml
res/drawable/dx_roundbtn_red_pressed.xml
res/drawable/mms_compose_send_bg_selector.xml
res/drawable/space_gridview_selector.xml
res/drawable/netflow_add_flow_bg_selector.xml
res/drawable/dx_titlebar_baidu_search_bkg.xml
res/drawable/bd_wallet_title_bar_back_bg.xml
res/drawable/download_progress_item.xml
res/drawable/dx_arrow_right.xml
res/drawable/ebpay_pwdpay_up_selector.xml
res/drawable/mms_contact_search_bkg_ss.xml
res/drawable/dxfast_widget_icon_selector.xml
res/drawable/mms_edittext_bg.xml
res/drawable/billguard_family_guard_home_btn_blue_selector.xml
res/drawable/mms_compose_frecontact_item_bg_ss.xml
res/drawable/space_clean_recommend_download_btn_pressed.xml
res/drawable/billauard_family_guard_home_btn_shape.xml
res/drawable/back_to_baidu_btn.xml
res/drawable/dx_roundbtn_white_disabled.xml
res/drawable/dx_progressbar_orange_rect.xml
res/drawable/miui_guide_cancle.xml
res/drawable/baidu_assist_guide_cancle.xml
res/drawable/home_menu_selector.xml
res/drawable/dx_progressbar_blue_round.xml
res/drawable/paysecurity_claims_main_card_item.xml
res/drawable/airplane_right_anim.xml
res/drawable/space_grey_normal_btn_selector.xml
res/drawable/dx_progressbar_button.xml
res/drawable/mms_conversation_list_bg.xml
res/drawable/home_card_scan_progress.xml
res/drawable/dx_progressbar_no_corner.xml
res/drawable/dx_expandable_list_child_item_bkg.xml
res/drawable/safesearch_content_state.xml
res/drawable/ebpay_bg_checkbox_for_coupon.xml
res/drawable/dx_notification_area_bkg.xml
res/drawable/mms_compose_frecontact_item_bg.xml
res/drawable/mms_conversation_list_top_bg.xml
res/drawable/toolbox_btn_open_bg.xml
res/drawable/antispam_tag_bg.xml
res/drawable/new_year_screen_btn_selector.xml
res/drawable/lbspay_button.xml
res/drawable/antispam_report_to_12321_entrance_btn_blue.xml
res/drawable/bd_wallet_fp_delete.xml
res/drawable/dx_roundbtn_blue_disabled.xml
res/drawable/btn_confirm_bkg_dxpower.xml
res/drawable/dx_btn_pick_bg.xml
res/drawable/mms_conversation_list_item_icon_shape.xml
res/drawable/lbspay_bg_custom_checkbox.xml
res/drawable/bd_wallet_my_bank_card_list_item_bg_pressed.xml
res/drawable/dx_roundbtn_white_alpha_00_normal.xml
res/drawable/ebpay_pwdpay_down_selector.xml
res/drawable/message_box_card_holder.xml
res/drawable/mms_contact_search_tv_bkg_ss.xml
res/drawable/dx_loading_dialog_rotate.xml
res/drawable/status_bar_hot_triangle.xml
res/drawable/message_box_item_bkg.xml
res/drawable/mms_guide_indicator_hl.xml
res/drawable/safesearch_img_bg.xml
res/drawable/trash_item_bg_selector.xml
res/drawable/dx_tips_roundbtn_blue_disabled.xml
res/drawable/dx_progressbar_notification_white.xml
res/drawable/mms_listitem_background_recv.xml
res/drawable/dx_bottombtn_rightcorner_pressed.xml
res/drawable/dxfast_widget_more_act_seekbar_style.xml
res/drawable/mms_swipe_delete_bg_selector.xml
res/drawable/dx_bottombtn_rightcorner_alpha_90.xml
res/drawable/dx_titlebar_bkg_right.xml
res/drawable/ebpay_litter_button_selector.xml
res/drawable/dx_tips_text_red_bkg.xml
res/drawable/uninstall_feedback_input_editor_bkg.xml
res/drawable/fragment_unicom_phone_bkg.xml
res/drawable/dx_list_header_bkg.xml
res/drawable/guide_start_btn_bg.xml
res/drawable/paysecurity_list_item_bkg.xml
res/drawable/safesearch_group_bg.xml
res/drawable/common_list_item_bkg_normal.xml
res/drawable/billguard_netflow_dialog_openbtn_bg.xml
res/drawable/dx_checkbox_btn_guide.xml
res/drawable/paysecurity_apply_item_bkg.xml
res/drawable/my_app_mgr_count_text_bg.xml
res/drawable/bd_wallet_blue_color_bg_selector.xml
res/drawable/dx_roundbtn_space_red_disabled.xml
res/drawable/new_year_screen_btn_press_selector.xml
res/drawable/mms_guide_indicator_normal.xml
res/drawable/bd_wallet_select_bank_item_selector.xml
res/drawable/bd_wallet_fp_btn.xml
res/drawable/bd_wallet_entry_list_bottom_bg.xml
res/drawable/notify_msg_btn_bg.xml
res/drawable/bd_wallet_rect_red.xml
res/drawable/home_shape_rounded_rectangle_scan_button.xml
res/drawable/netflow_float_window_bg.xml
res/drawable/mms_compose_operators_msg_item_bottom_bg.xml
res/drawable/mms_guide_gadient_night_bg.xml
res/drawable/diagnostic_optimize_recmd_gobtn.xml
res/drawable/bd_wallet_entry_list_top_bg.xml
res/drawable/dx_roundbtn_green_normal.xml
res/drawable/dx_progressbar_main.xml
res/drawable/quickaction2_action_item_btn.xml
res/drawable/dx_titlebar_bkg_left.xml
res/drawable/bd_wallet_refresh_loading_small.xml
res/drawable/billguard_lab_tool_close_btn_bkg.xml
res/drawable/mms_compose_date_view_selector.xml
res/drawable/bd_wallet_service_squared_item_bg.xml
res/drawable/dx_seek_bar_thumb_bg.xml
res/drawable/netflow_btn_pick_bg.xml
res/drawable/dx_list_card_shadow_item_bkg.xml
res/drawable/trash_clean_count_item.xml
res/drawable/bd_wallet_neg_btn_bg.xml
res/drawable/dx_notification_area_bkg_style3.xml
res/drawable/paysecurity_header_bg.xml
res/drawable/safesearch_button_press.xml
res/drawable/superacc_kill_progress_btn_shape.xml
res/drawable/dx_bottombtn_rightcorner_normal_alpha_90.xml
res/drawable/home_menu_popview_selector.xml
res/drawable/dx_roundbtn_white.xml
res/drawable/wifimgr_speed_measurer_btn_bg.xml
res/drawable/mms_compose_add_contact_selector.xml
res/drawable/bd_wallet_fp_bg_face.xml
res/drawable/mms_contact_search_tv_bkg.xml
res/drawable/notify_rcm_share_selector.xml
res/drawable/dx_bottombtn_bothcorner_pressed.xml
res/drawable/mms_contact_bottom_button_bg_ss.xml
res/drawable/billguard_family_guard_home_btn_selector.xml
res/drawable/wifimgr_pull_rotate.xml
res/drawable/notify_simple_closebtn_selector.xml
res/drawable/dx_roundbtn_green_pressed.xml
res/drawable/paysecurity_problem_btn_bg_normal.xml
res/drawable/app_classify_folder_add.xml
res/drawable/notification_netflow_info_bkg_pressed.xml
res/drawable/notify_simple_sharebtn_selector.xml
res/drawable/netflow_monitor_select_bkg.xml
res/drawable/mms_compose_add_contact_selector_ss.xml
res/drawable/dx_notification_area_bkg_style2.xml
res/drawable/mms_bottom_bg.xml
res/drawable/home_shape_rounded_rectangle_scan_button_bg.xml
res/drawable/bd_wallet_rect_gray.xml
res/drawable/dx_roundbtn_white_alpha_00.xml
res/drawable/dx_list_item_bkg.xml
res/drawable/mms_compose_date_view_selector_ss.xml
res/drawable/safesearch_txt_bg.xml
res/drawable/dx_list_item_bkg_pressed_ss.xml
res/drawable/safesearch_img_three_frame.xml
res/drawable/dx_roundbtn_green_disabled.xml
res/drawable/mms_individual_item_selector.xml
res/drawable/bd_wallet_balance_info_selector.xml
res/drawable/wifimgr_progress_connect.xml
res/drawable/netflow_monitor_select_left.xml
res/drawable/shake_window_close_btn_selector.xml
res/drawable/dx_list_card_item_with_border_bkg.xml
res/drawable/superacc_plane_clip.xml
res/drawable/appscan_btn_nocorner.xml
res/drawable/paysecurity_payment_checkbox_selector.xml
res/drawable/trash_subitem_bg_selector.xml
res/drawable/netflow_monitor_button_bkg_normal.xml
res/drawable/dx_titlebar_bkg.xml
res/drawable/safesearch_nonetwork_border.xml
res/drawable/notify_header_bg_shape.xml
res/drawable/dx_bottombtn_bothcorner_normal.xml
res/drawable/dx_text_editor_bkg_normal.xml
res/drawable/dx_roundbtn_blue_pressed.xml
res/drawable/notification_netflow_info_bkg_red.xml
res/drawable/ebpay_shape_scrollbar.xml
res/drawable/dx_tips_roundbtn_blue.xml
res/drawable/dx_page_headerbtn_blue_normal.xml
res/drawable/wifimgr_speed_measurer_btn_big_bg.xml
res/drawable/ebpay_loading.xml
res/drawable/message_box_button_bkg.xml
res/drawable/lbspay_bg_list_item.xml
res/drawable/lbspay_refresh.xml
res/drawable/dx_roundbtn_blue_normal.xml
res/drawable/dx_bottombtn_leftcorner_pressed.xml
res/drawable/dx_roundbtn_white_splash_screen_normal.xml
res/drawable/dx_bottombtn_leftcorner_normal.xml
res/drawable/bd_wallet_circle_white.xml
res/drawable/diagnostic_optimize_recmd_gobtn_pressed.xml
res/drawable/dx_progressbar_notification_pink.xml
res/drawable/superacc_main_bg.xml
res/drawable/eggy_line_anim.xml
res/drawable/av_bottom_btn_bkg_normal.xml
res/drawable/dx_titlebar_bkg_left_pressed.xml
res/drawable/mms_notification_btn_selector.xml
res/drawable/mms_conversation_list_top_bg_ss.xml
res/drawable/background_tab_strip.xml
res/drawable/dx_checkbox_btn_dxpower.xml
res/drawable/antispam_tag_usefull_bg.xml
res/drawable/dx_expander_group.xml
res/drawable/baidu_assist_guide_skip.xml
res/drawable/superacc_list_kill_btn_shape.xml
res/drawable/dx_list_item_bkg_ss.xml
res/drawable/mms_checkbox_selector_ss.xml
res/drawable/av_bottom_btn_bkg.xml
res/drawable/querylocation_fw_close.xml
res/drawable/dx_list_item_bkg_pressed.xml
res/drawable/airplane_left_anim.xml
res/drawable/dx_bottombtn_rightcorner.xml
res/drawable/superacc_progress_layer.xml
res/drawable/toolbox_btn_bg.xml
res/drawable/paysecurity_safe_bg.xml
res/drawable/mms_contact_bottom_button_bg.xml
res/drawable/notify_rcm_close_selector.xml
res/drawable/dx_action_forbit_selector.xml
res/drawable/dx_roundbtn_green.xml
res/drawable/mms_listitem_background_send.xml
res/drawable/av_bottom_btn_bkg_press.xml
res/drawable/new_year_screen_btn_shape.xml
res/drawable/mms_content_risk_tips_ss.xml
res/drawable-xhdpi-v4/
res/drawable-xhdpi-v4/quick_helper_app_icon_for_floatwindow.png
res/drawable-xhdpi-v4/diagno_recmd_deepclean_icon.png
res/drawable-xhdpi-v4/mms_notifi_conversation_list_bottom_redeem.png
res/drawable-xhdpi-v4/netflow_waveview_bottom.png
res/drawable-xhdpi-v4/phoneacc_ok.png
res/drawable-xhdpi-v4/mms_compose_operators_list_half_top.9.png
res/drawable-xhdpi-v4/ic_space_image_default.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_appgroup.png
res/drawable-xhdpi-v4/antispam_phone_label_zp_icon.png
res/drawable-xhdpi-v4/toolbox_icon_default.png
res/drawable-xhdpi-v4/wifi_connecting.png
res/drawable-xhdpi-v4/notifi_main_ongoing_acc_red.png
res/drawable-xhdpi-v4/new_splash_screen_running2.png
res/drawable-xhdpi-v4/mms_photo_gdicon_ss.png
res/drawable-xhdpi-v4/dx_loading_inside_eye.png
res/drawable-xhdpi-v4/netflow_pull_refreshing.png
res/drawable-xhdpi-v4/paysecurity_warning_mask_bg.9.png
res/drawable-xhdpi-v4/fish_body_sick.png
res/drawable-xhdpi-v4/speedup_rocket_body.png
res/drawable-xhdpi-v4/paysecurity_red_shadow.9.png
res/drawable-xhdpi-v4/dxopt_logo_empty_view_ok_deep.png
res/drawable-xhdpi-v4/shake_speed_banana.png
res/drawable-xhdpi-v4/dx_action_forbit_disabled.png
res/drawable-xhdpi-v4/billguard_header_billinfo_progress_img.png
res/drawable-xhdpi-v4/airplane_flame.png
res/drawable-xhdpi-v4/dx_action_cancel.png
res/drawable-xhdpi-v4/mms_conversiton_list_multichoice_delete.png
res/drawable-xhdpi-v4/dx_checkbox_mid.png
res/drawable-xhdpi-v4/sc_action_right.png
res/drawable-xhdpi-v4/dx_loading_inside_static_man.png
res/drawable-xhdpi-v4/mms_notification_brand_logo.png
res/drawable-xhdpi-v4/ic_dx_new_apk.9.png
res/drawable-xhdpi-v4/paysecurity_safe_bank_ok.png
res/drawable-xhdpi-v4/mms_railwayticket_new_year_4.png
res/drawable-xhdpi-v4/paysecurity_claims_item_icon.png
res/drawable-xhdpi-v4/mms_edit_search.png
res/drawable-xhdpi-v4/mms_detail_attachment_audio.png
res/drawable-xhdpi-v4/superacc_progress_window_back.png
res/drawable-xhdpi-v4/ic_antispam_sms_select_big.png
res/drawable-xhdpi-v4/supermode_logo_enable_suc.png
res/drawable-xhdpi-v4/new_splash_screen_face1.png
res/drawable-xhdpi-v4/function_guide_img2.png
res/drawable-xhdpi-v4/message_menu_edit.png
res/drawable-xhdpi-v4/dx_btn_pick_bg_press.9.png
res/drawable-xhdpi-v4/wifi_lock_3.png
res/drawable-xhdpi-v4/superacc_plane_shadow.png
res/drawable-xhdpi-v4/dx_action_bkg_white_normal.9.png
res/drawable-xhdpi-v4/ic_accelerate_process_mgr.png
res/drawable-xhdpi-v4/home_safesearch_icon.png
res/drawable-xhdpi-v4/mms_notification_statusbar_icon.png
res/drawable-xhdpi-v4/ic_check_update.png
res/drawable-xhdpi-v4/dx_action_delete.png
res/drawable-xhdpi-v4/dx_checkbox_off_disabled.png
res/drawable-xhdpi-v4/new_splash_screen_street.9.png
res/drawable-xhdpi-v4/bd_default_portrait.png
res/drawable-xhdpi-v4/dx_action_forbit.png
res/drawable-xhdpi-v4/ic_bonus_symbol_fou.png
res/drawable-xhdpi-v4/dx_app_mgr_main_category.png
res/drawable-xhdpi-v4/dx_action_resume.png
res/drawable-xhdpi-v4/baidu_assist_guide_cancle_pressed.png
res/drawable-xhdpi-v4/quick_helper_back_ground.9.png
res/drawable-xhdpi-v4/home_down_arrow.png
res/drawable-xhdpi-v4/freezemgr_icon_home.png
res/drawable-xhdpi-v4/new_splash_screen_newcloud.png
res/drawable-xhdpi-v4/floatwindow_pollution_middle.png
res/drawable-xhdpi-v4/floatwindow_trash.png
res/drawable-xhdpi-v4/av_scan_progress_center_unrisk.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon21.png
res/drawable-xhdpi-v4/dx_dialog_settings.png
res/drawable-xhdpi-v4/av_avtest_icon.png
res/drawable-xhdpi-v4/shake_plane_light.png
res/drawable-xhdpi-v4/querylocation_people_img_default.png
res/drawable-xhdpi-v4/ebpay_discount_icon.png
res/drawable-xhdpi-v4/safesearch_delete_button.png
res/drawable-xhdpi-v4/fish_body_sleepy.png
res/drawable-xhdpi-v4/net_unleashed_guide_pic.png
res/drawable-xhdpi-v4/tool_box_search_icon.png
res/drawable-xhdpi-v4/mms_image_gdicon.png
res/drawable-xhdpi-v4/dx_arrow_right_normal.png
res/drawable-xhdpi-v4/notifi_main_ongoing_antisms_on.png
res/drawable-xhdpi-v4/home_bg_normal.png
res/drawable-xhdpi-v4/home_acc_bg_icon.png
res/drawable-xhdpi-v4/dx_checkbox_on_guide.png
res/drawable-xhdpi-v4/dx_app_mgr_main_download.png
res/drawable-xhdpi-v4/acc_home_guide_dialog_logo.png
res/drawable-xhdpi-v4/trash_system_cache.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_speed_tu2.png
res/drawable-xhdpi-v4/floatwindow_orange.9.png
res/drawable-xhdpi-v4/baidu.png
res/drawable-xhdpi-v4/home_more_icon.png
res/drawable-xhdpi-v4/dx_app_mgr_main_update.png
res/drawable-xhdpi-v4/trash_number_view_3.png
res/drawable-xhdpi-v4/ic_filter.png
res/drawable-xhdpi-v4/shake_speed_light.png
res/drawable-xhdpi-v4/miui_guide_1.png
res/drawable-xhdpi-v4/paysecurity_wifi_item_icon.png
res/drawable-xhdpi-v4/dx_dot_progress_selected.png
res/drawable-xhdpi-v4/supermode_logo_enable.png
res/drawable-xhdpi-v4/ic_bonus_symbol_thr.png
res/drawable-xhdpi-v4/dxopt_logo_banner_default_middle.png
res/drawable-xhdpi-v4/antispam_empty_view_icon.png
res/drawable-xhdpi-v4/dx_titlebar_share.png
res/drawable-xhdpi-v4/dx_dialog_close.png
res/drawable-xhdpi-v4/safesearch_default_image.png
res/drawable-xhdpi-v4/space_clean_title_btn_bkg.png
res/drawable-xhdpi-v4/space_scan_data.png
res/drawable-xhdpi-v4/safe_bill_charge.png
res/drawable-xhdpi-v4/dx_arrow_right_pressed.png
res/drawable-xhdpi-v4/mms_title_menu.png
res/drawable-xhdpi-v4/dx_notification_logo_top_right.png
res/drawable-xhdpi-v4/message_menu_blacklist_ss.png
res/drawable-xhdpi-v4/mms_photo_gdicon.png
res/drawable-xhdpi-v4/wechat_timeline.png
res/drawable-xhdpi-v4/notifi_main_ongoing_more.png
res/drawable-xhdpi-v4/av_safe_status_img.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_netflowgroup_yellow.png
res/drawable-xhdpi-v4/safesearch_dialog_button_normal.png
res/drawable-xhdpi-v4/new_splash_screen_face4.png
res/drawable-xhdpi-v4/supermode_tip3.png
res/drawable-xhdpi-v4/scale_bar_drag_end.png
res/drawable-xhdpi-v4/notification_guide.png
res/drawable-xhdpi-v4/mms_compose_send_bg_pressed.9.png
res/drawable-xhdpi-v4/dx_empty_view_perfect.png
res/drawable-xhdpi-v4/bd_wallet_indic_selected.png
res/drawable-xhdpi-v4/notification_theme_white_guide.png
res/drawable-xhdpi-v4/guide_toggle_mask.png
res/drawable-xhdpi-v4/claims_card_netaddress.png
res/drawable-xhdpi-v4/dx_item_card_shadow_bg.9.png
res/drawable-xhdpi-v4/wifi_unlock_2.png
res/drawable-xhdpi-v4/mms_conversiton_list_multichoice_read.png
res/drawable-xhdpi-v4/superacc_annular_3.png
res/drawable-xhdpi-v4/mms_edit_search_ss.png
res/drawable-xhdpi-v4/dx_action_ignore_back.png
res/drawable-xhdpi-v4/netflow_pull_success.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon33.png
res/drawable-xhdpi-v4/mms_dualsim_call_dialog_un_pressed.png
res/drawable-xhdpi-v4/mms_compose_operators_list_top.9.png
res/drawable-xhdpi-v4/home_virus_icon.png
res/drawable-xhdpi-v4/float_window_up_down_wifi.png
res/drawable-xhdpi-v4/dx_white_checkbox_on_guide.png
res/drawable-xhdpi-v4/mms_compose_send_bg_normal.9.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_othergroup_yellow.png
res/drawable-xhdpi-v4/billguard_family_guard_instructions_page_step2.png
res/drawable-xhdpi-v4/home_appmgr_update_icon.png
res/drawable-xhdpi-v4/wifimgr_pull_arrow.png
res/drawable-xhdpi-v4/ic_antispam_call_select.png
res/drawable-xhdpi-v4/new_splash_screen_bands.png
res/drawable-xhdpi-v4/home_scan_card_content_edge_blue.9.png
res/drawable-xhdpi-v4/digital_time_8.png
res/drawable-xhdpi-v4/superacc_annular_4.png
res/drawable-xhdpi-v4/floatwindow_yellow.9.png
res/drawable-xhdpi-v4/radio_small_on.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_speed_tu1.png
res/drawable-xhdpi-v4/plugin91_fan_bg.png
res/drawable-xhdpi-v4/dx_empty_view_safe.png
res/drawable-xhdpi-v4/mms_compose_attachment_media_play.png
res/drawable-xhdpi-v4/acc_guide_toast_icon.png
res/drawable-xhdpi-v4/mms_adduser.png
res/drawable-xhdpi-v4/av_scan_light.png
res/drawable-xhdpi-v4/radio_small_off.png
res/drawable-xhdpi-v4/paysecurity_scan_status.png
res/drawable-xhdpi-v4/mms_logo_titlebar_normal.png
res/drawable-xhdpi-v4/home_ok_icon.png
res/drawable-xhdpi-v4/wifi_lock_0.png
res/drawable-xhdpi-v4/antispam_phone_label_jr_icon.png
res/drawable-xhdpi-v4/dx_empty_view_nothing.png
res/drawable-xhdpi-v4/home_toolbox_icon.png
res/drawable-xhdpi-v4/home_feedback_icon.png
res/drawable-xhdpi-v4/dx_checkbox_on.png
res/drawable-xhdpi-v4/wifimgr_shared.png
res/drawable-xhdpi-v4/paysecurity_red_light.9.png
res/drawable-xhdpi-v4/ic_new_year_bonus_gift.png
res/drawable-xhdpi-v4/dx_quick_helper_titlebar_settings.png
res/drawable-xhdpi-v4/antispam_phone_label_ad_icon.png
res/drawable-xhdpi-v4/speedup_rocket_earth.png
res/drawable-xhdpi-v4/mms_verifysms_guide_index.png
res/drawable-xhdpi-v4/quick_helper_whitelist_entrance.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_billinfogroup_yellow.png
res/drawable-xhdpi-v4/mms_compose_operators_list_bottom.png
res/drawable-xhdpi-v4/notifi_main_ongoing_acc_blue.png
res/drawable-xhdpi-v4/digital_time_7.png
res/drawable-xhdpi-v4/diagno_recmd_lowsdcard_icon.png
res/drawable-xhdpi-v4/shake_speed_force.png
res/drawable-xhdpi-v4/quick_item_delete.png
res/drawable-xhdpi-v4/netflowmgr_cjsw_banner.png
res/drawable-xhdpi-v4/ic_antispam_sms_big.png
res/drawable-xhdpi-v4/mms_compose_attachment_audio.png
res/drawable-xhdpi-v4/ic_bonus_transfer_success.png
res/drawable-xhdpi-v4/quick_helper_edit.png
res/drawable-xhdpi-v4/router_checker_fixed.png
res/drawable-xhdpi-v4/home_scan_card_no_trash_icon.png
res/drawable-xhdpi-v4/enhance_freez_enable.png
res/drawable-xhdpi-v4/trash_progress_scan_line.png
res/drawable-xhdpi-v4/ic_bonus_home_bg.png
res/drawable-xhdpi-v4/home_antiharass_icon.png
res/drawable-xhdpi-v4/trash_number_view_6.png
res/drawable-xhdpi-v4/home_mobpay_icon.png
res/drawable-xhdpi-v4/guide_open_claims.jpg
res/drawable-xhdpi-v4/routerchecker_scan_top.png
res/drawable-xhdpi-v4/space_scan_music.png
res/drawable-xhdpi-v4/netflow_pull_arrow.png
res/drawable-xhdpi-v4/appssearch_btn.png
res/drawable-xhdpi-v4/cpu_info_bg1.png
res/drawable-xhdpi-v4/mms_classify_list_item_bg_pressed.9.png
res/drawable-xhdpi-v4/superacc_progress_icon_blowup.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon22.png
res/drawable-xhdpi-v4/home_uninstall_icon.png
res/drawable-xhdpi-v4/superacc_progress_plane.png
res/drawable-xhdpi-v4/antispam_report_spamsms_to_12321_event_details_step2.png
res/drawable-xhdpi-v4/saveflow_help.png
res/drawable-xhdpi-v4/miui_guide_cancle_pressed.png
res/drawable-xhdpi-v4/quick_helper_process_item_lock.png
res/drawable-xhdpi-v4/safesearch_baidulogo.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_checked_pressed_ss.png
res/drawable-xhdpi-v4/wifi_enabled.png
res/drawable-xhdpi-v4/message_box_backhart.png
res/drawable-xhdpi-v4/new_splash_screen_running1.png
res/drawable-xhdpi-v4/airplane_magic.png
res/drawable-xhdpi-v4/flash_screen_boy.png
res/drawable-xhdpi-v4/antispam_phone_label_wm_icon.png
res/drawable-xhdpi-v4/notification_setting_funcion_guide.png
res/drawable-xhdpi-v4/billguard_header_inage.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_luce4.png
res/drawable-xhdpi-v4/wifimgr_empty.png
res/drawable-xhdpi-v4/superacc_line_left.png
res/drawable-xhdpi-v4/mms_send01.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_interceptgroup_yellow.png
res/drawable-xhdpi-v4/claims_card_no_app.png
res/drawable-xhdpi-v4/wifimgr_icon_toast.png
res/drawable-xhdpi-v4/home_share_icon.png
res/drawable-xhdpi-v4/ic_bonus_symbol_fiv.png
res/drawable-xhdpi-v4/mms_favorites_left_cancel_icon.png
res/drawable-xhdpi-v4/new_splash_screen_righthand1.png
res/drawable-xhdpi-v4/notifi_main_ongoing_antisms_blue.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_speed_tu3.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_default.png
res/drawable-xhdpi-v4/mms_railwayticket_booking_new_year.png
res/drawable-xhdpi-v4/mms_dualsim_call_dialog_other_normal.png
res/drawable-xhdpi-v4/paysecurity_payment_share_pic.png
res/drawable-xhdpi-v4/new_splash_screen_money.png
res/drawable-xhdpi-v4/mms_conversation_list_persons_icon.png
res/drawable-xhdpi-v4/mms_ic_list_alert_sms_failed.png
res/drawable-xhdpi-v4/mms_notifi_conversation_list_bottom_bill_ss.png
res/drawable-xhdpi-v4/home_up_arrow.png
res/drawable-xhdpi-v4/safesearch_searchbox.png
res/drawable-xhdpi-v4/ic_trash_system_trash.png
res/drawable-xhdpi-v4/home_scan_card_go_recmd.png
res/drawable-xhdpi-v4/wifi_lock_1.png
res/drawable-xhdpi-v4/superacc_app_img.png
res/drawable-xhdpi-v4/trash_number_view_7.png
res/drawable-xhdpi-v4/quick_helper_app_icon.png
res/drawable-xhdpi-v4/home_wave.png
res/drawable-xhdpi-v4/wifimgr_notype.png
res/drawable-xhdpi-v4/safesearch_baidu_box.png
res/drawable-xhdpi-v4/mms_user_bg.9.png
res/drawable-xhdpi-v4/app_classify_folder_bg_pressed.png
res/drawable-xhdpi-v4/netflow_add_icon.png
res/drawable-xhdpi-v4/fish_body_cry.png
res/drawable-xhdpi-v4/netflow_btn_pick_bg_normal.9.png
res/drawable-xhdpi-v4/new_splash_screen_smoke1.png
res/drawable-xhdpi-v4/netflow_add_bg_pressed.9.png
res/drawable-xhdpi-v4/mms_railwayticket_save_img.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_luce1.png
res/drawable-xhdpi-v4/billguard_family_guard_splash_pic.png
res/drawable-xhdpi-v4/querylocation_fw_close_mini.png
res/drawable-xhdpi-v4/egg_intact.png
res/drawable-xhdpi-v4/ic_bonus_home_icon.png
res/drawable-xhdpi-v4/shake_speed_candy.png
res/drawable-xhdpi-v4/superacc_earth.png
res/drawable-xhdpi-v4/netflow_saveflow_titlebar.png
res/drawable-xhdpi-v4/ic_trash_others.png
res/drawable-xhdpi-v4/claims_card_app.png
res/drawable-xhdpi-v4/dx_radio_off.png
res/drawable-xhdpi-v4/mms_compose_dualcard_send_checked.9.png
res/drawable-xhdpi-v4/ic_dx_old_apk.9.png
res/drawable-xhdpi-v4/bd_wallet_service_img.png
res/drawable-xhdpi-v4/taskman_clear_bg.9.png
res/drawable-xhdpi-v4/home_power_icon.png
res/drawable-xhdpi-v4/dx_titlebar_delete.png
res/drawable-xhdpi-v4/float_recmd_canel.png
res/drawable-xhdpi-v4/baidu_wallet_icon.png
res/drawable-xhdpi-v4/antispam_guide_marker_as_on.png
res/drawable-xhdpi-v4/miui_guide_2.png
res/drawable-xhdpi-v4/wallet_tips.png
res/drawable-xhdpi-v4/trash_number_view_dot.png
res/drawable-xhdpi-v4/quickaction2_arrow_up.png
res/drawable-xhdpi-v4/home_scan_card_ok_icon.png
res/drawable-xhdpi-v4/quickaction2_arrow_down.png
res/drawable-xhdpi-v4/dxopt_logo_wite.png
res/drawable-xhdpi-v4/notification_theme_blue_guide.png
res/drawable-xhdpi-v4/trash_number_view_5.png
res/drawable-xhdpi-v4/new_splash_screen_lefthand1.png
res/drawable-xhdpi-v4/antispam_phone_label_zj_icon.png
res/drawable-xhdpi-v4/notification_setting_battery_rect_logo.png
res/drawable-xhdpi-v4/paysecurity_runenv_item_icon.png
res/drawable-xhdpi-v4/new_splash_screen_house3.png
res/drawable-xhdpi-v4/quick_helper_red_envelope.png
res/drawable-xhdpi-v4/safesearch_group_state_press.9.png
res/drawable-xhdpi-v4/claims_opend_bg.9.png
res/drawable-xhdpi-v4/mms_favorites_right_icon.png
res/drawable-xhdpi-v4/ic_antispam_sms_select.png
res/drawable-xhdpi-v4/home_scan_card_warning_icon.png
res/drawable-xhdpi-v4/home_app_icon.png
res/drawable-xhdpi-v4/antispam_phone_label_common.png
res/drawable-xhdpi-v4/enhance_netfirewall.png
res/drawable-xhdpi-v4/new_splash_screen_lefthand2.png
res/drawable-xhdpi-v4/ic_device_info.png
res/drawable-xhdpi-v4/miui_guide_cancle_normal.png
res/drawable-xhdpi-v4/arrow_in_round_blue.png
res/drawable-xhdpi-v4/ic_sort.png
res/drawable-xhdpi-v4/notifi_main_ongoing_clear.png
res/drawable-xhdpi-v4/fish_body_maimeng.png
res/drawable-xhdpi-v4/home_shape_rounded_rectangle_scan_button_bg_shadow.png
res/drawable-xhdpi-v4/airplane_arrow_1.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_netflowgroup_red.png
res/drawable-xhdpi-v4/sc_action_left.png
res/drawable-xhdpi-v4/page_bottom_add.png
res/drawable-xhdpi-v4/dx_action_share.png
res/drawable-xhdpi-v4/message_box_star.png
res/drawable-xhdpi-v4/mms_ic_missing_thumbnail_detail_video.png
res/drawable-xhdpi-v4/fish_bable_arrow.png
res/drawable-xhdpi-v4/dx_loading_inside_man.png
res/drawable-xhdpi-v4/mms_image_gdicon_ss.png
res/drawable-xhdpi-v4/airplane_paper.png
res/drawable-xhdpi-v4/mms_railwayticket_pop_change_new_year.png
res/drawable-xhdpi-v4/radio_small_off_disabled.png
res/drawable-xhdpi-v4/dxopt_logo_slogan_about.png
res/drawable-xhdpi-v4/new_splash_screen_sign.png
res/drawable-xhdpi-v4/dx_arrow_down_normal.png
res/drawable-xhdpi-v4/safesearch_baidubox_recommend.png
res/drawable-xhdpi-v4/shake_close_pressed.png
res/drawable-xhdpi-v4/dx_action_regret.png
res/drawable-xhdpi-v4/ic_app_mgr_apk_entry.png
res/drawable-xhdpi-v4/ic_trash_recommend_download.png
res/drawable-xhdpi-v4/mms_dualsim_call_dialog_line.png
res/drawable-xhdpi-v4/dx_action_ignore.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon12.png
res/drawable-xhdpi-v4/wifi_1.png
res/drawable-xhdpi-v4/home_scan_card_not_full_ready.png
res/drawable-xhdpi-v4/safesearch_senddesktop_press.png
res/drawable-xhdpi-v4/rocket_mask_layer.png
res/drawable-xhdpi-v4/mms_stat_sys_no_sim.png
res/drawable-xhdpi-v4/shake_speed_ball.png
res/drawable-xhdpi-v4/mms_checkbox_select_ss.png
res/drawable-xhdpi-v4/mms_individual_rubbish.png
res/drawable-xhdpi-v4/dx_white_checkbox_off_guide.png
res/drawable-xhdpi-v4/shake_bg.png
res/drawable-xhdpi-v4/notifi_main_ongoing_anticall_on.png
res/drawable-xhdpi-v4/notifi_main_ongoing_flashlight_blue.png
res/drawable-xhdpi-v4/paysecurity_sms_guide_img.png
res/drawable-xhdpi-v4/billguard_intelligent_fraud.png
res/drawable-xhdpi-v4/superacc_line_right.png
res/drawable-xhdpi-v4/mms_ic_missing_thumbnail_detail_picture.png
res/drawable-xhdpi-v4/dxopt_logo_float_dialog_empty_icon.png
res/drawable-xhdpi-v4/paysecurity_blue_light.9.png
res/drawable-xhdpi-v4/paysecurity_payment_detail.png
res/drawable-xhdpi-v4/mms_dualsim_call_dialog_other_pressed.png
res/drawable-xhdpi-v4/wifi_unlock_1.png
res/drawable-xhdpi-v4/home_netmonitor_icon.png
res/drawable-xhdpi-v4/av_scan_print_icon_bg.9.png
res/drawable-xhdpi-v4/cpu_info_bg2.png
res/drawable-xhdpi-v4/shake_window_bottom_bg.9.png
res/drawable-xhdpi-v4/ic_trash_cache.png
res/drawable-xhdpi-v4/mms_conversation_list_new_msg_press.png
res/drawable-xhdpi-v4/mms_bg_normal_recv.9.png
res/drawable-xhdpi-v4/toolbox_download_progressbutton_indicator.png
res/drawable-xhdpi-v4/phoneacc_ic_core.png
res/drawable-xhdpi-v4/safe_transfer_icon.png
res/drawable-xhdpi-v4/wifimgr_pull_cloud.png
res/drawable-xhdpi-v4/safesearch_baidu_browser.png
res/drawable-xhdpi-v4/ic_antispam_call_big.png
res/drawable-xhdpi-v4/wifimgr_icon.png
res/drawable-xhdpi-v4/message_menu_bg.9.png
res/drawable-xhdpi-v4/wifi_lock_4.png
res/drawable-xhdpi-v4/home_anticost_icon.png
res/drawable-xhdpi-v4/mms_contacts_gdicon_ss.png
res/drawable-xhdpi-v4/trash_common_folder.png
res/drawable-xhdpi-v4/mms_conversation_spam_icon.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_thumb.png
res/drawable-xhdpi-v4/paysecurity_sms_item_icon.png
res/drawable-xhdpi-v4/mms_compose_dualcard_send_checked_ss.9.png
res/drawable-xhdpi-v4/paysecurity_danger_status.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_trashcleangroup.png
res/drawable-xhdpi-v4/baidu_assist_guide_immediately_use_normal.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_othergroup_red.png
res/drawable-xhdpi-v4/ic_new_year_bonus_shake.png
res/drawable-xhdpi-v4/mms_individual_validation.png
res/drawable-xhdpi-v4/shake_plane_flash.png
res/drawable-xhdpi-v4/ic_bonus_symbol_one.png
res/drawable-xhdpi-v4/supermode_apk_banner.png
res/drawable-xhdpi-v4/app_classify_folder_add_icon.png
res/drawable-xhdpi-v4/airplane_toast_plane.png
res/drawable-xhdpi-v4/scale_bar_drag_start.png
res/drawable-xhdpi-v4/superacc_plane_main_1.png
res/drawable-xhdpi-v4/mms_bg_pressed_recv.9.png
res/drawable-xhdpi-v4/mms_ic_send_holo_light.png
res/drawable-xhdpi-v4/mms_compose_att_keybroad_pressed_ss.png
res/drawable-xhdpi-v4/antispam_achieve_refresh.png
res/drawable-xhdpi-v4/notifi_main_ongoing_flashlight_off.png
res/drawable-xhdpi-v4/ic_shake_toast_bg.png
res/drawable-xhdpi-v4/antispam_floating_view_logo_mini.png
res/drawable-xhdpi-v4/paysecurity_scan_red_light.png
res/drawable-xhdpi-v4/trash_thumbnail_frame.png
res/drawable-xhdpi-v4/dx_titlebar_round_corner_cover.9.png
res/drawable-xhdpi-v4/dxopt_logo_dxfast_widget.png
res/drawable-xhdpi-v4/speedup_snail_body.png
res/drawable-xhdpi-v4/space_white_checkbox_on.png
res/drawable-xhdpi-v4/space_white_checkbox_off.png
res/drawable-xhdpi-v4/appssearch_clear.png
res/drawable-xhdpi-v4/wifimgr_pull_loading.png
res/drawable-xhdpi-v4/new_splash_screen_house2.png
res/drawable-xhdpi-v4/superacc_scan.png
res/drawable-xhdpi-v4/speedup_snail_sweat.png
res/drawable-xhdpi-v4/notification_theme_black_guide.png
res/drawable-xhdpi-v4/speedup_cloud2.png
res/drawable-xhdpi-v4/safesearch_text_one_label.9.png
res/drawable-xhdpi-v4/supermode_home_bg.png
res/drawable-xhdpi-v4/ic_new_year_lantern_right.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_safetygroup.png
res/drawable-xhdpi-v4/home_appmgr_nomal_icon.png
res/drawable-xhdpi-v4/billguard_family_guard_instructions_page_step3.png
res/drawable-xhdpi-v4/paysecurity_scan.png
res/drawable-xhdpi-v4/mms_user_bg_ss.9.png
res/drawable-xhdpi-v4/mms_notification_seen.png
res/drawable-xhdpi-v4/message_menu_bg_ss.9.png
res/drawable-xhdpi-v4/new_splash_screen_logo.png
res/drawable-xhdpi-v4/mms_adduser_ss.png
res/drawable-xhdpi-v4/ic_bonus_results_cash.png
res/drawable-xhdpi-v4/screen_insurance_recommend.png
res/drawable-xhdpi-v4/superacc_time_img.png
res/drawable-xhdpi-v4/dx_dot_progress_normal.png
res/drawable-xhdpi-v4/trash_temp_file.png
res/drawable-xhdpi-v4/my_app_mgr_count_bg.png
res/drawable-xhdpi-v4/message_menu_new_contacts.png
res/drawable-xhdpi-v4/dx_scrollbar_handle_vertical_ss.9.png
res/drawable-xhdpi-v4/mms_conversation_list_new_msg.png
res/drawable-xhdpi-v4/ic_perms_device_info.png
res/drawable-xhdpi-v4/speedup_big_planet.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_othergroup.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_safetygroup_yellow.png
res/drawable-xhdpi-v4/routerchecker_scan_unsupport.png
res/drawable-xhdpi-v4/paysecurity_bank_update_item_icon.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon11.png
res/drawable-xhdpi-v4/notifi_main_ongoing_app_blue.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_optimizergroup_red.png
res/drawable-xhdpi-v4/quick_helper_button_red.png
res/drawable-xhdpi-v4/dx_app_taste.png
res/drawable-xhdpi-v4/fish_body_normal.png
res/drawable-xhdpi-v4/routerchecker_scan_risk.png
res/drawable-xhdpi-v4/superacc_annular_5.png
res/drawable-xhdpi-v4/mms_compose_att_keybroad.png
res/drawable-xhdpi-v4/custom_titlebar_logo_back.png
res/drawable-xhdpi-v4/antispam_phone_label_sr_icon.png
res/drawable-xhdpi-v4/dx_titlebar_logo_back.png
res/drawable-xhdpi-v4/mms_stat_notify_sms_failed.png
res/drawable-xhdpi-v4/paysecurity_claim_apply_alarm.png
res/drawable-xhdpi-v4/home_dialog_fullscore.png
res/drawable-xhdpi-v4/billguard_family_guard_fill_page_choose_contact.png
res/drawable-xhdpi-v4/baidu_assist_guide_skip_normal.png
res/drawable-xhdpi-v4/mms_ic_sms_mms_sending.png
res/drawable-xhdpi-v4/dx_tips_button_common.png
res/drawable-xhdpi-v4/antispam_whitelist_empty_icon.png
res/drawable-xhdpi-v4/ic_space_video_default.png
res/drawable-xhdpi-v4/quick_helper_button_blue.png
res/drawable-xhdpi-v4/new_splash_screen_righthand2.png
res/drawable-xhdpi-v4/shake_window_top_bg.9.png
res/drawable-xhdpi-v4/home_supermod_icon.png
res/drawable-xhdpi-v4/antispam_guide_marker_as_off.png
res/drawable-xhdpi-v4/speedup_bicycle_wheel.png
res/drawable-xhdpi-v4/statusbar_flow_progressbar_arrow.png
res/drawable-xhdpi-v4/av_scan_progress_center_risk.png
res/drawable-xhdpi-v4/netflow_wifi_off.png
res/drawable-xhdpi-v4/home_virus_s_icon.png
res/drawable-xhdpi-v4/ic_space_video_break.png
res/drawable-xhdpi-v4/dxopt_splash_logo.png
res/drawable-xhdpi-v4/trash_empty_folder.png
res/drawable-xhdpi-v4/taskman_clear_fan.png
res/drawable-xhdpi-v4/home_flash_line.png
res/drawable-xhdpi-v4/floatwindow_pollution_low.png
res/drawable-xhdpi-v4/toolbox_download_authentication.png
res/drawable-xhdpi-v4/wifi_2.png
res/drawable-xhdpi-v4/antispam_report_spamsms_to_12321_event_details_step1.png
res/drawable-xhdpi-v4/mms_ic_sms_mms_failed.png
res/drawable-xhdpi-v4/paysecurity_fake_app_item_icon.png
res/drawable-xhdpi-v4/supermode_tip2.png
res/drawable-xhdpi-v4/shake_joke_title.png
res/drawable-xhdpi-v4/mms_favorites_left_icon.png
res/drawable-xhdpi-v4/safe_folder_scan.png
res/drawable-xhdpi-v4/notifi_main_ongoing_app.png
res/drawable-xhdpi-v4/safesearch_dialog_button_pressed.png
res/drawable-xhdpi-v4/mms_chip_background_invalid.9.png
res/drawable-xhdpi-v4/eggy_share_btn.png
res/drawable-xhdpi-v4/mms_title_phone.png.png
res/drawable-xhdpi-v4/billguard_family_guard_instructions_page_step1.png
res/drawable-xhdpi-v4/supermode_star_small.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_checked_pressed.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_appgroup_red.png
res/drawable-xhdpi-v4/trashclean_scanning.png
res/drawable-xhdpi-v4/space_brower_circle_bg.png
res/drawable-xhdpi-v4/ic_new_year_shake_content.png
res/drawable-xhdpi-v4/mms_bg_normal_send.9.png
res/drawable-xhdpi-v4/mms_empty.png
res/drawable-xhdpi-v4/message_box_rabbit.png
res/drawable-xhdpi-v4/addetect_circleprogress_under_layer.png
res/drawable-xhdpi-v4/ic_bonus_no_net.png
res/drawable-xhdpi-v4/ic_my_download.png
res/drawable-xhdpi-v4/trash_thumbnail.png
res/drawable-xhdpi-v4/arrow_in_round_white.png
res/drawable-xhdpi-v4/billguard_family_guard_state_page_pic.png
res/drawable-xhdpi-v4/home_ad_icon.png
res/drawable-xhdpi-v4/baidu_assist_guide_cancle_normal.png
res/drawable-xhdpi-v4/digital_time_0.png
res/drawable-xhdpi-v4/quickaction2_popup.9.png
res/drawable-xhdpi-v4/quick_helper_fan_bg.png
res/drawable-xhdpi-v4/antispam_phone_label_bx_icon.png
res/drawable-xhdpi-v4/trash_number_view_9.png
res/drawable-xhdpi-v4/ic_bonus_symbol_nin.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_billinfogroup.png
res/drawable-xhdpi-v4/wifi_disabled.png
res/drawable-xhdpi-v4/mms_compose_attachment_ss.png
res/drawable-xhdpi-v4/mms_conversation_notifi_icon.png
res/drawable-xhdpi-v4/ic_antispam_call_blue.png
res/drawable-xhdpi-v4/mms_individual.png
res/drawable-xhdpi-v4/dx_empty_view_anti.png
res/drawable-xhdpi-v4/ic_trash_useless_apk.png
res/drawable-xhdpi-v4/baidu_assist_guide_skip_pressed.png
res/drawable-xhdpi-v4/bd_default_portrait_upper.png
res/drawable-xhdpi-v4/addetect_circleprogress_redraw_layer.png
res/drawable-xhdpi-v4/paysecurity_safe_status.png
res/drawable-xhdpi-v4/billguard_prevent_cheat_empty_view_icon.png
res/drawable-xhdpi-v4/antispam_phone_label_lt_icon.png
res/drawable-xhdpi-v4/dxopt_logo_splash_share.png
res/drawable-xhdpi-v4/enhance_sysdel.png
res/drawable-xhdpi-v4/dx_action_update.png
res/drawable-xhdpi-v4/airplane_bkg.jpg
res/drawable-xhdpi-v4/dxopt_logo_statusbar_interceptgroup.png
res/drawable-xhdpi-v4/notification_mgr.png
res/drawable-xhdpi-v4/supermode_logo_unable.png
res/drawable-xhdpi-v4/dx_titlebar_search.png
res/drawable-xhdpi-v4/dx_toggle_button_on.9.png
res/drawable-xhdpi-v4/mms_compose_attachment_pressed.png
res/drawable-xhdpi-v4/floatwindow_red.9.png
res/drawable-xhdpi-v4/trash_scan_progressbar_bg.9.png
res/drawable-xhdpi-v4/airplane_head_light.png
res/drawable-xhdpi-v4/mms_notification_sms_action_more.png
res/drawable-xhdpi-v4/acc_guide_dialog_logo2.png
res/drawable-xhdpi-v4/ic_bonus_symbol_six.png
res/drawable-xhdpi-v4/dx_checkbox_small_on.png
res/drawable-xhdpi-v4/querylocation_fw_close_normal.png
res/drawable-xhdpi-v4/querylocation_fw_close_pressed.png
res/drawable-xhdpi-v4/app_mgr_search_icon.png
res/drawable-xhdpi-v4/new_splash_screen_bomb3.png
res/drawable-xhdpi-v4/dx_action_open.png
res/drawable-xhdpi-v4/av_scna_progress_shadow.png
res/drawable-xhdpi-v4/ic_module_appmgr.png
res/drawable-xhdpi-v4/paysecurity_claims_card.9.png
res/drawable-xhdpi-v4/mms_conversiton_list_multichoice_shield.png
res/drawable-xhdpi-v4/dx_app_mgr_main_replace.png
res/drawable-xhdpi-v4/safesearch_logo.png
res/drawable-xhdpi-v4/home_trash_fg_icon.png
res/drawable-xhdpi-v4/ic_trash_apps_trash.png
res/drawable-xhdpi-v4/safesearch_dialog_background.png
res/drawable-xhdpi-v4/antispam_report_spamsms_to_12321_complete.png
res/drawable-xhdpi-v4/notify_goodstatus.png
res/drawable-xhdpi-v4/page_bottom_add_pressed.png
res/drawable-xhdpi-v4/fish_left_wing.png
res/drawable-xhdpi-v4/superacc_game_header_icon.png
res/drawable-xhdpi-v4/antispam_achieve_extrance_icon.png
res/drawable-xhdpi-v4/dxopt_logo_empty_view_ok.png
res/drawable-xhdpi-v4/paysecurity_claim_apply_portrait.png
res/drawable-xhdpi-v4/trash_number_view_0.png
res/drawable-xhdpi-v4/airplane_lockscreen_100.png
res/drawable-xhdpi-v4/ic_bonus_symbol_sev.png
res/drawable-xhdpi-v4/addetect_cloud_scan_status_image.png
res/drawable-xhdpi-v4/notification_setting_theme_item_bg_normal.9.png
res/drawable-xhdpi-v4/dxopt_logo_quick_helper_float_window.png
res/drawable-xhdpi-v4/antispam_none_level_bkg.png
res/drawable-xhdpi-v4/mms_compose_att_keybroad_pressed.png
res/drawable-xhdpi-v4/acc_guide_dialog_logo1.png
res/drawable-xhdpi-v4/acc_dialog_cancel.png
res/drawable-xhdpi-v4/antispam_phone_label_defined_icon.png
res/drawable-xhdpi-v4/floatwindow_virus.png
res/drawable-xhdpi-v4/shake_plane.png
res/drawable-xhdpi-v4/mms_stat_notify_sms.png
res/drawable-xhdpi-v4/digital_time_3.png
res/drawable-xhdpi-v4/wifi_4.png
res/drawable-xhdpi-v4/speedup_snail_light.png
res/drawable-xhdpi-v4/dx_checkbox_on_disabled.png
res/drawable-xhdpi-v4/dx_checkbox_off_guide.png
res/drawable-xhdpi-v4/app_classify_folder_bg_normal.png
res/drawable-xhdpi-v4/safesearch_group_state_normal.9.png
res/drawable-xhdpi-v4/mms_content_safe_tips.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_default_pressed.png
res/drawable-xhdpi-v4/mms_individual_phone_bill.png
res/drawable-xhdpi-v4/netflow_apn_off.png
res/drawable-xhdpi-v4/trash_number_view_4.png
res/drawable-xhdpi-v4/mms_clear.png
res/drawable-xhdpi-v4/dx_app_mgr_main_appmgr.png
res/drawable-xhdpi-v4/ic_new_year_activity_finished.png
res/drawable-xhdpi-v4/ic_bonus_gift.png
res/drawable-xhdpi-v4/superacc_floatwindow_bottom_bg.png
res/drawable-xhdpi-v4/notifi_main_ongoing_hot_blue.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_speed_static_icon_bg2.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_normal.png
res/drawable-xhdpi-v4/mms_adduser_pressed_ss.png
res/drawable-xhdpi-v4/ic_bonus_no_count.png
res/drawable-xhdpi-v4/speedup_rocket_light.png
res/drawable-xhdpi-v4/quick_helper_process_item_tips.png
res/drawable-xhdpi-v4/speedup_result_ok.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_default_ss.png
res/drawable-xhdpi-v4/airplane_lockscreen_50.png
res/drawable-xhdpi-v4/dxopt_logo_dxfast_widget_preview.png
res/drawable-xhdpi-v4/new_splash_screen_smoke2.png
res/drawable-xhdpi-v4/home_trash_bg_icon.png
res/drawable-xhdpi-v4/ic_bonus_results_symbol.png
res/drawable-xhdpi-v4/netflowmgr_overlay_banner.png
res/drawable-xhdpi-v4/antispam_report_spamsms_to_12321_gray.png
res/drawable-xhdpi-v4/speedup_loading.png
res/drawable-xhdpi-v4/dx_notification_bkg.9.png
res/drawable-xhdpi-v4/dx_empty_view_load_failed.png
res/drawable-xhdpi-v4/notification_setting_theme_item_bg_checked.9.png
res/drawable-xhdpi-v4/router_checker_quetion.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_optimizergroup.png
res/drawable-xhdpi-v4/netflow_apn_on.png
res/drawable-xhdpi-v4/acc_guide_dialog_bg.png
res/drawable-xhdpi-v4/baidu_assist_guide.jpg
res/drawable-xhdpi-v4/mms_chip_delete_ss.png
res/drawable-xhdpi-v4/message_box_cancel.png
res/drawable-xhdpi-v4/ic_new_year_bonus_btn_bg.9.png
res/drawable-xhdpi-v4/dx_checkbox_small_off.png
res/drawable-xhdpi-v4/ic_antispam_call_select_big.png
res/drawable-xhdpi-v4/mms_attachment_bg_stroke.9.png
res/drawable-xhdpi-v4/routerchecker_scan_bottom.png
res/drawable-xhdpi-v4/dx_action_info.png
res/drawable-xhdpi-v4/trash_can.png
res/drawable-xhdpi-v4/dxopt_logo_seven_key_tutorial_old.png
res/drawable-xhdpi-v4/wifi_3.png
res/drawable-xhdpi-v4/ic_bonus_home_tips.png
res/drawable-xhdpi-v4/bd_portrait_bg.png
res/drawable-xhdpi-v4/ic_trash_large_file.png
res/drawable-xhdpi-v4/superacc_progress_plane_shadow.png
res/drawable-xhdpi-v4/home_scan_card_arrow.png
res/drawable-xhdpi-v4/paysecurity_danger_app_item_cion.png
res/drawable-xhdpi-v4/new_splash_screen_phone1.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_interceptgroup_red.png
res/drawable-xhdpi-v4/mms_classify_list_item_bg_pressed_ss.9.png
res/drawable-xhdpi-v4/message_menu_blacklist.png
res/drawable-xhdpi-v4/mms_conversation_list_new_msg_ss_press.png
res/drawable-xhdpi-v4/home_user_icon.png
res/drawable-xhdpi-v4/space_scan_image.png
res/drawable-xhdpi-v4/function_guide_img1.png
res/drawable-xhdpi-v4/ic_system_settings.png
res/drawable-xhdpi-v4/supermode_rotate.png
res/drawable-xhdpi-v4/ic_antispam_sms_blue.png
res/drawable-xhdpi-v4/mms_send03_ss.png
res/drawable-xhdpi-v4/fish_body_happy.png
res/drawable-xhdpi-v4/airplane_try_50.png
res/drawable-xhdpi-v4/home_gift_icon.png
res/drawable-xhdpi-v4/cpu_header_bg.png
res/drawable-xhdpi-v4/mms_adduser_pressed.png
res/drawable-xhdpi-v4/dx_notify_update.png
res/drawable-xhdpi-v4/shake_close_normal.png
res/drawable-xhdpi-v4/antispam_report_spamsms_to_12321_results.9.png
res/drawable-xhdpi-v4/netflow_firewall.png
res/drawable-xhdpi-v4/app_classify_launcher_add_pressed.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_billinfogroup_red.png
res/drawable-xhdpi-v4/dx_arrow_up_pressed.png
res/drawable-xhdpi-v4/mms_classify_verifycode_pop_delete.png
res/drawable-xhdpi-v4/dx_empty_view_no_network_normal.png
res/drawable-xhdpi-v4/billguard_antiflow.png
res/drawable-xhdpi-v4/ic_bonus_symbol_ten.png
res/drawable-xhdpi-v4/netflow_pull_fail.png
res/drawable-xhdpi-v4/mms_send03.png
res/drawable-xhdpi-v4/dx_checkbox_small_off_disabled.png
res/drawable-xhdpi-v4/av_anva_whitelist_install_tips.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon32.png
res/drawable-xhdpi-v4/ic_bonus_results.png
res/drawable-xhdpi-v4/routerchecker_scan_safe.png
res/drawable-xhdpi-v4/mms_ic_sms_mms_delivered.png
res/drawable-xhdpi-v4/digital_time_1.png
res/drawable-xhdpi-v4/ic_more.png
res/drawable-xhdpi-v4/airplane_arrow_2.png
res/drawable-xhdpi-v4/dxopt_logo_titlebar_normal.png
res/drawable-xhdpi-v4/digital_time_bkg.png
res/drawable-xhdpi-v4/netflow_wifi_on.png
res/drawable-xhdpi-v4/mms_checkbox_normal.png
res/drawable-xhdpi-v4/wifi_award_ph.png
res/drawable-xhdpi-v4/mms_classify_list_item_bg_ss.9.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon41.png
res/drawable-xhdpi-v4/unsubscribe_main_guide.png
res/drawable-xhdpi-v4/speedup_snail_head.png
res/drawable-xhdpi-v4/querylocation_ql_floating_window_bkg_red.png
res/drawable-xhdpi-v4/home_rotate_bg.png
res/drawable-xhdpi-v4/diagno_recmd_lowmemory_icon.png
res/drawable-xhdpi-v4/routerchecker_scan_danger.png
res/drawable-xhdpi-v4/floatwindow_black.9.png
res/drawable-xhdpi-v4/billguard_recharge_hot.png
res/drawable-xhdpi-v4/superacc_btn_press.9.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_checked_ss.png
res/drawable-xhdpi-v4/dx_radio_on.png
res/drawable-xhdpi-v4/mms_conversation_list_person_icon.png
res/drawable-xhdpi-v4/new_splash_screen_bomb1.png
res/drawable-xhdpi-v4/dx_action_download.png
res/drawable-xhdpi-v4/superacc_annular_2.png
res/drawable-xhdpi-v4/superacc_light.png
res/drawable-xhdpi-v4/shake_black_bg.9.png
res/drawable-xhdpi-v4/notification_setting_optimizter_logo.png
res/drawable-xhdpi-v4/ic_bonus_symbol_eig.png
res/drawable-xhdpi-v4/mms_railwayticket_new_year_1.png
res/drawable-xhdpi-v4/trash_number_view_8.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_trashcleangroup_yellow.png
res/drawable-xhdpi-v4/antispam_phone_label_kd_icon.png
res/drawable-xhdpi-v4/mms_send02_ss.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_speed_static_icon_bg1.png
res/drawable-xhdpi-v4/dxopt_logo_banner_default_big.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_optimizergroup_yellow.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_luce3.png
res/drawable-xhdpi-v4/mms_conversation_list_item_swipe_blue.9.png
res/drawable-xhdpi-v4/home_scan_card_content_bg.9.png
res/drawable-xhdpi-v4/appssearch_hotrecommand.9.png
res/drawable-xhdpi-v4/mms_chip_delete.png
res/drawable-xhdpi-v4/dx_action_phone.png
res/drawable-xhdpi-v4/miui_guide_3.png
res/drawable-xhdpi-v4/message_menu_top.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_luce5.png
res/drawable-xhdpi-v4/billguard_anticosts.png
res/drawable-xhdpi-v4/mms_empty_ss.png
res/drawable-xhdpi-v4/safesearch_hot_words_new.png
res/drawable-xhdpi-v4/quick_helper_hao123_more.png
res/drawable-xhdpi-v4/paysecurity_warning_bg.9.png
res/drawable-xhdpi-v4/netflow_query_loading.png
res/drawable-xhdpi-v4/ic_trash_temp_files.png
res/drawable-xhdpi-v4/airplane_toast_bkg.9.png
res/drawable-xhdpi-v4/safe_folder_icon.png
res/drawable-xhdpi-v4/mms_compose_operators_list_bottom_line.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon42.png
res/drawable-xhdpi-v4/netflow_add_bg_normal.9.png
res/drawable-xhdpi-v4/dx_action_install.png
res/drawable-xhdpi-v4/msgbox_icon_default.png
res/drawable-xhdpi-v4/antispam_marker_tip_count.9.png
res/drawable-xhdpi-v4/billguard_family_guard_fill_page_old.png
res/drawable-xhdpi-v4/mms_compose_dualcard_send_normal.9.png
res/drawable-xhdpi-v4/taskman_clear_cover.png
res/drawable-xhdpi-v4/mms_railwayticket_new_year_3.png
res/drawable-xhdpi-v4/shake_plane_tail.png
res/drawable-xhdpi-v4/file_manage_splash.png
res/drawable-xhdpi-v4/airplane_paper_transformed.png
res/drawable-xhdpi-v4/dxopt_logo_banner_default_small.png
res/drawable-xhdpi-v4/supermode_tip1.png
res/drawable-xhdpi-v4/home_scan_card_load.png
res/drawable-xhdpi-v4/mms_compose_attachment.png
res/drawable-xhdpi-v4/mms_compose_att_keybroad_ss.png
res/drawable-xhdpi-v4/message_menu_add_contacts_ss.png
res/drawable-xhdpi-v4/app_classify_folder_bg_desk.png
res/drawable-xhdpi-v4/dx_toolbox_embeded_icon_dashi_ad2.png
res/drawable-xhdpi-v4/antispam_cheat_call.png
res/drawable-xhdpi-v4/home_scan_card_content_bg_blue.9.png
res/drawable-xhdpi-v4/shake_dialog_abandon_normal.9.png
res/drawable-xhdpi-v4/message_menu_add_contacts.png
res/drawable-xhdpi-v4/mms_send01_ss.png
res/drawable-xhdpi-v4/dx_empty_view_no_network_pressed.png
res/drawable-xhdpi-v4/wifi_0.png
res/drawable-xhdpi-v4/home_envelope_icon.png
res/drawable-xhdpi-v4/mms_notification_allseen.png
res/drawable-xhdpi-v4/speedup_rocket_tail.png
res/drawable-xhdpi-v4/battery_logo.png
res/drawable-xhdpi-v4/message_box_forehart.png
res/drawable-xhdpi-v4/netflow_btn_pick_bg_pressed.9.png
res/drawable-xhdpi-v4/antispam_cheat_msg.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_speed_tu0.png
res/drawable-xhdpi-v4/mms_chip_background_selected.9.png
res/drawable-xhdpi-v4/mms_individual_exchange.png
res/drawable-xhdpi-v4/update_cancle_icon.png
res/drawable-xhdpi-v4/ic_bonus_share_icon.jpg
res/drawable-xhdpi-v4/dxopt_logo_statusbar_netflowgroup.png
res/drawable-xhdpi-v4/floatwindow_pollution_high.png
res/drawable-xhdpi-v4/superacc_list_bottom_btn_bg.png
res/drawable-xhdpi-v4/dx_app_mgr_main_uninstall.png
res/drawable-xhdpi-v4/wifimgr_not_share.png
res/drawable-xhdpi-v4/baidu_assist_guide_immediately_use_pressed.png
res/drawable-xhdpi-v4/querylocation_ql_floating_window_bkg.png
res/drawable-xhdpi-v4/msgbox_seal_default.png
res/drawable-xhdpi-v4/supermode_star_big.png
res/drawable-xhdpi-v4/phoneacc_core_list_header.png
res/drawable-xhdpi-v4/notification_theme_pink_guide.png
res/drawable-xhdpi-v4/airplane_left_wing.png
res/drawable-xhdpi-v4/ic_trash_unused_app.png
res/drawable-xhdpi-v4/mms_notification_sms_action_more_ss.png
res/drawable-xhdpi-v4/mms_send02.png
res/drawable-xhdpi-v4/dx_arrow_down_pressed.png
res/drawable-xhdpi-v4/mms_classify_verifycode_pop_close.png
res/drawable-xhdpi-v4/dx_empty_view_nofind.png
res/drawable-xhdpi-v4/def_app_icon.png
res/drawable-xhdpi-v4/set_sensivity_hint.png
res/drawable-xhdpi-v4/dx_toggle_button_off.9.png
res/drawable-xhdpi-v4/new_splash_screen_newgrass.png
res/drawable-xhdpi-v4/ebpay_setting_bg_switch.9.png
res/drawable-xhdpi-v4/floatwindow_acc.png
res/drawable-xhdpi-v4/seven_key_tutorial_new.png
res/drawable-xhdpi-v4/av_safe_status_light.png
res/drawable-xhdpi-v4/trash_clean_star.png
res/drawable-xhdpi-v4/ic_dx_bad_apk.9.png
res/drawable-xhdpi-v4/antispam_floating_view_logo.png
res/drawable-xhdpi-v4/mms_content_danger_tips.png
res/drawable-xhdpi-v4/startupmgr_list_item_locked.png
res/drawable-xhdpi-v4/dx_arrow_up_normal.png
res/drawable-xhdpi-v4/airplane_all_light.png
res/drawable-xhdpi-v4/wifi_lock_2.png
res/drawable-xhdpi-v4/billguard_unsubscribe.png
res/drawable-xhdpi-v4/mms_railwayticket_pop_trains.png
res/drawable-xhdpi-v4/notification_theme_green_guide.png
res/drawable-xhdpi-v4/dx_action_clean.png
res/drawable-xhdpi-v4/new_splash_screen_face3.png
res/drawable-xhdpi-v4/phoneacc_ic_white_list.png
res/drawable-xhdpi-v4/antispam_report_spamsms_to_12321_event_details_step3.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_luce2.png
res/drawable-xhdpi-v4/superacc_plane_main_2.png
res/drawable-xhdpi-v4/notification_download_failed_large.png
res/drawable-xhdpi-v4/superacc_battery_img.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_safetygroup_red.png
res/drawable-xhdpi-v4/ic_antispam_sms.png
res/drawable-xhdpi-v4/dx_notification_area_bkg_pressed.9.png
res/drawable-xhdpi-v4/mms_railwayticket_refund_new_year.png
res/drawable-xhdpi-v4/speedup_cloud1.png
res/drawable-xhdpi-v4/home_market_icon.png
res/drawable-xhdpi-v4/new_splash_screen_appstore.png
res/drawable-xhdpi-v4/billguard_family_guard_fill_page_young.png
res/drawable-xhdpi-v4/mms_checkbox_select.png
res/drawable-xhdpi-v4/startupmgr_list_item_lockable.png
res/drawable-xhdpi-v4/supermode_shine.png
res/drawable-xhdpi-v4/shake_speed_gif.png
res/drawable-xhdpi-v4/paysecurity_blue_shadow.9.png
res/drawable-xhdpi-v4/notifi_main_ongoing_acc.png
res/drawable-xhdpi-v4/mms_notification_copy.png
res/drawable-xhdpi-v4/dx_empty_view_no_downloads.png
res/drawable-xhdpi-v4/airplane_head_endlight.png
res/drawable-xhdpi-v4/new_splash_screen_phone2.png
res/drawable-xhdpi-v4/mms_head_single.png
res/drawable-xhdpi-v4/space_gridview_bkg.9.png
res/drawable-xhdpi-v4/dx_item_card_shadow_pressed_bg.9.png
res/drawable-xhdpi-v4/notifi_main_ongoing_more_blue.png
res/drawable-xhdpi-v4/ic_module_toolbox.png
res/drawable-xhdpi-v4/move_to_phone.png
res/drawable-xhdpi-v4/safe_folder_bottom_icon.png
res/drawable-xhdpi-v4/ic_new_year_shake_title.png
res/drawable-xhdpi-v4/av_scan_result_risk.png
res/drawable-xhdpi-v4/mms_notification_item_left_icon.png
res/drawable-xhdpi-v4/speedup_small_planet.png
res/drawable-xhdpi-v4/notifi_main_ongoing_anticall_blue.png
res/drawable-xhdpi-v4/digital_time_4.png
res/drawable-xhdpi-v4/home_acc_hands_icon.png
res/drawable-xhdpi-v4/digital_time_9.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_road_bg.png
res/drawable-xhdpi-v4/claims_card_no_netaddress.png
res/drawable-xhdpi-v4/mms_railwayticket_share_guide.png
res/drawable-xhdpi-v4/notifi_main_ongoing_anticall_normal.png
res/drawable-xhdpi-v4/guide_start_btn_bg_press.png
res/drawable-xhdpi-v4/mms_notification_delete.png
res/drawable-xhdpi-v4/dx_checkbox_off.png
res/drawable-xhdpi-v4/mms_railwayticket_logo.png
res/drawable-xhdpi-v4/home_scan_card_error_icon.png
res/drawable-xhdpi-v4/mms_icon.png
res/drawable-xhdpi-v4/floatwindow_close.png
res/drawable-xhdpi-v4/shake_dialog_btn_pressed.9.png
res/drawable-xhdpi-v4/notifi_main_ongoing_clear_blue.png
res/drawable-xhdpi-v4/common_folder_bottom_icon.png
res/drawable-xhdpi-v4/mms_bg_pressed_send.9.png
res/drawable-xhdpi-v4/mms_railwaytiecket_line_repeat.png
res/drawable-xhdpi-v4/mms_railwayticket_pop_logo.png
res/drawable-xhdpi-v4/ic_antispam_call.png
res/drawable-xhdpi-v4/superacc_battery_bg.png
res/drawable-xhdpi-v4/airplane_light_beam.9.png
res/drawable-xhdpi-v4/eggy_line2.png
res/drawable-xhdpi-v4/dxopt_icon.png
res/drawable-xhdpi-v4/mms_notifi_conversation_list_bottom_bill.png
res/drawable-xhdpi-v4/mms_ic_missing_thumbnail_video.png
res/drawable-xhdpi-v4/digital_time_5.png
res/drawable-xhdpi-v4/speedup_grassland.png
res/drawable-xhdpi-v4/airplane_head.png
res/drawable-xhdpi-v4/mms_individual_press.png
res/drawable-xhdpi-v4/mms_conversation_list_item_swipe_red_press.9.png
res/drawable-xhdpi-v4/airplane_buttom_bkg.9.png
res/drawable-xhdpi-v4/egg_broken.png
res/drawable-xhdpi-v4/trash_number_view_1.png
res/drawable-xhdpi-v4/wifi_sharing.png
res/drawable-xhdpi-v4/guide_start_btn_bg_normal.png
res/drawable-xhdpi-v4/airplane_wings_endlight.png
res/drawable-xhdpi-v4/paysecurity_payment_dialog.jpg
res/drawable-xhdpi-v4/back_baidu.png
res/drawable-xhdpi-v4/dxopt_logo_toast_view.png
res/drawable-xhdpi-v4/fish_right_wing.png
res/drawable-xhdpi-v4/antispam_report_spamsms_to_12321_blue.png
res/drawable-xhdpi-v4/paysecurity_paymentapp_item_icon.png
res/drawable-xhdpi-v4/taskman_center_dot.png
res/drawable-xhdpi-v4/notification_no_root_guide.png
res/drawable-xhdpi-v4/message_menu_edit_ss.png
res/drawable-xhdpi-v4/antispam_calllog_empty.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_trashcleangroup_red.png
res/drawable-xhdpi-v4/mms_contacts_gdicon.png
res/drawable-xhdpi-v4/mms_compose_dualcard_send_normal_ss.9.png
res/drawable-xhdpi-v4/toolbox_app_safe_icon.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_checked.png
res/drawable-xhdpi-v4/wifi_unlock_3.png
res/drawable-xhdpi-v4/dx_checkbox_small_on_disabled.png
res/drawable-xhdpi-v4/eggy_line1.png
res/drawable-xhdpi-v4/trash_log_file.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon23.png
res/drawable-xhdpi-v4/wifi_unlock_4.png
res/drawable-xhdpi-v4/mms_clear_ss.png
res/drawable-xhdpi-v4/mms_notifi_conversation_bottom_checkbox_default_pressed_ss.png
res/drawable-xhdpi-v4/card_switch_on.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_speed_tu4.png
res/drawable-xhdpi-v4/trash_number_view_2.png
res/drawable-xhdpi-v4/dx_app_mgr_main_app2sd.png
res/drawable-xhdpi-v4/mms_notifi_conversation_list_bottom_redeem_ss.png
res/drawable-xhdpi-v4/mms_checkbox_normal_ss.png
res/drawable-xhdpi-v4/mms_conversation_list_item_swipe_red.9.png
res/drawable-xhdpi-v4/digital_time_2.png
res/drawable-xhdpi-v4/notifi_main_ongoing_hot.png
res/drawable-xhdpi-v4/mms_classify_list_item_bg.9.png
res/drawable-xhdpi-v4/dx_btn_pick_bg_normal.9.png
res/drawable-xhdpi-v4/dx_action_bkg_normal.9.png
res/drawable-xhdpi-v4/dx_action_trash_clean_bkg_normal.9.png
res/drawable-xhdpi-v4/dx_action_pause.png
res/drawable-xhdpi-v4/space_ic_go_detail.png
res/drawable-xhdpi-v4/dx_toasttitleicon.png
res/drawable-xhdpi-v4/mms_dualsim_call_dialog_un_normal.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon13.png
res/drawable-xhdpi-v4/paysecurity_scan_blue_light.png
res/drawable-xhdpi-v4/notification_downloading_large.png
res/drawable-xhdpi-v4/ic_bonus_symbol_two.png
res/drawable-xhdpi-v4/fish_body_scared.png
res/drawable-xhdpi-v4/airplane_right_wing.png
res/drawable-xhdpi-v4/mms_notification_reply.png
res/drawable-xhdpi-v4/new_splash_screen_stand.png
res/drawable-xhdpi-v4/superacc_annular_1.png
res/drawable-xhdpi-v4/bd_wallet_indic_normal.png
res/drawable-xhdpi-v4/dx_action_manage.png
res/drawable-xhdpi-v4/function_guide_img0.png
res/drawable-xhdpi-v4/shake_circle_fly_bg.png
res/drawable-xhdpi-v4/ic_new_year_lantern_left.png
res/drawable-xhdpi-v4/space_scan_apk.png
res/drawable-xhdpi-v4/common_page_bottombtn_shadow.png
res/drawable-xhdpi-v4/safesearch_video_tab_hot.png
res/drawable-xhdpi-v4/message_menu_top_ss.png
res/drawable-xhdpi-v4/shake_speed_bubble.png
res/drawable-xhdpi-v4/mms_railwayticket_new_year_2.png
res/drawable-xhdpi-v4/trash__trashbin.png
res/drawable-xhdpi-v4/rocket_meteor.png
res/drawable-xhdpi-v4/radio_small_on_disabled.png
res/drawable-xhdpi-v4/ic_space_video_file.png
res/drawable-xhdpi-v4/new_splash_screen_arrow.png
res/drawable-xhdpi-v4/space_scan_video.png
res/drawable-xhdpi-v4/mms_detail_attachment_media_play.png
res/drawable-xhdpi-v4/eggy_share_btn_clicked.png
res/drawable-xhdpi-v4/dx_action_saveflow.png
res/drawable-xhdpi-v4/mms_compose_dualcard_separator_bg.png
res/drawable-xhdpi-v4/antispam_achieve_level_bkg.png
res/drawable-xhdpi-v4/newguide_enter_arrow.png
res/drawable-xhdpi-v4/superacc_annular_6.png
res/drawable-xhdpi-v4/dx_titlebar_settings.png
res/drawable-xhdpi-v4/mms_conversation_list_new_msg_ss.png
res/drawable-xhdpi-v4/superacc_plane_tail.png
res/drawable-xhdpi-v4/superacc_progress_missile.png
res/drawable-xhdpi-v4/mms_missing_thumbnail_picture.png
res/drawable-xhdpi-v4/mms_individual_bill.png
res/drawable-xhdpi-v4/shake_logo.png
res/drawable-xhdpi-v4/main_dialog_bg.9.png
res/drawable-xhdpi-v4/trash_clean_ok.png
res/drawable-xhdpi-v4/safesearch_senddesktop_normal.png
res/drawable-xhdpi-v4/fish_tail.png
res/drawable-xhdpi-v4/wifi_normal_banner.png
res/drawable-xhdpi-v4/ic_message_box.png
res/drawable-xhdpi-v4/mms_compose_attachment_pressed_ss.png
res/drawable-xhdpi-v4/superacc_result_top_img.png
res/drawable-xhdpi-v4/mms_conversiton_list_multichoice_read_ss.png
res/drawable-xhdpi-v4/speedup_builds.png
res/drawable-xhdpi-v4/mms_railwayticket_share_icon.png
res/drawable-xhdpi-v4/fish_body_mad.png
res/drawable-xhdpi-v4/new_splash_screen_bomb2.png
res/drawable-xhdpi-v4/dx_action_replace.png
res/drawable-xhdpi-v4/app_classify_launcher_add_normal.png
res/drawable-xhdpi-v4/new_splash_screen_face2.png
res/drawable-xhdpi-v4/digital_time_6.png
res/drawable-xhdpi-v4/screen_insurance_ques.png
res/drawable-xhdpi-v4/function_guide_img3.png
res/drawable-xhdpi-v4/wifimgr_speed_measurer_icon31.png
res/drawable-xhdpi-v4/dx_radio_off_dis.png
res/drawable-xhdpi-v4/notifi_main_ongoing_flashlight_on.png
res/drawable-xhdpi-v4/notifi_main_ongoing_antisms_normal.png
res/drawable-xhdpi-v4/home_safeguard_icon.png
res/drawable-xhdpi-v4/airplane_try_100.png
res/drawable-xhdpi-v4/quick_helper_edit_pressed.png
res/drawable-xhdpi-v4/trash_scan_progressbar_fg.9.png
res/drawable-xhdpi-v4/dx_toolbox_embeded_icon_app_kit1.png
res/drawable-xhdpi-v4/mms_railwayticket_pop_trains_new_year.png
res/drawable-xhdpi-v4/dx_radio_on_dis.png
res/drawable-xhdpi-v4/home_wifimgr_icon.png
res/drawable-xhdpi-v4/superacc_btn_normal.9.png
res/drawable-xhdpi-v4/addetect_circleprogress_light_layer.png
res/drawable-xhdpi-v4/dxopt_logo_statusbar_appgroup_yellow.png
res/drawable-xhdpi-v4/saveflow_guide.jpg
res/drawable-xhdpi-v4/netflow_unicom_partnership.png
res/drawable-xhdpi-v4/move_to_sd.png
res/drawable-xhdpi-v4/bill_charge.png
res/drawable-xhdpi-v4/fish_body_cool.png
res/drawable-xhdpi-v4/message_menu_new_contacts_ss.png
res/drawable-xhdpi-v4/mms_receive_arrow.png
res/drawable-xhdpi-v4/airplane_left_wing_light.png
res/drawable-xhdpi-v4/airplane_right_wing_light.png
res/drawable-xhdpi-v4/speedup_bicycle_light.png
res/drawable-xhdpi-v4/dx_titlebar_baidu_icon.png
res/drawable-xhdpi-v4/speedup_bicycle_body.png
res/anim/
res/anim/quickaction2_grow_from_bottomright_to_topleft.xml
res/anim/fragment_pop_exit.xml
res/anim/billguard_lab_tools_share_anim.xml
res/anim/mms_pop_top_in_anim.xml
res/anim/quickaction2_shrink_from_bottom.xml
res/anim/main_dialog_in_anim.xml
res/anim/bd_wallet_rotate_up.xml
res/anim/ebpay_show_dialog_anim.xml
res/anim/dx_titlebar_loading.xml
res/anim/ebpay_slide_from_left.xml
res/anim/fragment_pop_enter.xml
res/anim/safetools_random_wave_scale_anim.xml
res/anim/dx_slide_right_out.xml
res/anim/dx_slide_right_in.xml
res/anim/acc_list_item_right_in_anim.xml
res/anim/quickaction2_grow_from_bottom.xml
res/anim/ebpay_slide_to_left.xml
res/anim/quickaction2_grow_from_topright_to_bottomleft.xml
res/anim/billguard_lab_tool_setting_anim.xml
res/anim/quickaction2_shrink_from_bottomright_to_topleft.xml
res/anim/fragment_enter.xml
res/anim/quickaction2_shrink_from_top.xml
res/anim/antispam_report_number_enable_anim.xml
res/anim/quickaction2_shrink_from_topleft_to_bottomright.xml
res/anim/mms_conversation_in_right_anim.xml
res/anim/mms_pop_down_out_anim.xml
res/anim/ebpay_slide_from_right.xml
res/anim/dx_slide_left_in.xml
res/anim/quickaction2_disappear.xml
res/anim/bd_wallet_rotate_down.xml
res/anim/main_dialog_bg_in_anim.xml
res/anim/antispam_report_number_disable_anim.xml
res/anim/main_dialog_bg_out_anim.xml
res/anim/quickaction2_grow_from_bottomleft_to_topright.xml
res/anim/ebpay_slide_to_right.xml
res/anim/quickaction2_grow_from_topleft_to_bottomright.xml
res/anim/quickaction2_pump_bottom.xml
res/anim/fragment_exit.xml
res/anim/mms_send_sms_animdrable.xml
res/anim/ebpay_dismiss_dialog_anim.xml
res/anim/quickaction2_shrink_from_topright_to_bottomleft.xml
res/anim/quickaction2_pump_top.xml
res/anim/quickaction2_grow_from_top.xml
res/anim/dx_slide_right_over.xml
res/anim/safetools_wave_scale.xml
res/anim/paysecurity_app_show_fake_logo.xml
res/anim/antispam_text_rotate.xml
res/anim/scale_70.xml
res/anim/supermode_window_in.xml
res/anim/scale_70_back.xml
res/anim/acc_list_layout_animation.xml
res/anim/dx_slide_left_out.xml
res/anim/quickaction2_shrink_from_bottomleft_to_topright.xml
res/anim/wifimgr_in_right_layout.xml
res/anim/mms_send_sms_animdrable_ss.xml
res/anim/main_dialog_out_anim.xml
res/anim/rotate_fast.xml
res/drawable-mdpi-v4/
res/drawable-mdpi-v4/new_year_screen_background.jpg
res/drawable-mdpi-v4/billguard_family_guard_splash_pic.png
res/drawable-mdpi-v4/billguard_family_guard_home_pic.png
res/drawable-mdpi-v4/ic_sdcard.png
res/drawable-mdpi-v4/billguard_family_guard_state_page_pic.png
res/drawable-mdpi-v4/billguard_prevent_cheat_empty_view_icon.png
res/drawable-mdpi-v4/pop_box_b_title.png
res/drawable-mdpi-v4/pop_box_b_list.9.png
res/raw/
res/raw/egg_audio.mp3
res/raw/channel.properties
res/raw/shake_plane.mp3
res/raw/busybox
res/raw/airplane_merge.mp3
res/raw/iptables_armv5
res/raw/hanzi
res/menu/
res/menu/activity_main.xml
res/xml/
res/xml/mms_config.xml
res/xml/sevenkey_dxwidget_info.xml
res/xml/config.xml
res/xml/widget.xml
res/xml/phone_acc_accessibility.xml
res/xml/my_admin.xml
res/xml/mimetypes.xml
res/xml/dxfast_widget_info.xml
res/xml/sevenkey_widget_info.xml
res/layout-v14/
res/layout-v14/dx_dialog_buttons.xml
res/layout/
res/layout/antispam_sms_keywords_item.xml
res/layout/feedback_list_more_view.xml
res/layout/safesearch_img_one.xml
res/layout/sharetosns.xml
res/layout/netflow_divider_vertical.xml
res/layout/ebpay_view_six_pwd.xml
res/layout/dx_ios_progress_dialog.xml
res/layout/trash_group_layout.xml
res/layout/app_classify.xml
res/layout/netmonitor_unleashed_list.xml
res/layout/new_splash_screen_fragment1.xml
res/layout/app_classify_folder.xml
res/layout/app_classify_launcher_dialog.xml
res/layout/ebpay_layout_withdraw_result.xml
res/layout/space_storage_app_data_list.xml
res/layout/superacc_guide_toast_layout.xml
res/layout/mms_chips_alternate_item.xml
res/layout/misc_manager.xml
res/layout/antispam_add_time_interval.xml
res/layout/paysecurity_screen_insurance_download_dialog.xml
res/layout/feedback_hot_topics.xml
res/layout/mms_chips_recipient_dropdown_item.xml
res/layout/mms_notification_single_thread.xml
res/layout/setting_shortcut_list_item.xml
res/layout/float_recmd_browser_strip.xml
res/layout/my_app_mgr_apk_mgr_list_item.xml
res/layout/billguard_family_guard_close_activity.xml
res/layout/ebpay_one_key_tip_layout.xml
res/layout/billguard_prevent_cheat_settings.xml
res/layout/netmonitor_unleashed_tool.xml
res/layout/notification_apkdownloader_downloading.xml
res/layout/bd_wallet_activity_wallet_balance_charge.xml
res/layout/notification_main_ongoing_bigcontentview_style1.xml
res/layout/toolbox_list_item.xml
res/layout/antispam_add_number_segment_view.xml
res/layout/root_permission_request.xml
res/layout/bd_passport_user_info_layout.xml
res/layout/bd_wallet_content_layout.xml
res/layout/billguard_family_guard_fill_page.xml
res/layout/billguard_lab_tools_item_view.xml
res/layout/main_home_content_right_item.xml
res/layout/mms_attachment_editor_view.xml
res/layout/mms_multiple_contacts_message_item.xml
res/layout/mms_message_list_item_send.xml
res/layout/antispam_add_to_contact_dlg.xml
res/layout/antispam_area_select.xml
res/layout/movetosd_activity.xml
res/layout/safesearch_baidu_search.xml
res/layout/space_storage_apk_list.xml
res/layout/app_mgr_page_miuser.xml
res/layout/appmanager_all_list_item.xml
res/layout/bd_wallet_activity_securitycenter.xml
res/layout/dx_bottom_two_buttons.xml
res/layout/bd_wallet_activity_charge.xml
res/layout/mms_notification_multi_threads.xml
res/layout/mms_notifi_conversation_action_more_pop.xml
res/layout/fragment_net_fish_animation.xml
res/layout/space_storage_apk_item.xml
res/layout/toolbox_header.xml
res/layout/paysecurity_payment_enter_layout.xml
res/layout/sms_service_center_setting_view.xml
res/layout/mms_recipients_editor.xml
res/layout/appmanager_appssearch_hotworditem.xml
res/layout/antispam_keywords_list_add_view.xml
res/layout/speedup_animator_view.xml
res/layout/supermode_enable.xml
res/layout/global_settings.xml
res/layout/new_splash_screen_fragment5.xml
res/layout/paysecurity_new_redbluelight.xml
res/layout/superacc_assist_suc.xml
res/layout/wifimgr_saved_wifi_list_item.xml
res/layout/appmanager_appsearch_emptyview.xml
res/layout/miui_guide_activity.xml
res/layout/bd_wallet_bankcard_history_item.xml
res/layout/dx_divider_vertical.xml
res/layout/quick_helper_website_item.xml
res/layout/wifimgr_pick_type_layout.xml
res/layout/netflowmgr_cjsw_list_item.xml
res/layout/download_mgr.xml
res/layout/billguard_timepicker_view.xml
res/layout/paysecurity_deal_history.xml
res/layout/mms_layout_view.xml
res/layout/antispam_smslog_item.xml
res/layout/supermode_apklist.xml
res/layout/mms_favorites_listview_item.xml
res/layout/mms_verifycode_classify_pop.xml
res/layout/feedback_conversation.xml
res/layout/ebpay_layout_dialog_fail_get_identify_code.xml
res/layout/setting_shortcut_view.xml
res/layout/appmanager_update_pullback_item.xml
res/layout/diagnosticsystem_cpuinfo.xml
res/layout/flashlight_screen.xml
res/layout/antispam_intercept_phonelabel_item.xml
res/layout/router_checker_result_layout.xml
res/layout/antispam_schedule_settings.xml
res/layout/netflowmgr_overlay_list_item.xml
res/layout/diagnostic_quick_scan_label_item2.xml
res/layout/mms_photo_show.xml
res/layout/sevenkey_widget_dxhome_transparent.xml
res/layout/appmanager_replace_list_item.xml
res/layout/bd_wallet_my_bank_card_list_item.xml
res/layout/mms_notification_verifycode.xml
res/layout/antispam_time_mode_settings.xml
res/layout/ebpay_layout_loading_dialog.xml
res/layout/bd_wallet_main_entry.xml
res/layout/wifimgr_share_wifipsd_title.xml
res/layout/superacc_result_dialog.xml
res/layout/antispam_report_view.xml
res/layout/billinfo_item_view.xml
res/layout/diagnostic_app_update_panel.xml
res/layout/filelist_item.xml
res/layout/mms_railwayticket_share.xml
res/layout/wifimgr_share_wifipsd_layout.xml
res/layout/space_image_folder_fragment.xml
res/layout/hardware_details_group.xml
res/layout/safesearch_listview_footer.xml
res/layout/appmanager_update_item.xml
res/layout/quick_helper_float_window_bkg.xml
res/layout/netflowmgr_cjsw.xml
res/layout/ebpay_layout_dialog_image.xml
res/layout/mms_notification_single_sms_title_include.xml
res/layout/toolbox_banner_applist.xml
res/layout/saveflow_main.xml
res/layout/permission_guide.xml
res/layout/safesearch_group_view.xml
res/layout/paysecurity_app_list_item.xml
res/layout/space_clean_selected_warn_layout.xml
res/layout/superacc_guide_dialog.xml
res/layout/dx_yellow_tips_with_txt_button.xml
res/layout/mms_fragment_nofitication_settings.xml
res/layout/unsubscribe_main.xml
res/layout/superacc_setting_guide_window_layout.xml
res/layout/quick_helper_super_acc_dialog_item.xml
res/layout/appmanager_move_to_sd.xml
res/layout/quick_helper_fr_home_item_text_one.xml
res/layout/acc_app_exit_dialog.xml
res/layout/quick_helper_float_window.xml
res/layout/pay_sdk_result_detail.xml
res/layout/dx_preference.xml
res/layout/ebpay_layout_webview.xml
res/layout/mms_downloading_view.xml
res/layout/root_tip.xml
res/layout/notification_settings.xml
res/layout/bd_wallet_activity_trans_detail.xml
res/layout/mms_slideshow_attachment_view.xml
res/layout/mms_contacts_pinned_header.xml
res/layout/mms_classify_list_item.xml
res/layout/appmanager_appssearchresult_item.xml
res/layout/netflow_lockscreen_item.xml
res/layout/bd_wallet_bankcard_info_item.xml
res/layout/space_apk_uninstall_trash.xml
res/layout/privacy_checker_toast.xml
res/layout/diagnostic_deep_scan_trashclean_card.xml
res/layout/mms_conversation_list_integrate.xml
res/layout/mms_classify_dhm_zoom.xml
res/layout/ebpay_layout_coupon_item.xml
res/layout/safesearch_text_four.xml
res/layout/bd_wallet_menu_item_view.xml
res/layout/appmgr_update_pullback.xml
res/layout/main_home_content_top_item_trash.xml
res/layout/superacc_list.xml
res/layout/av_scan_result_detail_item.xml
res/layout/av_monitor_install_report.xml
res/layout/sharetosns_item.xml
res/layout/notification_main_ongoing_bigcontentview_style2.xml
res/layout/shake_toast.xml
res/layout/trash_recommend_card_view.xml
res/layout/taskman_select_list.xml
res/layout/diagnostic_deep_scan_appupdate_card.xml
res/layout/main_home_grid_item.xml
res/layout/battery_guide.xml
res/layout/super_phone_accelerate.xml
res/layout/notify_notifycationbar_download_progress_layout.xml
res/layout/mms_conversation_list_notifi_item.xml
res/layout/message_box.xml
res/layout/superacc_monitor_app_toast_view.xml
res/layout/bd_wallet_activity_transfer.xml
res/layout/uninstall_ask_list_item.xml
res/layout/antispam_stranger_achieve.xml
res/layout/antispam_calllog_item.xml
res/layout/billguard_prevent_cheat_layout.xml
res/layout/notification_main_ongoing_bigcontentview_style3.xml
res/layout/bd_wallet_refresh_bar.xml
res/layout/mms_image_attachment_view.xml
res/layout/sevenkey_widget_settings.xml
res/layout/netmonitor_setnetwork.xml
res/layout/feedback_history_topics.xml
res/layout/billguard_timepicker.xml
res/layout/dx_dialog.xml
res/layout/ebpay_layout_dialog_tip.xml
res/layout/space_clean_settings.xml
res/layout/dx_loading_dialog.xml
res/layout/mms_audio_attachment_view.xml
res/layout/bd_wallet_load_more.xml
res/layout/av_scan_main_activity.xml
res/layout/main_titlebar.xml
res/layout/sevenkey_widget_dxhome_white.xml
res/layout/mms_listview_line.xml
res/layout/antispam_report_add_label_view.xml
res/layout/mms_recipient_edittext.xml
res/layout/mms_convercation_search.xml
res/layout/av_scan_ignore_list.xml
res/layout/antispam_report_spamsms_to_12321_enent_details.xml
res/layout/ebpay_layout_set_pwd.xml
res/layout/mms_fragment_settings.xml
res/layout/mms_quickaction2_menu_bg.xml
res/layout/main_home_content_top_item_acc.xml
res/layout/superacc_dialog_msg.xml
res/layout/space_storage_music_list.xml
res/layout/antispam_sms_report_item.xml
res/layout/taskman_protected_list_item.xml
res/layout/new_year_screen_activity.xml
res/layout/wifimgr_add_access_point_layout.xml
res/layout/ebpay_view_title_bar.xml
res/layout/netmonitor_dialog_limitday.xml
res/layout/safesearch_divide_line.xml
res/layout/antispam_report_sms_list.xml
res/layout/ebpay_layout_pay_result.xml
res/layout/bd_wallet_activity_transfer_process.xml
res/layout/mms_notification_single_mms.xml
res/layout/fragment_net_set_network_unicom.xml
res/layout/paysecurity_claims_apply.xml
res/layout/appmanager_custompreference.xml
res/layout/mms_message_list_item_recv_operators.xml
res/layout/paysecurity_paymentapp_download_item.xml
res/layout/dx_yellow_tips_common.xml
res/layout/app_classify_item.xml
res/layout/paysecurity_problem_main_fragment.xml
res/layout/groupshortcut_gridview_item.xml
res/layout/bd_wallet_activity_select_bank.xml
res/layout/dx_yellow_tips_no_button.xml
res/layout/preference_spinner.xml
res/layout/dx_toast_view2.xml
res/layout/dx_list_item_checkbox.xml
res/layout/message_box_item.xml
res/layout/ebpay_list_item_bond_card_select.xml
res/layout/paysecurity_netadr_claims_order_details.xml
res/layout/netflowmgr_firewall_item.xml
res/layout/paysecurity_bank_detail.xml
res/layout/space_large_file_view.xml
res/layout/querylocation_floating_window.xml
res/layout/sevenkey_widget.xml
res/layout/bd_passport_webview_login.xml
res/layout/billguard_family_guard_state_page.xml
res/layout/diagnostic_deep_scan_card_header.xml
res/layout/paysecurity_problem_list.xml
res/layout/paysecurity_claims_order_item.xml
res/layout/feedback_history_topics_list_item.xml
res/layout/dx_divider_horizontal.xml
res/layout/dxfast_more_activity.xml
res/layout/shake_sensor_set_sensivitiy.xml
res/layout/wifimgr_item_layout.xml
res/layout/antispam_harass_guide_dlg.xml
res/layout/antispam_main_settings.xml
res/layout/fragment_activity.xml
res/layout/appssearch_titlebar.xml
res/layout/dx_dialog_list_item_two_text.xml
res/layout/antispam_list.xml
res/layout/new_splash_screen_fragment3.xml
res/layout/quickaction2_separator.xml
res/layout/freezemgr_app_grid_item.xml
res/layout/netflowmgr_overlay.xml
res/layout/appmanager_appsserach.xml
res/layout/mms_home_guide.xml
res/layout/mms_title_bar.xml
res/layout/guide.xml
res/layout/paysecurity_claim_add_img_item.xml
res/layout/saveflow_detail.xml
res/layout/quick_helper_process_checker_toast.xml
res/layout/ebpay_layout_abc_sms.xml
res/layout/diagnostic_optimize_recmd_card.xml
res/layout/taskman_protected_list.xml
res/layout/move_to_sd_header.xml
res/layout/billguard_settings.xml
res/layout/space_video_fragment.xml
res/layout/my_phone_two_line.xml
res/layout/wifimgr_speed_measurer_layout.xml
res/layout/enhance_main.xml
res/layout/billguard_anticosts_list_item.xml
res/layout/mms_center_msglist_common_view.xml
res/layout/baidu_assist_guide.xml
res/layout/mms_preference.xml
res/layout/paysecurity_screen_insuran_recommend_dialog.xml
res/layout/fragment_net_set_network.xml
res/layout/space_storage_music_item.xml
res/layout/main_info_title.xml
res/layout/netmonitor_setlimit.xml
res/layout/dx_dialog_list_item_text.xml
res/layout/dx_titlebar.xml
res/layout/nightmode_start_dialog_activity.xml
res/layout/storage_clean_tab.xml
res/layout/antispam_calllog_view.xml
res/layout/talk_guide.xml
res/layout/main_home.xml
res/layout/notify_item_header.xml
res/layout/superacc_progress_float_window_layout.xml
res/layout/scale_bar.xml
res/layout/toolbox_download.xml
res/layout/bd_wallet_layout_history_item.xml
res/layout/mms_notification_multi_sms_title_include.xml
res/layout/notification_setting_qa.xml
res/layout/move_to_sd_list_item.xml
res/layout/bd_wallet_activity_wallet_balance.xml
res/layout/sevenkey_widget_dxhome_translucent.xml
res/layout/supermode_unable.xml
res/layout/bd_wallet_trans_item.xml
res/layout/bd_wallet_identify_code_checking.xml
res/layout/dx_divider_settings.xml
res/layout/bd_wallet_activity_trans_records.xml
res/layout/space_imagefolder_gridview_item.xml
res/layout/safesearch_browserlist_item.xml
res/layout/av_scan_ignore_list_item.xml
res/layout/ebpay_layout_dialog_base.xml
res/layout/billguard_anti_cost_white_list_view.xml
res/layout/app_mgr_main_header.xml
res/layout/billguard_prevent_cheat_circleprogressbar_layout.xml
res/layout/wifimgr_speed_measurer_action_layout.xml
res/layout/pull_to_refresh_header.xml
res/layout/dx_list_header.xml
res/layout/dxfast_widget_switches.xml
res/layout/dx_dialog_list_item_checkedtextimage.xml
res/layout/mms_conversation_bottom_panel_dualcard_view.xml
res/layout/common_bottom_three_buttons_in_paysecurity.xml
res/layout/dx_list_item_icon_text.xml
res/layout/dx_tapaction_layout.xml
res/layout/toast_installed_app.xml
res/layout/bd_wallet_layout_trasfer_auth_dialog.xml
res/layout/bd_wallet_bank_card_detail.xml
res/layout/trash_item_layout.xml
res/layout/startupmanager_bootmanager_list.xml
res/layout/antispam_sms_detail_activity_layout.xml
res/layout/ebpay_layout_dialog_notitle.xml
res/layout/app_mgr_apk_mgr_list_item.xml
res/layout/select_switch.xml
res/layout/ebpay_activity_order_home.xml
res/layout/dashi_ad_banner_apk_loading.xml
res/layout/mms_railwayticket_layout_in.xml
res/layout/antispam_contact_select_item.xml
res/layout/dx_bottom_two_buttons_with_checkbox.xml
res/layout/ebpay_list_item_bond_card.xml
res/layout/bd_wallet_focus_image_celllayout.xml
res/layout/mms_conversation_bottom_panel_normal_view.xml
res/layout/dx_toast_view1.xml
res/layout/dx_dialog_list_item_checkedtext.xml
res/layout/wifimgr_input_wifipsd_layout.xml
res/layout/mms_icon_list_item.xml
res/layout/superacc_progress_window_icon.xml
res/layout/space_large_file_item.xml
res/layout/superacc_progress_window_title.xml
res/layout/cpu_adjust.xml
res/layout/supermode_apklist_list.xml
res/layout/quick_helper_switchs_fragment.xml
res/layout/antispam_white_list_manual_add_view.xml
res/layout/quick_helper_gridview_dialog.xml
res/layout/diagnostic_app_full_scan_card.xml
res/layout/new_splash_screen_activity.xml
res/layout/antispam_stranger_achieve_item.xml
res/layout/new_splash_screen_fragment4.xml
res/layout/appmanager_apptaste.xml
res/layout/main_home_grid_dialog.xml
res/layout/process_list.xml
res/layout/quick_helper_activity.xml
res/layout/antispam_report_label_usefull_item.xml
res/layout/dashi_ad_rating_list_item.xml
res/layout/netmonitor_unleashed_detail_item.xml
res/layout/dx_bottom_three_buttons.xml
res/layout/lbspay_customview_channel_list.xml
res/layout/mms_home_title.xml
res/layout/antispam_achieve_activity.xml
res/layout/appmanager_ad_list_item.xml
res/layout/trafficdate_item.xml
res/layout/ebpay_one_key_pay.xml
res/layout/netmonitor_main_settings.xml
res/layout/quick_helper_statusbar.xml
res/layout/confirm_icon_dialog.xml
res/layout/antispam_data_settings.xml
res/layout/feedback_hot_topics_list_item.xml
res/layout/user_plan.xml
res/layout/billguard_newflow_setting_dialog.xml
res/layout/process_item_header.xml
res/layout/paysecurity_appdownload_layout.xml
res/layout/wifimgr_saved_wifi_list.xml
res/layout/startupmanager_pinnedheader_list_item.xml
res/layout/dashi_ad_list_item.xml
res/layout/app_mgr_page.xml
res/layout/antispam_bw_list.xml
res/layout/appmanager_app_history.xml
res/layout/browse_folder.xml
res/layout/device_info.xml
res/layout/dx_action_button.xml
res/layout/paysecurity_claims_order_details.xml
res/layout/bd_wallet_service_view.xml
res/layout/recharge_sale_detail_view.xml
res/layout/appsearch_suggestion_list_item.xml
res/layout/wifimgr_open_network_layout.xml
res/layout/mms_notifi_conversation_bottom_panel_item.xml
res/layout/main_home_fullscore_dialog.xml
res/layout/paysecurity_bank_detail_item.xml
res/layout/space_apk_install_trash.xml
res/layout/splash_screen.xml
res/layout/sharetosns_for_homescan.xml
res/layout/billguard_anticosts_activity.xml
res/layout/safesearch_download_dailog.xml
res/layout/nightmode_recovery_dialog_activity.xml
res/layout/mms_menu_item.xml
res/layout/antispam_sms_item.xml
res/layout/appmanager_sysapp_list_item.xml
res/layout/space_storage_music_header.xml
res/layout/netflowmgr_firewall.xml
res/layout/ebpay_activity_welcome.xml
res/layout/single_fragment_no_titlebar.xml
res/layout/mms_playing_video_info.xml
res/layout/mms_contact_view.xml
res/layout/toolbox_list_more.xml
res/layout/av_scan_panel_layout.xml
res/layout/dx_list_vew_rooter.xml
res/layout/mms_title_bar_view.xml
res/layout/app_mgr_apk_mgr.xml
res/layout/mms_slideshow_list_item.xml
res/layout/new_year_bonus_acitivity.xml
res/layout/mms_slideshow.xml
res/layout/netflow_lockscreen_activity.xml
res/layout/wallet_balance_baizhuanfen.xml
res/layout/space_image_gridview_item.xml
res/layout/dx_dialog_list_item_checkbox.xml
res/layout/web_browser.xml
res/layout/superacc_progress_window_plane.xml
res/layout/trash_subitem_layout.xml
res/layout/dx_91plugin_widget_item_4x2.xml
res/layout/mms_center_msglist_operator_view.xml
res/layout/paysecurity_mainpage_item.xml
res/layout/dxfast_more_item.xml
res/layout/bd_wallet_withdraw_layout.xml
res/layout/box_plugin_detail.xml
res/layout/dx_notification_two_line_text_ellipsize_middle.xml
res/layout/mms_video_attachment_view.xml
res/layout/dx_divider_horizontal_with_margin.xml
res/layout/av_scanresult_listitem_layout.xml
res/layout/mms_setting_activity.xml
res/layout/av_scan_result_details.xml
res/layout/quick_helper_website_guide_view.xml
res/layout/download_mgr_item.xml
res/layout/new_feature_preference.xml
res/layout/safe_folder_scan_layout.xml
res/layout/antispam_report_stranger_item.xml
res/layout/shake_event_layout.xml
res/layout/netflow_night_activity.xml
res/layout/sevenkey_widget_config.xml
res/layout/antispam_input_phone_number_view.xml
res/layout/space_apk_free_toast.xml
res/layout/paysecurity_main_layout.xml
res/layout/dx_title_flow_indicator_v2.xml
res/layout/antispam_useful_guide_dlg.xml
res/layout/paysecurity_netaddress_history.xml
res/layout/dx_expandable_list_group_item.xml
res/layout/antispam_marker_report_dlg.xml
res/layout/billguard_family_guard_instructions_activity.xml
res/layout/notify_item.xml
res/layout/bd_wallet_empty_view_logo.xml
res/layout/space_storage_apk_header.xml
res/layout/lbspay_layout_cashier.xml
res/layout/appmanager_app_history_item.xml
res/layout/mms_conversation_bottom_panel_more_list_item.xml
res/layout/space_image_activity.xml
res/layout/dx_notification_update_bigviews.xml
res/layout/dx_notification_two_line_text.xml
res/layout/paysecurity_claim_apply_reason.xml
res/layout/common_help_item.xml
res/layout/billguard_cheat_sms_detail_activity_layout.xml
res/layout/paysecurity_set_layout.xml
res/layout/paysecurity_netadr_claim_history.xml
res/layout/billguard_family_guard_home_actibity.xml
res/layout/notify_push_splash_multi.xml
res/layout/netflowmgr_float_window.xml
res/layout/notify_share_btn_layout.xml
res/layout/mms_message_list_item_recv.xml
res/layout/eggy_dialog_activity.xml
res/layout/sevenkey_widget_config_switches.xml
res/layout/ebpay_layout_discount_item.xml
res/layout/mms_notify_conversation_list_item.xml
res/layout/mms_notification_icon_include.xml
res/layout/wifimgr_speed_measurer_bg_margin_layout.xml
res/layout/mms_playing_pic_info.xml
res/layout/dx_fragment_tab_activity.xml
res/layout/antispam_intercept_phonelabel_guide.xml
res/layout/paysecurity_runenv_layout.xml
res/layout/mms_compose_dualcard_separation.xml
res/layout/taskman_protecting_list_item.xml
res/layout/net_set_network_vertify_dialog.xml
res/layout/billinfo_setting.xml
res/layout/dx_empty_view.xml
res/layout/freezemgr_main.xml
res/layout/toolbox_dashi_ad.xml
res/layout/mms_classify_main_list.xml
res/layout/antispam_intercept_phonelabel_settings.xml
res/layout/paysecurity_netadr_claim_order_item.xml
res/layout/antispam_mode_settings.xml
res/layout/saveflowmgr_detail_item.xml
res/layout/toolbox_item.xml
res/layout/my_app_mgr_apk_mgr.xml
res/layout/quick_helper_item.xml
res/layout/mms_railwayticket_classify_pop.xml
res/layout/mms_contact_textview.xml
res/layout/diagnostic_deep_scan_trashclean_card_item.xml
res/layout/dx_loading_inside.xml
res/layout/common_help_layout.xml
res/layout/netflowmgr_float_layout_settings.xml
res/layout/notify_mgr.xml
res/layout/billguard_anti_cost_whitelist.xml
res/layout/mms_conversation_list_item.xml
res/layout/dx_space_clear_scan_item.xml
res/layout/mms_more_item.xml
res/layout/safesearch_img_three.xml
res/layout/about.xml
res/layout/mms_conversation_list_multichoice_bottom.xml
res/layout/mms_home_title_multichoice.xml
res/layout/mms_contacts_title.xml
res/layout/notify_push_simple.xml
res/layout/digital_time_display.xml
res/layout/wifimgr_main_layout.xml
res/layout/mms_send_gridview_item.xml
res/layout/mms_notifi_conversation_list_bottom.xml
res/layout/appssearch_noresult.xml
res/layout/quick_helper_float_window_toast.xml
res/layout/mms_divider_settings.xml
res/layout/unsubscribe_main_other.xml
res/layout/safesearch_list_view.xml
res/layout/paysecurity_claims_main.xml
res/layout/dx_dialog_buttons.xml
res/layout/paysecurity_payment_guide_layout.xml
res/layout/billguard_close_family_guard_dialog_item.xml
res/layout/quick_helper_news_view.xml
res/layout/trash_item_tips_layout_item.xml
res/layout/new_version_detail_guide.xml
res/layout/message_box_small_item.xml
res/layout/process_item.xml
res/layout/mms_compose_operators_message_title.xml
res/layout/quickaction2_popup.xml
res/layout/netmonitor_dialog_calibratron.xml
res/layout/trafficdate.xml
res/layout/mms_conversation_bottom_panel_notifi_view.xml
res/layout/netmonitor_detail.xml
res/layout/antispam_report_stranger_view.xml
res/layout/mms_conversation_list_screen.xml
res/layout/dx_91plugin_widget_4x2.xml
res/layout/diagnostic_deep_scan_protection_card_switch.xml
res/layout/notification_sms_text.xml
res/layout/mms_compose_message_title.xml
res/layout/paysecurity_netadr_history_group_item.xml
res/layout/netmonitor_unleashed_detail.xml
res/layout/antispam_blacklist_item.xml
res/layout/user_plan_claims.xml
res/layout/quick_helper_process_item.xml
res/layout/diagnostic_deep_scan_protection_card.xml
res/layout/paysecurity_alarm_layout.xml
res/layout/billguard_prevent_cheat_list_item.xml
res/layout/safesearch_text_one.xml
res/layout/unsubscribe_main_item_view.xml
res/layout/bd_wallet_layout_face_item.xml
res/layout/new_splash_screen_fragment2.xml
res/layout/paysecurity_dealhistory_loadmore.xml
res/layout/netflowmgr_float_layout_app_list_item.xml
res/layout/appmanager_replaceapp_list.xml
res/layout/app_classify_add_folder_dialog.xml
res/layout/paysecurity_sms_guide.xml
res/layout/diagnostic_deep_scan_base_card.xml
res/layout/dx_sound_recorder.xml
res/layout/antispam_whitelist_item.xml
res/layout/mms_setting_list_item_checkedtext.xml
res/layout/diagnostic_virus_scan_panel.xml
res/layout/net_unleashed_guide.xml
res/layout/notification_main_ongoing.xml
res/layout/antispam_stranger_log_item.xml
res/layout/dx_info_bar_shadow.xml
res/layout/main_home_content_left_item.xml
res/layout/antispam_black_list_manual_add_view.xml
res/layout/user_plan_details.xml
res/layout/space_video_gridview_item.xml
res/layout/billinfo_super_item_view.xml
res/layout/netflow_lockscreen_activity_header.xml
res/layout/antispam_achieve_level_update_dialog.xml
res/layout/appmgr_system_apps_layout.xml
res/layout/quick_helper_settings.xml
res/layout/main_home_content.xml
res/layout/appmanager_appsserach_details.xml
res/layout/netflow_yesterday_activity.xml
res/layout/quickaction2_item.xml
res/layout/message_box_surprise.xml
res/layout/notify_notifycationbar_tips_layout.xml
res/layout/ebpay_layout_set_pay_pwd.xml
res/layout/billguard_family_guard_dialog_activity.xml
res/layout/antispam_report_label_harass_item.xml
res/layout/bd_wallet_service_squared_item.xml
res/layout/bd_wallet_service_item_view.xml
res/layout/lbspay_layout_titlebar.xml
res/layout/superacc_main.xml
res/layout/bd_wallet_activity_transfer_confirm.xml
res/layout/new_feedback_view.xml
res/layout/netmonitor_main.xml
res/layout/uninstall_ask.xml
res/layout/lbspay_layout_wappay.xml
res/layout/appmgr_update.xml
res/layout/mms_conversation_list_spam_item.xml
res/layout/space_cleaning_page.xml
res/layout/billinfo_main.xml
res/layout/mms_dualsim_call_dialog.xml
res/layout/paysecurity_claims_history_item.xml
res/layout/antispam_contact_select_view.xml
res/layout/deviceinfo_item_layout.xml
res/layout/safe_tool_box_main.xml
res/layout/superacc_footer_process_item.xml
res/layout/toolbox_new.xml
res/layout/ebpay_toast.xml
res/layout/feedback_conversation_list_item.xml
res/layout/mms_notifi_conversation_list_screen.xml
res/layout/mms_favorites_fragment.xml
res/layout/taskman_tap_clean.xml
res/layout/regular_cleaning_settings.xml
res/layout/supermode_apklist_item.xml
res/layout/diagnostic_quick_scan_label_item1.xml
res/layout/appmanager_sysapp_list.xml
res/layout/billguard_netflow_alarm_dialog_view.xml
res/layout/ebpay_layout_bond_card_view.xml
res/layout/mini_querylocation_floating_window.xml
res/layout/notify_push_splash.xml
res/layout/supermode_home_window.xml
res/layout/toolbox_footer.xml
res/layout/ebpay_layout_abstract_pay.xml
res/layout/appmgr_update_all.xml
res/layout/mms_recipient_filter_item.xml
res/layout/lbspay_customview_channel.xml
res/layout/storage_clean.xml
res/layout/global_settings_shake_speedup.xml
res/layout/paysecurity_netadr_child_item.xml
res/layout/nettraffic_detail.xml
res/layout/paysecurty_screen_insurance_divider.xml
res/layout/appmanager_appsserach_details_snapshot_item.xml
res/layout/mms_conversation_list_item_left.xml
res/layout/appmgr_system_apps_list_item.xml
res/layout/netflowmgr_float_layout.xml
res/layout/netmonitor_warn_dialog_layout.xml
res/layout/mms_playing_audio_info.xml
res/layout/deviceinfo_storage_info.xml
res/layout/appmanager_app_list.xml
res/layout/superacc_game_acc_list.xml
res/layout/filelist.xml
res/layout/netmonitor_unleashed_list_item.xml
res/layout/wifimgr_speed_measurer_static_text_icon_layout.xml
res/layout/appmanager_move_to_rom.xml
res/layout/anti_netflow_activity.xml
res/layout/dx_main_screen_list_item.xml
res/layout/dx_update_dialog.xml
res/layout/sevenkey_widget_dxhome_switches.xml
res/layout/mms_common_dailog.xml
res/layout/app_mgr_grid_item.xml
res/layout/hardware_details.xml
res/layout/status_bar_hot_app_dlg.xml
res/layout/dxfast_widget.xml
res/layout/appmanager_appssearchresult_layout.xml
res/layout/superacc_list_bottom_btn.xml
res/layout/space_data_delete_confirm.xml
res/layout/dx_page_bottom_button.xml
res/layout/paysecurity_router_check.xml
res/layout/bd_wallet_action_bar.xml
res/layout/main_home_content_top_item.xml
res/layout/av_scan_setting.xml
res/layout/bd_wallet_my_bank_card.xml
res/layout/fragment_test.xml
res/layout/trash_item_large_file_tips.xml
res/layout/space_clear.xml
res/layout/safesearch_main.xml
res/layout/frag_webview.xml
res/layout/billinfo_main_header.xml
res/layout/diagnostic_deep_scan_quickopt_card_item.xml
res/layout/mms_message_list_item_send_operators.xml
res/layout/mms_contact_list_item_view.xml
res/layout/ebpay_layout_bind.xml
res/layout/mms_compose_message_activity.xml
res/layout/dx_title_flow_indicator.xml
res/layout/enhance_function_item.xml
res/layout/antispam_call_item.xml
res/layout/task_man_settings.xml
res/layout/mms_guide_tips.xml
res/layout/paysecurity_header.xml
res/layout/bd_wallet_pwd_manager.xml
res/layout/mms_individual_pop_gridview_item.xml
res/layout/paysecurity_danger_detail.xml
res/layout/paysecurity_claims_history.xml
res/drawable-ldpi-v4/
res/drawable-ldpi-v4/dx_expander_minimized.9.png
res/drawable-ldpi-v4/airplane_light_beam.9.png
res/drawable-ldpi-v4/dx_expander_maximized.9.png
res/drawable-nodpi-v4/
res/drawable-nodpi-v4/quickaction2_sep.9.png
res/drawable-nodpi-v4/dx_expandable_list_group_divider.9.png
res/drawable-nodpi-v4/scale_bar_bg.9.png
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析