温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 5 个厂商报毒

安全评分

文件信息

文件名称 2026704a2bd75c300a4990126e1c8eadba57cb2f3d2e0bc86bf1a6280dfd2d57.apk
文件大小 13.16MB
MD5 fa60cb367e40201705a2d9f9ce2cbfdf
SHA1 5aa25bdc129b51e0d10a393a37028dddb4a2bad2
SHA256 2026704a2bd75c300a4990126e1c8eadba57cb2f3d2e0bc86bf1a6280dfd2d57

应用信息

应用名称 百度手机卫士
包名 cn.opda.a.phonoalbumshoushou
主活动 cn.com.opda.android.mainui.MainActivity
目标SDK 14     最小SDK 14
版本号 8.6.2     子版本号 3280
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
签名算法: rsassa_pkcs1v15
有效期自: 2010-03-01 07:27:47+00:00
有效期至: 2109-02-05 07:27:47+00:00
发行人: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
序列号: 0x4b8b6c73
哈希算法: sha1
证书MD5: 310a4f78e839b86df7731c2f48fcadae
证书SHA1: 8f8360b284a2dfd65dffe47acbd64ffff674cfee
证书SHA256: 96761bfecf9e50e5408364204fe2b1cb56deb48c1bcd4c306cd5a7af7226dbe4
证书SHA512: 579aed4a62c8c46c8b55a039df543a9e21cb9813252414b0297755841981d7eee921d064923f1291b6c19cc474d12622d26cffaa56db6f8eae2f2e1a185ad68e
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
cn.opda.a.phonoalbumshoushou.permission.INTERNAL_COMMON 未知 未知权限 来自 android 引用的未知权限。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
com/baidu/hao123/internal/config/Config.java
com/baidu/hao123/internal/config/Utils.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/hi/plugin/logcenter/utils/NetworkUtil.java
com/baidu/im/frame/utils/h.java
com/baidu/im/frame/utils/w.java
com/baidu/loc/str/BDLocManager.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aaa.java
dxoptimizer/abf.java
dxoptimizer/agb.java
dxoptimizer/ahe.java
dxoptimizer/akb.java
dxoptimizer/akt.java
dxoptimizer/aku.java
dxoptimizer/bgi.java
dxoptimizer/bif.java
dxoptimizer/dxd.java
dxoptimizer/dxh.java
dxoptimizer/ees.java
dxoptimizer/eix.java
dxoptimizer/ekc.java
dxoptimizer/eki.java
dxoptimizer/fdg.java
dxoptimizer/fei.java
dxoptimizer/fkk.java
dxoptimizer/fkv.java
dxoptimizer/ftg.java
dxoptimizer/gdk.java
dxoptimizer/hvy.java
dxoptimizer/hxt.java
dxoptimizer/irn.java
dxoptimizer/ml.java
dxoptimizer/op.java
dxoptimizer/pm.java
dxoptimizer/rk.java
dxoptimizer/ru.java
dxoptimizer/sk.java
dxoptimizer/te.java
dxoptimizer/th.java
dxoptimizer/um.java
dxoptimizer/wj.java
dxoptimizer/wt.java
dxoptimizer/wu.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/xa.java
dxoptimizer/xg.java
dxoptimizer/xm.java
dxoptimizer/xt.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yb.java
dxoptimizer/yd.java
dxoptimizer/ye.java
dxoptimizer/yk.java
dxoptimizer/ym.java
dxoptimizer/yr.java
dxoptimizer/yt.java
dxoptimizer/yy.java
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hi/plugin/logcenter/log/FileLog.java
com/baidu/hi/plugin/logcenter/utils/ZipUtil.java
com/baidu/im/frame/utils/l.java
com/baidu/im/frame/utils/n.java
com/baidu/im/frame/utils/y.java
com/baidu/imc/impl/im/b/a.java
com/baidu/imc/impl/im/f/d.java
com/baidu/seclab/sps/sdk/b.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/zeus/a.java
com/baidu/zeus/e/a.java
com/baidu/zeus/utils/m.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/ahc.java
dxoptimizer/ahn.java
dxoptimizer/alr.java
dxoptimizer/ayj.java
dxoptimizer/bcz.java
dxoptimizer/bgi.java
dxoptimizer/bjs.java
dxoptimizer/dfl.java
dxoptimizer/dgv.java
dxoptimizer/dxn.java
dxoptimizer/exr.java
dxoptimizer/eyy.java
dxoptimizer/ezl.java
dxoptimizer/fkv.java
dxoptimizer/ggb.java
dxoptimizer/gsz.java
dxoptimizer/h.java
dxoptimizer/hmc.java
dxoptimizer/hva.java
dxoptimizer/hve.java
dxoptimizer/hvf.java
dxoptimizer/hvo.java
dxoptimizer/hvw.java
dxoptimizer/hxi.java
dxoptimizer/hyb.java
dxoptimizer/ibi.java
dxoptimizer/icq.java
dxoptimizer/idz.java
dxoptimizer/iny.java
dxoptimizer/iob.java
dxoptimizer/irv.java
dxoptimizer/mu.java
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.DELETE_CACHE_FILES 签名(系统) 删除缓存文件 允许应用删除缓存文件。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afx.java
dxoptimizer/agb.java
dxoptimizer/agx.java
dxoptimizer/ahz.java
dxoptimizer/ako.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/asb.java
dxoptimizer/asj.java
dxoptimizer/atu.java
dxoptimizer/atz.java
dxoptimizer/aut.java
dxoptimizer/avk.java
dxoptimizer/avx.java
dxoptimizer/axl.java
dxoptimizer/azb.java
dxoptimizer/azj.java
dxoptimizer/baa.java
dxoptimizer/bas.java
dxoptimizer/bav.java
dxoptimizer/bbe.java
dxoptimizer/bdo.java
dxoptimizer/bih.java
dxoptimizer/blu.java
dxoptimizer/bud.java
dxoptimizer/bul.java
dxoptimizer/buq.java
dxoptimizer/bux.java
dxoptimizer/bvl.java
dxoptimizer/caf.java
dxoptimizer/cbh.java
dxoptimizer/cff.java
dxoptimizer/cho.java
dxoptimizer/cii.java
dxoptimizer/cik.java
dxoptimizer/cio.java
dxoptimizer/ciq.java
dxoptimizer/cli.java
dxoptimizer/cms.java
dxoptimizer/cxp.java
dxoptimizer/ddg.java
dxoptimizer/dep.java
dxoptimizer/dhc.java
dxoptimizer/dhv.java
dxoptimizer/dhw.java
dxoptimizer/dih.java
dxoptimizer/dmw.java
dxoptimizer/dmy.java
dxoptimizer/dol.java
dxoptimizer/dox.java
dxoptimizer/dsz.java
dxoptimizer/dwj.java
dxoptimizer/dws.java
dxoptimizer/dxe.java
dxoptimizer/dxf.java
dxoptimizer/dxr.java
dxoptimizer/ecn.java
dxoptimizer/ejn.java
dxoptimizer/elb.java
dxoptimizer/elv.java
dxoptimizer/emj.java
dxoptimizer/emm.java
dxoptimizer/eql.java
dxoptimizer/etg.java
dxoptimizer/ett.java
dxoptimizer/euo.java
dxoptimizer/evp.java
dxoptimizer/ewr.java
dxoptimizer/exe.java
dxoptimizer/ezv.java
dxoptimizer/ezw.java
dxoptimizer/fcg.java
dxoptimizer/fei.java
dxoptimizer/ffl.java
dxoptimizer/ffs.java
dxoptimizer/fft.java
dxoptimizer/ffv.java
dxoptimizer/ffw.java
dxoptimizer/fme.java
dxoptimizer/fmu.java
dxoptimizer/fnj.java
dxoptimizer/foq.java
dxoptimizer/fpr.java
dxoptimizer/fxc.java
dxoptimizer/gbx.java
dxoptimizer/gfh.java
dxoptimizer/ggc.java
dxoptimizer/gkx.java
dxoptimizer/gqp.java
dxoptimizer/guk.java
dxoptimizer/gxv.java
dxoptimizer/gxz.java
dxoptimizer/gyo.java
dxoptimizer/hfz.java
dxoptimizer/hgz.java
dxoptimizer/hlx.java
dxoptimizer/hnc.java
dxoptimizer/hne.java
dxoptimizer/hnx.java
dxoptimizer/hqh.java
dxoptimizer/hsg.java
dxoptimizer/hsx.java
dxoptimizer/hyp.java
dxoptimizer/hzk.java
dxoptimizer/hzp.java
dxoptimizer/iaj.java
dxoptimizer/icm.java
dxoptimizer/ikl.java
dxoptimizer/itg.java
dxoptimizer/ium.java
dxoptimizer/um.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afx.java
dxoptimizer/agb.java
dxoptimizer/agx.java
dxoptimizer/ahz.java
dxoptimizer/ako.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/asb.java
dxoptimizer/asj.java
dxoptimizer/atu.java
dxoptimizer/atz.java
dxoptimizer/aut.java
dxoptimizer/avk.java
dxoptimizer/avx.java
dxoptimizer/axl.java
dxoptimizer/azb.java
dxoptimizer/azj.java
dxoptimizer/baa.java
dxoptimizer/bas.java
dxoptimizer/bav.java
dxoptimizer/bbe.java
dxoptimizer/bih.java
dxoptimizer/blu.java
dxoptimizer/bud.java
dxoptimizer/bul.java
dxoptimizer/buq.java
dxoptimizer/bux.java
dxoptimizer/bvl.java
dxoptimizer/caf.java
dxoptimizer/cbh.java
dxoptimizer/cff.java
dxoptimizer/cho.java
dxoptimizer/cii.java
dxoptimizer/cik.java
dxoptimizer/cio.java
dxoptimizer/ciq.java
dxoptimizer/cli.java
dxoptimizer/cms.java
dxoptimizer/cxp.java
dxoptimizer/ddg.java
dxoptimizer/dep.java
dxoptimizer/dhc.java
dxoptimizer/dhv.java
dxoptimizer/dhw.java
dxoptimizer/dih.java
dxoptimizer/dmw.java
dxoptimizer/dmy.java
dxoptimizer/dol.java
dxoptimizer/dox.java
dxoptimizer/dsz.java
dxoptimizer/dwj.java
dxoptimizer/dws.java
dxoptimizer/dxe.java
dxoptimizer/dxf.java
dxoptimizer/dxr.java
dxoptimizer/ecn.java
dxoptimizer/ejn.java
dxoptimizer/elb.java
dxoptimizer/elv.java
dxoptimizer/emj.java
dxoptimizer/emm.java
dxoptimizer/eql.java
dxoptimizer/etg.java
dxoptimizer/ett.java
dxoptimizer/euo.java
dxoptimizer/evp.java
dxoptimizer/ewr.java
dxoptimizer/exe.java
dxoptimizer/ezv.java
dxoptimizer/ezw.java
dxoptimizer/fcg.java
dxoptimizer/fei.java
dxoptimizer/ffl.java
dxoptimizer/ffs.java
dxoptimizer/fft.java
dxoptimizer/ffv.java
dxoptimizer/ffw.java
dxoptimizer/fme.java
dxoptimizer/fmu.java
dxoptimizer/fnj.java
dxoptimizer/foq.java
dxoptimizer/fpr.java
dxoptimizer/fxc.java
dxoptimizer/gbx.java
dxoptimizer/gfh.java
dxoptimizer/ggc.java
dxoptimizer/gkx.java
dxoptimizer/gqp.java
dxoptimizer/guk.java
dxoptimizer/gxv.java
dxoptimizer/gxz.java
dxoptimizer/gyo.java
dxoptimizer/hfz.java
dxoptimizer/hgz.java
dxoptimizer/hlx.java
dxoptimizer/hnc.java
dxoptimizer/hne.java
dxoptimizer/hnx.java
dxoptimizer/hqh.java
dxoptimizer/hsg.java
dxoptimizer/hsx.java
dxoptimizer/hyp.java
dxoptimizer/hzk.java
dxoptimizer/hzp.java
dxoptimizer/iaj.java
dxoptimizer/icm.java
dxoptimizer/ikl.java
dxoptimizer/itg.java
dxoptimizer/ium.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/view/AddRelationStepView.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/notimgr/ui/SlideOutListView.java
com/dianxinos/optimizer/settings/ChangeHomeSkinActivity.java
dxoptimizer/akt.java
dxoptimizer/aro.java
dxoptimizer/arq.java
dxoptimizer/auy.java
dxoptimizer/axh.java
dxoptimizer/azh.java
dxoptimizer/azi.java
dxoptimizer/bli.java
dxoptimizer/bmg.java
dxoptimizer/bmz.java
dxoptimizer/bqp.java
dxoptimizer/bwr.java
dxoptimizer/byj.java
dxoptimizer/che.java
dxoptimizer/cja.java
dxoptimizer/cjh.java
dxoptimizer/ckf.java
dxoptimizer/ckg.java
dxoptimizer/dic.java
dxoptimizer/dqt.java
dxoptimizer/dxy.java
dxoptimizer/dxz.java
dxoptimizer/dyc.java
dxoptimizer/dzr.java
dxoptimizer/ede.java
dxoptimizer/edg.java
dxoptimizer/esc.java
dxoptimizer/evv.java
dxoptimizer/fpw.java
dxoptimizer/fpx.java
dxoptimizer/fyw.java
dxoptimizer/fyx.java
dxoptimizer/gvo.java
dxoptimizer/hbb.java
dxoptimizer/hfn.java
dxoptimizer/hft.java
dxoptimizer/hqu.java
dxoptimizer/hvu.java
dxoptimizer/ibi.java
dxoptimizer/ko.java
dxoptimizer/sr.java
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusHelperActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficMainActivity.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afu.java
dxoptimizer/afx.java
dxoptimizer/aga.java
dxoptimizer/agb.java
dxoptimizer/agu.java
dxoptimizer/agx.java
dxoptimizer/ahz.java
dxoptimizer/ako.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/asa.java
dxoptimizer/asb.java
dxoptimizer/asf.java
dxoptimizer/asj.java
dxoptimizer/atu.java
dxoptimizer/atz.java
dxoptimizer/aus.java
dxoptimizer/aut.java
dxoptimizer/avk.java
dxoptimizer/avv.java
dxoptimizer/avx.java
dxoptimizer/axl.java
dxoptimizer/azb.java
dxoptimizer/azc.java
dxoptimizer/azj.java
dxoptimizer/baa.java
dxoptimizer/bas.java
dxoptimizer/bav.java
dxoptimizer/bbe.java
dxoptimizer/bdo.java
dxoptimizer/bih.java
dxoptimizer/blu.java
dxoptimizer/bud.java
dxoptimizer/buk.java
dxoptimizer/bul.java
dxoptimizer/buq.java
dxoptimizer/bux.java
dxoptimizer/bvl.java
dxoptimizer/cae.java
dxoptimizer/caf.java
dxoptimizer/cbh.java
dxoptimizer/cff.java
dxoptimizer/che.java
dxoptimizer/cho.java
dxoptimizer/cii.java
dxoptimizer/cik.java
dxoptimizer/cio.java
dxoptimizer/ciq.java
dxoptimizer/cli.java
dxoptimizer/cms.java
dxoptimizer/cxp.java
dxoptimizer/ddf.java
dxoptimizer/ddg.java
dxoptimizer/dep.java
dxoptimizer/dhb.java
dxoptimizer/dhc.java
dxoptimizer/dhv.java
dxoptimizer/dhw.java
dxoptimizer/dih.java
dxoptimizer/dmw.java
dxoptimizer/dmy.java
dxoptimizer/dol.java
dxoptimizer/dow.java
dxoptimizer/dox.java
dxoptimizer/dsz.java
dxoptimizer/dwj.java
dxoptimizer/dws.java
dxoptimizer/dxe.java
dxoptimizer/dxf.java
dxoptimizer/dxr.java
dxoptimizer/ecn.java
dxoptimizer/ejn.java
dxoptimizer/elb.java
dxoptimizer/elv.java
dxoptimizer/emj.java
dxoptimizer/emm.java
dxoptimizer/eql.java
dxoptimizer/etg.java
dxoptimizer/ett.java
dxoptimizer/euo.java
dxoptimizer/evp.java
dxoptimizer/ewq.java
dxoptimizer/ewr.java
dxoptimizer/exe.java
dxoptimizer/ezv.java
dxoptimizer/ezw.java
dxoptimizer/fcf.java
dxoptimizer/fcg.java
dxoptimizer/fei.java
dxoptimizer/ffl.java
dxoptimizer/ffs.java
dxoptimizer/fft.java
dxoptimizer/ffv.java
dxoptimizer/ffw.java
dxoptimizer/fme.java
dxoptimizer/fmu.java
dxoptimizer/fnj.java
dxoptimizer/fop.java
dxoptimizer/foq.java
dxoptimizer/fpr.java
dxoptimizer/fxc.java
dxoptimizer/gbx.java
dxoptimizer/gfh.java
dxoptimizer/ggc.java
dxoptimizer/ggl.java
dxoptimizer/gkx.java
dxoptimizer/gqp.java
dxoptimizer/guk.java
dxoptimizer/gxu.java
dxoptimizer/gxv.java
dxoptimizer/gxz.java
dxoptimizer/gyo.java
dxoptimizer/hfz.java
dxoptimizer/hgz.java
dxoptimizer/hlx.java
dxoptimizer/hnc.java
dxoptimizer/hne.java
dxoptimizer/hnx.java
dxoptimizer/hqg.java
dxoptimizer/hqh.java
dxoptimizer/hsg.java
dxoptimizer/hsx.java
dxoptimizer/hyp.java
dxoptimizer/hyv.java
dxoptimizer/hzk.java
dxoptimizer/hzp.java
dxoptimizer/iaj.java
dxoptimizer/icj.java
dxoptimizer/icm.java
dxoptimizer/ikl.java
dxoptimizer/itg.java
dxoptimizer/iul.java
dxoptimizer/ium.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accessibility/core/TransparentActivity.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/account/ui/activity/SjwsReporterActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusHelperActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/FGService.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardConversationActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficMainActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficQuotaActivity.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/RailwayTicketDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorUsedActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/abr.java
dxoptimizer/abs.java
dxoptimizer/afu.java
dxoptimizer/aga.java
dxoptimizer/agu.java
dxoptimizer/aqx.java
dxoptimizer/asa.java
dxoptimizer/asf.java
dxoptimizer/atw.java
dxoptimizer/aus.java
dxoptimizer/avv.java
dxoptimizer/awk.java
dxoptimizer/axi.java
dxoptimizer/axj.java
dxoptimizer/axq.java
dxoptimizer/ayb.java
dxoptimizer/azc.java
dxoptimizer/azj.java
dxoptimizer/bbd.java
dxoptimizer/bif.java
dxoptimizer/bnl.java
dxoptimizer/buk.java
dxoptimizer/cae.java
dxoptimizer/cah.java
dxoptimizer/che.java
dxoptimizer/cmp.java
dxoptimizer/cvd.java
dxoptimizer/cyw.java
dxoptimizer/ddf.java
dxoptimizer/dep.java
dxoptimizer/dhb.java
dxoptimizer/dmw.java
dxoptimizer/dow.java
dxoptimizer/dpy.java
dxoptimizer/dyu.java
dxoptimizer/dyv.java
dxoptimizer/ecg.java
dxoptimizer/efr.java
dxoptimizer/eia.java
dxoptimizer/ejn.java
dxoptimizer/eso.java
dxoptimizer/ett.java
dxoptimizer/euo.java
dxoptimizer/eve.java
dxoptimizer/evn.java
dxoptimizer/ewq.java
dxoptimizer/fcf.java
dxoptimizer/ffl.java
dxoptimizer/fjs.java
dxoptimizer/fkv.java
dxoptimizer/fkx.java
dxoptimizer/fop.java
dxoptimizer/fry.java
dxoptimizer/fxy.java
dxoptimizer/fxz.java
dxoptimizer/gel.java
dxoptimizer/ggi.java
dxoptimizer/ggl.java
dxoptimizer/grc.java
dxoptimizer/gxu.java
dxoptimizer/hhb.java
dxoptimizer/hib.java
dxoptimizer/hjk.java
dxoptimizer/hjn.java
dxoptimizer/hol.java
dxoptimizer/hqg.java
dxoptimizer/hsb.java
dxoptimizer/hsu.java
dxoptimizer/hsy.java
dxoptimizer/htb.java
dxoptimizer/htg.java
dxoptimizer/hwb.java
dxoptimizer/hwp.java
dxoptimizer/hxg.java
dxoptimizer/hxx.java
dxoptimizer/hyp.java
dxoptimizer/hzh.java
dxoptimizer/hzl.java
dxoptimizer/iar.java
dxoptimizer/iax.java
dxoptimizer/ibi.java
dxoptimizer/icj.java
dxoptimizer/itl.java
dxoptimizer/iul.java
dxoptimizer/l.java
dxoptimizer/mc.java
dxoptimizer/qf.java
dxoptimizer/rd.java
dxoptimizer/so.java
dxoptimizer/sq.java
dxoptimizer/tw.java
dxoptimizer/wk.java
dxoptimizer/x.java
cn.opda.a.phonoalbumshoushou.permission.UPDATE 未知 未知权限 来自 android 引用的未知权限。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.Settings.widget.permission.SettingsAppWidgetProvider 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_SUPERUSER 危险 获取超级用户权限 有root的设备声明超级用户权限。
android.permission.BROADCAST_SMS 签名 发送已收到短信的广播 允许应用程序广播已收到短信的通知。恶意应用程序可借此伪造收到的短信。
android.permission.BROADCAST_WAP_PUSH 签名 发送WAP-PUSH接收的广播 允许应用程序广播通知:WAP-PUSH消息已收到。恶意的应用程序可以使用这个伪造MMS消息的接收凭证或悄悄利用恶意变种替换任何网页的内容。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afx.java
dxoptimizer/agb.java
dxoptimizer/agx.java
dxoptimizer/ahz.java
dxoptimizer/ako.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/asb.java
dxoptimizer/asj.java
dxoptimizer/atu.java
dxoptimizer/atz.java
dxoptimizer/aut.java
dxoptimizer/avk.java
dxoptimizer/avx.java
dxoptimizer/axl.java
dxoptimizer/azb.java
dxoptimizer/azj.java
dxoptimizer/baa.java
dxoptimizer/bas.java
dxoptimizer/bav.java
dxoptimizer/bbe.java
dxoptimizer/bih.java
dxoptimizer/blu.java
dxoptimizer/bud.java
dxoptimizer/bul.java
dxoptimizer/buq.java
dxoptimizer/bux.java
dxoptimizer/bvl.java
dxoptimizer/caf.java
dxoptimizer/cbh.java
dxoptimizer/cff.java
dxoptimizer/cho.java
dxoptimizer/cii.java
dxoptimizer/cik.java
dxoptimizer/cio.java
dxoptimizer/ciq.java
dxoptimizer/cli.java
dxoptimizer/cms.java
dxoptimizer/cxp.java
dxoptimizer/ddg.java
dxoptimizer/dep.java
dxoptimizer/dhc.java
dxoptimizer/dhv.java
dxoptimizer/dhw.java
dxoptimizer/dih.java
dxoptimizer/dmw.java
dxoptimizer/dmy.java
dxoptimizer/dol.java
dxoptimizer/dox.java
dxoptimizer/dsz.java
dxoptimizer/dwj.java
dxoptimizer/dws.java
dxoptimizer/dxe.java
dxoptimizer/dxf.java
dxoptimizer/dxr.java
dxoptimizer/ecn.java
dxoptimizer/ejn.java
dxoptimizer/elb.java
dxoptimizer/elv.java
dxoptimizer/emj.java
dxoptimizer/emm.java
dxoptimizer/eql.java
dxoptimizer/etg.java
dxoptimizer/ett.java
dxoptimizer/euo.java
dxoptimizer/evp.java
dxoptimizer/ewr.java
dxoptimizer/exe.java
dxoptimizer/ezv.java
dxoptimizer/ezw.java
dxoptimizer/fcg.java
dxoptimizer/fei.java
dxoptimizer/ffl.java
dxoptimizer/ffs.java
dxoptimizer/fft.java
dxoptimizer/ffv.java
dxoptimizer/ffw.java
dxoptimizer/fme.java
dxoptimizer/fmu.java
dxoptimizer/fnj.java
dxoptimizer/foq.java
dxoptimizer/fpr.java
dxoptimizer/fxc.java
dxoptimizer/gbx.java
dxoptimizer/gfh.java
dxoptimizer/ggc.java
dxoptimizer/gkx.java
dxoptimizer/gqp.java
dxoptimizer/guk.java
dxoptimizer/gxv.java
dxoptimizer/gxz.java
dxoptimizer/gyo.java
dxoptimizer/hfz.java
dxoptimizer/hgz.java
dxoptimizer/hlx.java
dxoptimizer/hnc.java
dxoptimizer/hne.java
dxoptimizer/hnx.java
dxoptimizer/hqh.java
dxoptimizer/hsg.java
dxoptimizer/hsx.java
dxoptimizer/hyp.java
dxoptimizer/hzk.java
dxoptimizer/hzp.java
dxoptimizer/iaj.java
dxoptimizer/icm.java
dxoptimizer/ikl.java
dxoptimizer/itg.java
dxoptimizer/ium.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.RECEIVE_WAP_PUSH 危险 接收WAP 允许应用程序接收和处理 WAP 信息。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aag.java
dxoptimizer/afx.java
dxoptimizer/agb.java
dxoptimizer/agx.java
dxoptimizer/ahz.java
dxoptimizer/ako.java
dxoptimizer/amm.java
dxoptimizer/aqx.java
dxoptimizer/asb.java
dxoptimizer/asj.java
dxoptimizer/atu.java
dxoptimizer/atz.java
dxoptimizer/aut.java
dxoptimizer/avk.java
dxoptimizer/avx.java
dxoptimizer/axl.java
dxoptimizer/azb.java
dxoptimizer/azj.java
dxoptimizer/baa.java
dxoptimizer/bas.java
dxoptimizer/bav.java
dxoptimizer/bbe.java
dxoptimizer/bih.java
dxoptimizer/blu.java
dxoptimizer/bud.java
dxoptimizer/bul.java
dxoptimizer/buq.java
dxoptimizer/bux.java
dxoptimizer/bvl.java
dxoptimizer/caf.java
dxoptimizer/cbh.java
dxoptimizer/cff.java
dxoptimizer/cho.java
dxoptimizer/cii.java
dxoptimizer/cik.java
dxoptimizer/cio.java
dxoptimizer/ciq.java
dxoptimizer/cli.java
dxoptimizer/cms.java
dxoptimizer/cxp.java
dxoptimizer/ddg.java
dxoptimizer/dep.java
dxoptimizer/dhc.java
dxoptimizer/dhv.java
dxoptimizer/dhw.java
dxoptimizer/dih.java
dxoptimizer/dmw.java
dxoptimizer/dmy.java
dxoptimizer/dol.java
dxoptimizer/dox.java
dxoptimizer/dsz.java
dxoptimizer/dwj.java
dxoptimizer/dws.java
dxoptimizer/dxe.java
dxoptimizer/dxf.java
dxoptimizer/dxr.java
dxoptimizer/ecn.java
dxoptimizer/ejn.java
dxoptimizer/elb.java
dxoptimizer/elv.java
dxoptimizer/emj.java
dxoptimizer/emm.java
dxoptimizer/eql.java
dxoptimizer/etg.java
dxoptimizer/ett.java
dxoptimizer/euo.java
dxoptimizer/evp.java
dxoptimizer/ewr.java
dxoptimizer/exe.java
dxoptimizer/ezv.java
dxoptimizer/ezw.java
dxoptimizer/fcg.java
dxoptimizer/fei.java
dxoptimizer/ffl.java
dxoptimizer/ffs.java
dxoptimizer/fft.java
dxoptimizer/ffv.java
dxoptimizer/ffw.java
dxoptimizer/fme.java
dxoptimizer/fmu.java
dxoptimizer/fnj.java
dxoptimizer/foq.java
dxoptimizer/fpr.java
dxoptimizer/fxc.java
dxoptimizer/gbx.java
dxoptimizer/gfh.java
dxoptimizer/ggc.java
dxoptimizer/gkx.java
dxoptimizer/gqp.java
dxoptimizer/guk.java
dxoptimizer/gxv.java
dxoptimizer/gxz.java
dxoptimizer/gyo.java
dxoptimizer/hfz.java
dxoptimizer/hgz.java
dxoptimizer/hlx.java
dxoptimizer/hnc.java
dxoptimizer/hne.java
dxoptimizer/hnx.java
dxoptimizer/hqh.java
dxoptimizer/hsg.java
dxoptimizer/hsx.java
dxoptimizer/hyp.java
dxoptimizer/hzk.java
dxoptimizer/hzp.java
dxoptimizer/iaj.java
dxoptimizer/icm.java
dxoptimizer/ikl.java
dxoptimizer/itg.java
dxoptimizer/ium.java
dxoptimizer/wb.java
dxoptimizer/wk.java
dxoptimizer/xu.java
dxoptimizer/zi.java
android.permission.SEND_RESPOND_VIA_MESSAGE 签名(系统) 允许在通话期间发送通过消息响应的请求 允许应用程序(电话)向其他应用程序发送请求,以在传入呼叫期间处理通过消息响应操作。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
com.baidu.permission.SHARE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_UPDATES 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.INTERACT_ACROSS_USERS 未知 未知权限 来自 android 引用的未知权限。
android.permission.INTERACT_ACROSS_USERS_FULL 签名 允许应用程序在所有用户之间进行交互 允许应用程序在所有用户之间进行交互。这包括在其他用户的应用程序中创建活动、发送广播和执行其他操作。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
45
警告
149
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.0-4.0.2, [minSdk=14]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Service (com.dianxinos.optimizer.OptimizerStartupService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
3 Broadcast Receiver (com.dianxinos.optimizer.BootCompleteReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
4 Broadcast Receiver (com.dianxinos.optimizer.ShutDownReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
6 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Activity (cn.com.opda.android.mainui.MainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
8 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
9 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
10 Activity (com.dianxinos.optimizer.launcher.ToolboxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
11 Activity-Alias (com.dianxinos.optimizer.launcher.ToolboxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
12 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity-Alias (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
17 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
19 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
20 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
21 Activity (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
22 Activity-Alias (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
23 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
25 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.space.OnAppAddedActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
26 Broadcast Receiver (com.dianxinos.optimizer.module.account.CloudMsgReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
27 Service (com.dianxinos.optimizer.module.bonushelper.DxNotificationListenerServiceImpl) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
28 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.flashlight.FlashScreenActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
29 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.ShakeClearActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
30 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.NewYearBonusActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
31 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.SetSensitivityActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
32 Broadcast Receiver (com.dianxinos.optimizer.PackageChangeReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
33 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.battery.BatteryModeLauncher)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
34 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
35 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
36 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
37 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
38 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.taskman.TapCleanActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
39 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
40 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
41 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
42 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
43 Broadcast Receiver (cn.com.opda.android.sevenkey.SevenKeyWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
44 Broadcast Receiver (com.dianxinos.optimizer.dxfastwidget.DXFastWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
45 Service (com.dianxinos.optimizer.dxfastwidget.DXFastRefershService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
46 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
47 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
48 Broadcast Receiver (com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
49 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
50 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
51 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
52 Activity设置了TaskAffinity属性
(cn.com.opda.android.sevenkey.BrightnessSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
53 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
54 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
55 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
56 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
57 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.PhoneAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
58 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
59 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
60 Activity (com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterShortcutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
61 Activity (com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterShortcutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
62 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
63 Service (com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
64 Broadcast Receiver (com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
65 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.preventuninstall.UninstallActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
66 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.statusbar.StatusBarAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
67 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
68 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
69 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
70 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
71 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFirewallMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
72 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFirewallMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
73 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
74 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
75 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowFloatMainActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
76 Broadcast Receiver (com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
77 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
78 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
79 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
80 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.vuln.VulnAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
81 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.InstallAuthManagerActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
82 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.ui.QuickHelperSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
83 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.settings.ShakeClearSettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
84 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
85 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
86 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.download.InstallConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
87 Broadcast Receiver (com.dianxinos.optimizer.utils.AliveReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
88 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
89 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
90 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
91 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
92 Broadcast Receiver (com.dianxinos.optimizer.QueryLocatonReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
93 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
94 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
95 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
96 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
97 Activity (com.dianxinos.optimizer.module.familyguard.FamilyGuardMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
98 Activity (com.dianxinos.optimizer.module.familyguard.FamilyGuardMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
99 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilyRecordActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
100 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilyRecordActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
101 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardFAQActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
102 Activity (com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardFAQActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
103 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardSmsDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
104 Service (com.baidu.im.sdk.OutAppService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
105 Broadcast Receiver (com.dianxinos.optimizer.module.smscenter.SmsCenterReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
106 Service (com.quickbird.mini.vpn.vpn.LocalVpnService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
107 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
108 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
109 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
110 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaymentClaimAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
111 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
112 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
113 Activity (com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
114 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
115 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.BrowserAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
116 Activity (com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
117 Service (com.dianxinos.optimizer.module.paysecurity.PaySecurityService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
118 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
119 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
120 Activity (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
121 Activity-Alias (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
122 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
123 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.messagecontroller.PushMessageDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
124 Broadcast Receiver (com.baidu.zeus.receiver.AutoUpdateReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
125 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.web.WebBrowserActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
126 Activity (com.dianxinos.optimizer.web.WebBrowserActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
127 Activity (com.dianxinos.optimizer.web.WebBrowserActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
128 Service (com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
129 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
130 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
131 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
132 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
133 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ForwardMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
134 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ConversationListAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
135 Activity-Alias (com.dianxinos.mms.ui.ConversationListAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
136 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ComposeMessageActivityAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
137 Activity-Alias (com.dianxinos.mms.ui.ComposeMessageActivityAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
138 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SlideshowActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
139 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
140 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
141 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotifiConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
142 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
143 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
144 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
145 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
146 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
147 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
148 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
149 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PushReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
150 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.MMS_SEND_OUTBOX_MSG
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
151 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
152 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
153 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.SmsDataReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
154 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.tickets.TicketTransferActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
155 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
156 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
157 Activity (com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
158 Activity (com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
159 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
160 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
161 Activity (com.dianxinos.optimizer.pluginv2.records.RecordsShortCutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
162 Activity (com.dianxinos.optimizer.pluginv2.records.RecordsShortCutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
163 Service (com.dianxinos.optimizer.pluginv2.wifisecurity.OpenVpnProxyService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
164 Broadcast Receiver (com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
165 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdminWarningActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
166 Service (com.baidu.sapi2.share.ShareService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
167 Broadcast Receiver (com.baidu.sapi2.share.ShareReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.baidu.permission.SHARE
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
168 Activity (com.dianxinos.optimizer.module.applocks.activity.AppLocksEntranceActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
169 Activity (com.dianxinos.optimizer.module.applocks.activity.AppLocksEntranceActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
170 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.applocks.activity.AppLocksUnlockActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
171 Broadcast Receiver (com.dianxinos.optimizer.module.accessibility.core.monitor.CallStateMonitor) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
172 Broadcast Receiver (com.dianxinos.optimizer.engine.EnginePackageChangeReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
173 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.SmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
174 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
175 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
176 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
177 Broadcast Receiver (com.dianxinos.notify.ui.NotifyUIReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
178 Activity (com.dianxinos.notify.ui.ContainerActivityMutil) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
179 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.DefInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
180 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.TraInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
181 高优先级的Intent (1000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
182 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
183 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
184 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
185 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
186 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
187 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
188 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
189 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
190 高优先级的Intent (100000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
191 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
192 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
193 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
194 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
195 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.dianxinos.mms.ui.ComposeMessageActivityAlias Schemes: sms://, smsto://, mms://, mmsto://,
Mime Types: vnd.android-dir/mms-sms, text/plain,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
组件-> 启动 Activity
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/floatwindow/ui/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accessibility/core/TransparentActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsRecordsActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksAlertActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksEntranceActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardBindRelativesActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardConversationActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/messagecontroller/PushMessageDialogActivity.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/preventuninstall/UninstallActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/splash/WelcomeActivityV8.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/abr.java
dxoptimizer/aej.java
dxoptimizer/aek.java
dxoptimizer/aep.java
dxoptimizer/akv.java
dxoptimizer/amh.java
dxoptimizer/aoc.java
dxoptimizer/aop.java
dxoptimizer/ary.java
dxoptimizer/asf.java
dxoptimizer/ask.java
dxoptimizer/aup.java
dxoptimizer/awe.java
dxoptimizer/axb.java
dxoptimizer/axq.java
dxoptimizer/bbd.java
dxoptimizer/bls.java
dxoptimizer/bmg.java
dxoptimizer/bmm.java
dxoptimizer/btu.java
dxoptimizer/btz.java
dxoptimizer/bye.java
dxoptimizer/cjs.java
dxoptimizer/cjt.java
dxoptimizer/cjv.java
dxoptimizer/cmp.java
dxoptimizer/coq.java
dxoptimizer/cow.java
dxoptimizer/crd.java
dxoptimizer/csq.java
dxoptimizer/csw.java
dxoptimizer/ctv.java
dxoptimizer/cty.java
dxoptimizer/cxy.java
dxoptimizer/cyf.java
dxoptimizer/cyw.java
dxoptimizer/dfj.java
dxoptimizer/dhq.java
dxoptimizer/dkv.java
dxoptimizer/dla.java
dxoptimizer/dlb.java
dxoptimizer/dld.java
dxoptimizer/dll.java
dxoptimizer/dlm.java
dxoptimizer/dlx.java
dxoptimizer/dly.java
dxoptimizer/dlz.java
dxoptimizer/dmb.java
dxoptimizer/dmc.java
dxoptimizer/dme.java
dxoptimizer/doq.java
dxoptimizer/dot.java
dxoptimizer/dqs.java
dxoptimizer/dqu.java
dxoptimizer/dqv.java
dxoptimizer/dqw.java
dxoptimizer/dqx.java
dxoptimizer/dqy.java
dxoptimizer/drb.java
dxoptimizer/drc.java
dxoptimizer/dsl.java
dxoptimizer/dsm.java
dxoptimizer/dve.java
dxoptimizer/dvv.java
dxoptimizer/ecg.java
dxoptimizer/eea.java
dxoptimizer/een.java
dxoptimizer/efr.java
dxoptimizer/eia.java
dxoptimizer/ejn.java
dxoptimizer/eoc.java
dxoptimizer/eve.java
dxoptimizer/ewq.java
dxoptimizer/ews.java
dxoptimizer/ezg.java
dxoptimizer/fgz.java
dxoptimizer/fhe.java
dxoptimizer/fjs.java
dxoptimizer/fkv.java
dxoptimizer/fmq.java
dxoptimizer/fqe.java
dxoptimizer/frg.java
dxoptimizer/fro.java
dxoptimizer/fry.java
dxoptimizer/fss.java
dxoptimizer/fvc.java
dxoptimizer/fwl.java
dxoptimizer/fxg.java
dxoptimizer/fxy.java
dxoptimizer/fyu.java
dxoptimizer/gae.java
dxoptimizer/gai.java
dxoptimizer/gel.java
dxoptimizer/geq.java
dxoptimizer/ggi.java
dxoptimizer/glr.java
dxoptimizer/gnk.java
dxoptimizer/gpj.java
dxoptimizer/gpt.java
dxoptimizer/gso.java
dxoptimizer/gun.java
dxoptimizer/gwh.java
dxoptimizer/gwi.java
dxoptimizer/gxi.java
dxoptimizer/ham.java
dxoptimizer/hbh.java
dxoptimizer/hbj.java
dxoptimizer/hbk.java
dxoptimizer/hbm.java
dxoptimizer/hbo.java
dxoptimizer/hbp.java
dxoptimizer/hbq.java
dxoptimizer/hbr.java
dxoptimizer/hbs.java
dxoptimizer/hbt.java
dxoptimizer/hbu.java
dxoptimizer/hbv.java
dxoptimizer/hbw.java
dxoptimizer/hbx.java
dxoptimizer/hby.java
dxoptimizer/hbz.java
dxoptimizer/hca.java
dxoptimizer/hcb.java
dxoptimizer/hcc.java
dxoptimizer/hce.java
dxoptimizer/hcj.java
dxoptimizer/hex.java
dxoptimizer/hjl.java
dxoptimizer/hnh.java
dxoptimizer/hol.java
dxoptimizer/hsb.java
dxoptimizer/hsy.java
dxoptimizer/htb.java
dxoptimizer/htg.java
dxoptimizer/htw.java
dxoptimizer/huf.java
dxoptimizer/hwb.java
dxoptimizer/hwp.java
dxoptimizer/hxw.java
dxoptimizer/hxx.java
dxoptimizer/hyt.java
dxoptimizer/hzl.java
dxoptimizer/hzn.java
dxoptimizer/idz.java
dxoptimizer/isj.java
dxoptimizer/itl.java
dxoptimizer/iuk.java
dxoptimizer/iul.java
dxoptimizer/kz.java
dxoptimizer/la.java
dxoptimizer/lg.java
dxoptimizer/lw.java
dxoptimizer/mc.java
dxoptimizer/me.java
dxoptimizer/nl.java
dxoptimizer/qi.java
dxoptimizer/qw.java
dxoptimizer/rd.java
dxoptimizer/so.java
dxoptimizer/sq.java
dxoptimizer/wu.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/wy.java
dxoptimizer/x.java
dxoptimizer/xc.java
dxoptimizer/xg.java
dxoptimizer/xh.java
dxoptimizer/xm.java
dxoptimizer/xo.java
dxoptimizer/xp.java
dxoptimizer/xs.java
dxoptimizer/xw.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yb.java
dxoptimizer/yd.java
dxoptimizer/ye.java
dxoptimizer/ym.java
dxoptimizer/yq.java
dxoptimizer/yr.java
dxoptimizer/yt.java
dxoptimizer/yw.java
一般功能-> IPC通信
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/WidgetConfigActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/bottom/service/BottomReceiver.java
com/baidu/hi/plugin/logcenter/LogCenter.java
com/baidu/hi/plugin/logcenter/LogCenterAlarmer.java
com/baidu/hi/plugin/logcenter/LogCenterBroadcastReceiver.java
com/baidu/hi/plugin/logcenter/utils/BroadcastSendUtil.java
com/baidu/im/b/a/a.java
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/inapp/u.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/im/frame/outapp/c.java
com/baidu/im/frame/utils/y.java
com/baidu/im/sdk/OutAppService.java
com/baidu/imc/impl/a/a/a.java
com/baidu/imc/impl/im/message/MessageBroadcastReceiver.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/security/plugin/service/ACSService.java
com/baidu/zeus/a.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/b/a.java
com/baidu/zeus/b/b.java
com/baidu/zeus/d.java
com/baidu/zeus/d/a.java
com/baidu/zeus/model/ApkModel.java
com/baidu/zeus/model/b.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/bd/dualsim/plugin/ISimManager.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/Action.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/NewGuideActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/base/BoxPluginGuideBaseActivity.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/bdpassport/LoginActivity.java
com/dianxinos/optimizer/commontools/ICommonToolsConfig.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/engine/antispam/utils/PhoneLabelUtils.java
com/dianxinos/optimizer/engine/trash/TrashManagerService.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/floatwindow/ui/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/GameAccActivity.java
com/dianxinos/optimizer/module/accelerate/PhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameboosterAddActivity.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accelerate/util/BgAccInterfaceActivity.java
com/dianxinos/optimizer/module/accessibility/core/TransparentActivity.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamMainActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamSettingsActivity.java
com/dianxinos/optimizer/module/antispam/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/CallLogSelectActivity.java
com/dianxinos/optimizer/module/antispam/ContactSelectActivity.java
com/dianxinos/optimizer/module/antispam/SmsSelectActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsRecordsActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antivirus/activity/AVIgnoreActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntiStagefrightActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/antivirus/activity/InstallAuthManagerActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnAlarmActivity.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnDetailActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksAlertActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksEntranceActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksResultActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppLockService.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchDetailsActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUninstallerActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUpdateActivity.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/MoveToSdActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusHelperActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/contact/list/ContactBrowseListActivity.java
com/dianxinos/optimizer/module/deviceinfo/DeviceInfoActivity.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/FGService.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardBindRelativesActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardConversationActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardDefendedMainSettingActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardDefenderMainSettingActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardLocationActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardOptimizeResultActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardSmsDialogActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardVerifyCodeActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardVerifyPhoneActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilyRecordActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfSettingActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardLocalityActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardMonitorSettingActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficMainActivity.java
com/dianxinos/optimizer/module/familyguard/traffic/GuardTrafficQuotaActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/freezemgr/FreezeMgrActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxSurpriseActivity.java
com/dianxinos/optimizer/module/messagecontroller/PushMessageDialogActivity.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusService.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/PrivilegedSmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/NotifiConversationList.java
com/dianxinos/optimizer/module/mms/ui/NotificationDeleteConfirmActivity.java
com/dianxinos/optimizer/module/mms/ui/RailwayTicketDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/SettingActivity.java
com/dianxinos/optimizer/module/mms/ui/SlideshowActivity.java
com/dianxinos/optimizer/module/mms/ui/SmsZoomActivity.java
com/dianxinos/optimizer/module/mms/ui/StageFrightHoleTipsActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/ViewPhotoActivity.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFirewallMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorBeyondActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLocationActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLockscreenActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorOverAlarmActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorUsedActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopAlarmListActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopAlarmSetActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillBuyActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopHelpActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopOrderDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowTrafficDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowTrafficUsedActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedMainActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrGuideActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainActivity.java
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainSettingsActivity.java
com/dianxinos/optimizer/module/paysecurity/BrowserAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/CheckUnofficialActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/DealHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityService.java
com/dianxinos/optimizer/module/paysecurity/PaySecuritySmsGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentClaimAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
com/dianxinos/optimizer/module/paysecurity/SDKResultDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/UrlProActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/permission/PermissionGuideActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPFeedbackActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/preventuninstall/UninstallActivity.java
com/dianxinos/optimizer/module/recharge/RechargeMainActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/safesearch/security/SearchService.java
com/dianxinos/optimizer/module/saveflow/CommonHelpActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpaceCleanMonthReportActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceImageActivity.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/SpaceSimilarPhotoActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/UninstalledAppTrashDialog.java
com/dianxinos/optimizer/module/supermode/SupermodeActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/taskman/ProcessKillService.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolsListActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wallet/BaiduWalletPluginGuideActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/permission/PerGuideActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/PluginV2CoreService.java
com/dianxinos/optimizer/pluginv2/api/IPluginManager.java
com/dianxinos/optimizer/pluginv2/api/PluginConstants.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/records/RecordsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/IOVpnManager.java
com/dianxinos/optimizer/pluginv2/wifisecurity/OpenVpnProxyService.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityPluginGuideActivity.java
com/dianxinos/optimizer/process/IProcessHelperConfig.java
com/dianxinos/optimizer/processeshost/MainProcessService.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/settings/ShakeClearSettingActivity.java
com/dianxinos/optimizer/splash/WelcomeActivityV8.java
com/dianxinos/optimizer/statusbar/StatusBarAccActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aaa.java
dxoptimizer/aag.java
dxoptimizer/aah.java
dxoptimizer/aan.java
dxoptimizer/aar.java
dxoptimizer/aas.java
dxoptimizer/aaz.java
dxoptimizer/abc.java
dxoptimizer/abd.java
dxoptimizer/abk.java
dxoptimizer/abl.java
dxoptimizer/abm.java
dxoptimizer/abr.java
dxoptimizer/abs.java
dxoptimizer/aej.java
dxoptimizer/aek.java
dxoptimizer/aeo.java
dxoptimizer/afh.java
dxoptimizer/afi.java
dxoptimizer/afq.java
dxoptimizer/afu.java
dxoptimizer/afx.java
dxoptimizer/afy.java
dxoptimizer/aga.java
dxoptimizer/agb.java
dxoptimizer/agu.java
dxoptimizer/agx.java
dxoptimizer/agy.java
dxoptimizer/ahp.java
dxoptimizer/ahz.java
dxoptimizer/aia.java
dxoptimizer/ajk.java
dxoptimizer/akl.java
dxoptimizer/akm.java
dxoptimizer/ako.java
dxoptimizer/akp.java
dxoptimizer/akv.java
dxoptimizer/aky.java
dxoptimizer/ala.java
dxoptimizer/amh.java
dxoptimizer/amm.java
dxoptimizer/ane.java
dxoptimizer/anf.java
dxoptimizer/ang.java
dxoptimizer/anh.java
dxoptimizer/aoc.java
dxoptimizer/aop.java
dxoptimizer/apf.java
dxoptimizer/aqx.java
dxoptimizer/arf.java
dxoptimizer/arh.java
dxoptimizer/ari.java
dxoptimizer/arj.java
dxoptimizer/ark.java
dxoptimizer/arl.java
dxoptimizer/arm.java
dxoptimizer/arn.java
dxoptimizer/aro.java
dxoptimizer/arx.java
dxoptimizer/ary.java
dxoptimizer/asa.java
dxoptimizer/asb.java
dxoptimizer/asf.java
dxoptimizer/asi.java
dxoptimizer/asj.java
dxoptimizer/ask.java
dxoptimizer/ass.java
dxoptimizer/atu.java
dxoptimizer/atw.java
dxoptimizer/atz.java
dxoptimizer/aua.java
dxoptimizer/auk.java
dxoptimizer/aup.java
dxoptimizer/aus.java
dxoptimizer/aut.java
dxoptimizer/auv.java
dxoptimizer/auw.java
dxoptimizer/avd.java
dxoptimizer/avj.java
dxoptimizer/avk.java
dxoptimizer/avv.java
dxoptimizer/avx.java
dxoptimizer/awe.java
dxoptimizer/awk.java
dxoptimizer/awl.java
dxoptimizer/awq.java
dxoptimizer/axb.java
dxoptimizer/axl.java
dxoptimizer/axq.java
dxoptimizer/axt.java
dxoptimizer/axx.java
dxoptimizer/axy.java
dxoptimizer/aya.java
dxoptimizer/ayb.java
dxoptimizer/aye.java
dxoptimizer/ayh.java
dxoptimizer/ayi.java
dxoptimizer/ayk.java
dxoptimizer/aym.java
dxoptimizer/ayz.java
dxoptimizer/azb.java
dxoptimizer/azh.java
dxoptimizer/azj.java
dxoptimizer/azo.java
dxoptimizer/baa.java
dxoptimizer/bac.java
dxoptimizer/bas.java
dxoptimizer/bav.java
dxoptimizer/bax.java
dxoptimizer/baz.java
dxoptimizer/bba.java
dxoptimizer/bbd.java
dxoptimizer/bbe.java
dxoptimizer/bbg.java
dxoptimizer/bbo.java
dxoptimizer/bd.java
dxoptimizer/bdo.java
dxoptimizer/bdr.java
dxoptimizer/bef.java
dxoptimizer/bfq.java
dxoptimizer/bfr.java
dxoptimizer/bgb.java
dxoptimizer/bgi.java
dxoptimizer/bgy.java
dxoptimizer/bh.java
dxoptimizer/bhg.java
dxoptimizer/bhh.java
dxoptimizer/bhn.java
dxoptimizer/bhq.java
dxoptimizer/bhr.java
dxoptimizer/bif.java
dxoptimizer/bih.java
dxoptimizer/bio.java
dxoptimizer/bip.java
dxoptimizer/bjc.java
dxoptimizer/bjd.java
dxoptimizer/bje.java
dxoptimizer/bjj.java
dxoptimizer/bjk.java
dxoptimizer/bjl.java
dxoptimizer/bjm.java
dxoptimizer/bku.java
dxoptimizer/bkv.java
dxoptimizer/bkx.java
dxoptimizer/bky.java
dxoptimizer/blh.java
dxoptimizer/bls.java
dxoptimizer/blu.java
dxoptimizer/bmg.java
dxoptimizer/bmm.java
dxoptimizer/bna.java
dxoptimizer/bnf.java
dxoptimizer/bng.java
dxoptimizer/bnh.java
dxoptimizer/bni.java
dxoptimizer/boy.java
dxoptimizer/boz.java
dxoptimizer/bpi.java
dxoptimizer/bqa.java
dxoptimizer/bqb.java
dxoptimizer/bqc.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqy.java
dxoptimizer/bra.java
dxoptimizer/brb.java
dxoptimizer/brc.java
dxoptimizer/btu.java
dxoptimizer/btz.java
dxoptimizer/bud.java
dxoptimizer/buk.java
dxoptimizer/bul.java
dxoptimizer/buo.java
dxoptimizer/buq.java
dxoptimizer/buv.java
dxoptimizer/bux.java
dxoptimizer/bv.java
dxoptimizer/bva.java
dxoptimizer/bvl.java
dxoptimizer/bwb.java
dxoptimizer/bx.java
dxoptimizer/bxb.java
dxoptimizer/bxc.java
dxoptimizer/bxe.java
dxoptimizer/bxf.java
dxoptimizer/bxg.java
dxoptimizer/bxj.java
dxoptimizer/bxm.java
dxoptimizer/bxq.java
dxoptimizer/bxy.java
dxoptimizer/byb.java
dxoptimizer/bye.java
dxoptimizer/byl.java
dxoptimizer/byp.java
dxoptimizer/bz.java
dxoptimizer/bzb.java
dxoptimizer/bzx.java
dxoptimizer/cae.java
dxoptimizer/caf.java
dxoptimizer/cav.java
dxoptimizer/cb.java
dxoptimizer/cbh.java
dxoptimizer/cbx.java
dxoptimizer/cc.java
dxoptimizer/cdi.java
dxoptimizer/ce.java
dxoptimizer/ced.java
dxoptimizer/cet.java
dxoptimizer/ceu.java
dxoptimizer/cff.java
dxoptimizer/cg.java
dxoptimizer/cgh.java
dxoptimizer/che.java
dxoptimizer/cho.java
dxoptimizer/ci.java
dxoptimizer/cii.java
dxoptimizer/cik.java
dxoptimizer/cio.java
dxoptimizer/ciq.java
dxoptimizer/cjh.java
dxoptimizer/cjs.java
dxoptimizer/cjt.java
dxoptimizer/cjv.java
dxoptimizer/ckv.java
dxoptimizer/clh.java
dxoptimizer/cli.java
dxoptimizer/cls.java
dxoptimizer/cmp.java
dxoptimizer/cms.java
dxoptimizer/cnc.java
dxoptimizer/coj.java
dxoptimizer/coq.java
dxoptimizer/cow.java
dxoptimizer/cpb.java
dxoptimizer/cph.java
dxoptimizer/cpi.java
dxoptimizer/cpj.java
dxoptimizer/cqj.java
dxoptimizer/cqk.java
dxoptimizer/cqm.java
dxoptimizer/cqn.java
dxoptimizer/cqp.java
dxoptimizer/cqq.java
dxoptimizer/cqs.java
dxoptimizer/cqt.java
dxoptimizer/crd.java
dxoptimizer/csl.java
dxoptimizer/csm.java
dxoptimizer/csq.java
dxoptimizer/csw.java
dxoptimizer/ctv.java
dxoptimizer/cty.java
dxoptimizer/cuc.java
dxoptimizer/cuo.java
dxoptimizer/cvd.java
dxoptimizer/cvj.java
dxoptimizer/cvk.java
dxoptimizer/cxd.java
dxoptimizer/cxp.java
dxoptimizer/cxw.java
dxoptimizer/cxy.java
dxoptimizer/cyf.java
dxoptimizer/cyw.java
dxoptimizer/czr.java
dxoptimizer/dax.java
dxoptimizer/dbo.java
dxoptimizer/dcm.java
dxoptimizer/ddf.java
dxoptimizer/ddg.java
dxoptimizer/ddi.java
dxoptimizer/ddo.java
dxoptimizer/ddu.java
dxoptimizer/ddx.java
dxoptimizer/dep.java
dxoptimizer/dex.java
dxoptimizer/dfj.java
dxoptimizer/dfo.java
dxoptimizer/dfp.java
dxoptimizer/dgy.java
dxoptimizer/dgz.java
dxoptimizer/dha.java
dxoptimizer/dhb.java
dxoptimizer/dhc.java
dxoptimizer/dhj.java
dxoptimizer/dhq.java
dxoptimizer/dhr.java
dxoptimizer/dhv.java
dxoptimizer/dhw.java
dxoptimizer/dic.java
dxoptimizer/die.java
dxoptimizer/dif.java
dxoptimizer/dih.java
dxoptimizer/diq.java
dxoptimizer/dis.java
dxoptimizer/djv.java
dxoptimizer/djx.java
dxoptimizer/dkh.java
dxoptimizer/dkv.java
dxoptimizer/dla.java
dxoptimizer/dlb.java
dxoptimizer/dld.java
dxoptimizer/dlf.java
dxoptimizer/dll.java
dxoptimizer/dlm.java
dxoptimizer/dlx.java
dxoptimizer/dly.java
dxoptimizer/dlz.java
dxoptimizer/dmb.java
dxoptimizer/dmc.java
dxoptimizer/dme.java
dxoptimizer/dmv.java
dxoptimizer/dmw.java
dxoptimizer/dmy.java
dxoptimizer/dol.java
dxoptimizer/doq.java
dxoptimizer/dot.java
dxoptimizer/dou.java
dxoptimizer/dow.java
dxoptimizer/dox.java
dxoptimizer/dpb.java
dxoptimizer/dpc.java
dxoptimizer/dpe.java
dxoptimizer/dpj.java
dxoptimizer/dqi.java
dxoptimizer/dqs.java
dxoptimizer/dqu.java
dxoptimizer/dqv.java
dxoptimizer/dqw.java
dxoptimizer/dqx.java
dxoptimizer/dqy.java
dxoptimizer/drb.java
dxoptimizer/drc.java
dxoptimizer/dro.java
dxoptimizer/dsf.java
dxoptimizer/dsl.java
dxoptimizer/dsm.java
dxoptimizer/dsq.java
dxoptimizer/dsz.java
dxoptimizer/dtb.java
dxoptimizer/dtl.java
dxoptimizer/dtp.java
dxoptimizer/dtq.java
dxoptimizer/dus.java
dxoptimizer/dve.java
dxoptimizer/dvv.java
dxoptimizer/dwi.java
dxoptimizer/dwj.java
dxoptimizer/dwk.java
dxoptimizer/dwn.java
dxoptimizer/dwo.java
dxoptimizer/dws.java
dxoptimizer/dwv.java
dxoptimizer/dxd.java
dxoptimizer/dxe.java
dxoptimizer/dxf.java
dxoptimizer/dxh.java
dxoptimizer/dxr.java
dxoptimizer/dyu.java
dxoptimizer/dyx.java
dxoptimizer/dze.java
dxoptimizer/dzr.java
dxoptimizer/eaf.java
dxoptimizer/eao.java
dxoptimizer/eap.java
dxoptimizer/ear.java
dxoptimizer/eas.java
dxoptimizer/eby.java
dxoptimizer/ecd.java
dxoptimizer/ecg.java
dxoptimizer/ecm.java
dxoptimizer/ecn.java
dxoptimizer/eco.java
dxoptimizer/ecs.java
dxoptimizer/ecy.java
dxoptimizer/ecz.java
dxoptimizer/edb.java
dxoptimizer/ede.java
dxoptimizer/edn.java
dxoptimizer/edv.java
dxoptimizer/eea.java
dxoptimizer/eef.java
dxoptimizer/efr.java
dxoptimizer/eia.java
dxoptimizer/eiz.java
dxoptimizer/ejf.java
dxoptimizer/ejh.java
dxoptimizer/ejm.java
dxoptimizer/ejn.java
dxoptimizer/ejx.java
dxoptimizer/ejy.java
dxoptimizer/ejz.java
dxoptimizer/ekc.java
dxoptimizer/eke.java
dxoptimizer/ekh.java
dxoptimizer/eki.java
dxoptimizer/eku.java
dxoptimizer/elb.java
dxoptimizer/elv.java
dxoptimizer/ema.java
dxoptimizer/emi.java
dxoptimizer/emj.java
dxoptimizer/emm.java
dxoptimizer/eot.java
dxoptimizer/epc.java
dxoptimizer/eqb.java
dxoptimizer/eql.java
dxoptimizer/ero.java
dxoptimizer/esj.java
dxoptimizer/etg.java
dxoptimizer/eto.java
dxoptimizer/ett.java
dxoptimizer/ety.java
dxoptimizer/eua.java
dxoptimizer/euo.java
dxoptimizer/eve.java
dxoptimizer/evo.java
dxoptimizer/evp.java
dxoptimizer/ewq.java
dxoptimizer/ewr.java
dxoptimizer/ews.java
dxoptimizer/exd.java
dxoptimizer/exe.java
dxoptimizer/eya.java
dxoptimizer/eyw.java
dxoptimizer/eyx.java
dxoptimizer/ezd.java
dxoptimizer/ezg.java
dxoptimizer/ezh.java
dxoptimizer/ezj.java
dxoptimizer/ezv.java
dxoptimizer/ezw.java
dxoptimizer/fan.java
dxoptimizer/fba.java
dxoptimizer/fbd.java
dxoptimizer/fbj.java
dxoptimizer/fbp.java
dxoptimizer/fcf.java
dxoptimizer/fcg.java
dxoptimizer/fcu.java
dxoptimizer/fdr.java
dxoptimizer/fds.java
dxoptimizer/fei.java
dxoptimizer/ffc.java
dxoptimizer/ffl.java
dxoptimizer/ffq.java
dxoptimizer/ffs.java
dxoptimizer/fft.java
dxoptimizer/ffv.java
dxoptimizer/ffw.java
dxoptimizer/fgd.java
dxoptimizer/fgv.java
dxoptimizer/fgz.java
dxoptimizer/fhe.java
dxoptimizer/fhn.java
dxoptimizer/fho.java
dxoptimizer/fhq.java
dxoptimizer/fhy.java
dxoptimizer/fil.java
dxoptimizer/fin.java
dxoptimizer/fjs.java
dxoptimizer/fju.java
dxoptimizer/fkf.java
dxoptimizer/fkn.java
dxoptimizer/fks.java
dxoptimizer/fkt.java
dxoptimizer/fkv.java
dxoptimizer/fky.java
dxoptimizer/flf.java
dxoptimizer/flg.java
dxoptimizer/fln.java
dxoptimizer/flp.java
dxoptimizer/flu.java
dxoptimizer/fme.java
dxoptimizer/fmq.java
dxoptimizer/fmt.java
dxoptimizer/fmu.java
dxoptimizer/fmx.java
dxoptimizer/fnd.java
dxoptimizer/fnj.java
dxoptimizer/fnl.java
dxoptimizer/fnu.java
dxoptimizer/foi.java
dxoptimizer/fol.java
dxoptimizer/fom.java
dxoptimizer/fop.java
dxoptimizer/foq.java
dxoptimizer/fow.java
dxoptimizer/fpr.java
dxoptimizer/fpu.java
dxoptimizer/fpv.java
dxoptimizer/fqa.java
dxoptimizer/fqe.java
dxoptimizer/fqg.java
dxoptimizer/fqu.java
dxoptimizer/fqw.java
dxoptimizer/frg.java
dxoptimizer/frn.java
dxoptimizer/fro.java
dxoptimizer/frp.java
dxoptimizer/frq.java
dxoptimizer/fry.java
dxoptimizer/fsr.java
dxoptimizer/fss.java
dxoptimizer/ftc.java
dxoptimizer/ftd.java
dxoptimizer/fte.java
dxoptimizer/fty.java
dxoptimizer/fuf.java
dxoptimizer/fup.java
dxoptimizer/fus.java
dxoptimizer/fvc.java
dxoptimizer/fvg.java
dxoptimizer/fvh.java
dxoptimizer/fvj.java
dxoptimizer/fvk.java
dxoptimizer/fvt.java
dxoptimizer/fvy.java
dxoptimizer/fvz.java
dxoptimizer/fwa.java
dxoptimizer/fwb.java
dxoptimizer/fwc.java
dxoptimizer/fwj.java
dxoptimizer/fwk.java
dxoptimizer/fwl.java
dxoptimizer/fxc.java
dxoptimizer/fxg.java
dxoptimizer/fxx.java
dxoptimizer/fxy.java
dxoptimizer/fxz.java
dxoptimizer/fyf.java
dxoptimizer/fyg.java
dxoptimizer/fyh.java
dxoptimizer/fyi.java
dxoptimizer/fyu.java
dxoptimizer/fyv.java
dxoptimizer/fzd.java
dxoptimizer/fzj.java
dxoptimizer/fzs.java
dxoptimizer/gae.java
dxoptimizer/gaf.java
dxoptimizer/gag.java
dxoptimizer/gai.java
dxoptimizer/gak.java
dxoptimizer/gam.java
dxoptimizer/gan.java
dxoptimizer/gao.java
dxoptimizer/gap.java
dxoptimizer/gar.java
dxoptimizer/gas.java
dxoptimizer/gat.java
dxoptimizer/gav.java
dxoptimizer/gaw.java
dxoptimizer/gax.java
dxoptimizer/gay.java
dxoptimizer/gaz.java
dxoptimizer/gbx.java
dxoptimizer/gdn.java
dxoptimizer/gdq.java
dxoptimizer/gdv.java
dxoptimizer/gec.java
dxoptimizer/gef.java
dxoptimizer/gej.java
dxoptimizer/gek.java
dxoptimizer/gel.java
dxoptimizer/geq.java
dxoptimizer/ger.java
dxoptimizer/gfh.java
dxoptimizer/ggc.java
dxoptimizer/ggg.java
dxoptimizer/ggi.java
dxoptimizer/ggm.java
dxoptimizer/ggp.java
dxoptimizer/gkq.java
dxoptimizer/gks.java
dxoptimizer/gkx.java
dxoptimizer/gky.java
dxoptimizer/glr.java
dxoptimizer/gme.java
dxoptimizer/gmh.java
dxoptimizer/gnk.java
dxoptimizer/gnm.java
dxoptimizer/gov.java
dxoptimizer/gpj.java
dxoptimizer/gpt.java
dxoptimizer/gqo.java
dxoptimizer/gqp.java
dxoptimizer/gse.java
dxoptimizer/gsf.java
dxoptimizer/gsh.java
dxoptimizer/gsi.java
dxoptimizer/gso.java
dxoptimizer/gss.java
dxoptimizer/gsu.java
dxoptimizer/gsx.java
dxoptimizer/gsy.java
dxoptimizer/gsz.java
dxoptimizer/gts.java
dxoptimizer/gtz.java
dxoptimizer/gui.java
dxoptimizer/guk.java
dxoptimizer/gun.java
dxoptimizer/gvf.java
dxoptimizer/gvg.java
dxoptimizer/gvi.java
dxoptimizer/gvo.java
dxoptimizer/gwh.java
dxoptimizer/gwi.java
dxoptimizer/gwj.java
dxoptimizer/gwv.java
dxoptimizer/gxg.java
dxoptimizer/gxi.java
dxoptimizer/gxu.java
dxoptimizer/gxv.java
dxoptimizer/gxz.java
dxoptimizer/gyo.java
dxoptimizer/gyp.java
dxoptimizer/gyx.java
dxoptimizer/gze.java
dxoptimizer/gzr.java
dxoptimizer/ham.java
dxoptimizer/hbh.java
dxoptimizer/hbi.java
dxoptimizer/hbj.java
dxoptimizer/hbk.java
dxoptimizer/hbm.java
dxoptimizer/hbo.java
dxoptimizer/hbp.java
dxoptimizer/hbq.java
dxoptimizer/hbr.java
dxoptimizer/hbs.java
dxoptimizer/hbt.java
dxoptimizer/hbu.java
dxoptimizer/hbv.java
dxoptimizer/hbw.java
dxoptimizer/hbx.java
dxoptimizer/hby.java
dxoptimizer/hbz.java
dxoptimizer/hca.java
dxoptimizer/hcb.java
dxoptimizer/hcc.java
dxoptimizer/hce.java
dxoptimizer/hcj.java
dxoptimizer/hex.java
dxoptimizer/hfe.java
dxoptimizer/hff.java
dxoptimizer/hfg.java
dxoptimizer/hfz.java
dxoptimizer/hgi.java
dxoptimizer/hgy.java
dxoptimizer/hgz.java
dxoptimizer/hhb.java
dxoptimizer/hhd.java
dxoptimizer/hhe.java
dxoptimizer/hhf.java
dxoptimizer/hhi.java
dxoptimizer/hhj.java
dxoptimizer/hhk.java
dxoptimizer/hhs.java
dxoptimizer/hht.java
dxoptimizer/hhu.java
dxoptimizer/hhv.java
dxoptimizer/hhw.java
dxoptimizer/hhx.java
dxoptimizer/hhy.java
dxoptimizer/hia.java
dxoptimizer/hib.java
dxoptimizer/hic.java
dxoptimizer/hih.java
dxoptimizer/hii.java
dxoptimizer/hij.java
dxoptimizer/hik.java
dxoptimizer/him.java
dxoptimizer/hip.java
dxoptimizer/hiq.java
dxoptimizer/hir.java
dxoptimizer/his.java
dxoptimizer/hit.java
dxoptimizer/hiz.java
dxoptimizer/hjj.java
dxoptimizer/hjl.java
dxoptimizer/hjm.java
dxoptimizer/hjn.java
dxoptimizer/hjq.java
dxoptimizer/hjr.java
dxoptimizer/hjs.java
dxoptimizer/hjy.java
dxoptimizer/hjz.java
dxoptimizer/hka.java
dxoptimizer/hkc.java
dxoptimizer/hkd.java
dxoptimizer/hke.java
dxoptimizer/hkf.java
dxoptimizer/hkg.java
dxoptimizer/hkh.java
dxoptimizer/hki.java
dxoptimizer/hkj.java
dxoptimizer/hkk.java
dxoptimizer/hkm.java
dxoptimizer/hld.java
dxoptimizer/hle.java
dxoptimizer/hlh.java
dxoptimizer/hlt.java
dxoptimizer/hlu.java
dxoptimizer/hlw.java
dxoptimizer/hlx.java
dxoptimizer/hnc.java
dxoptimizer/hne.java
dxoptimizer/hnh.java
dxoptimizer/hnv.java
dxoptimizer/hnw.java
dxoptimizer/hnx.java
dxoptimizer/hof.java
dxoptimizer/hog.java
dxoptimizer/hol.java
dxoptimizer/hot.java
dxoptimizer/how.java
dxoptimizer/hox.java
dxoptimizer/hoz.java
dxoptimizer/hpm.java
dxoptimizer/hpo.java
dxoptimizer/hpp.java
dxoptimizer/hpq.java
dxoptimizer/hpr.java
dxoptimizer/hps.java
dxoptimizer/hpu.java
dxoptimizer/hqg.java
dxoptimizer/hqh.java
dxoptimizer/hrg.java
dxoptimizer/hsb.java
dxoptimizer/hsg.java
dxoptimizer/hsj.java
dxoptimizer/hsx.java
dxoptimizer/hsy.java
dxoptimizer/htb.java
dxoptimizer/htg.java
dxoptimizer/htw.java
dxoptimizer/huc.java
dxoptimizer/hud.java
dxoptimizer/huf.java
dxoptimizer/huk.java
dxoptimizer/hul.java
dxoptimizer/hvp.java
dxoptimizer/hwb.java
dxoptimizer/hwp.java
dxoptimizer/hwu.java
dxoptimizer/hww.java
dxoptimizer/hwz.java
dxoptimizer/hxc.java
dxoptimizer/hxg.java
dxoptimizer/hxw.java
dxoptimizer/hxx.java
dxoptimizer/hyf.java
dxoptimizer/hyg.java
dxoptimizer/hyo.java
dxoptimizer/hyp.java
dxoptimizer/hyt.java
dxoptimizer/hyv.java
dxoptimizer/hyw.java
dxoptimizer/hyx.java
dxoptimizer/hyz.java
dxoptimizer/hze.java
dxoptimizer/hzf.java
dxoptimizer/hzg.java
dxoptimizer/hzh.java
dxoptimizer/hzi.java
dxoptimizer/hzk.java
dxoptimizer/hzl.java
dxoptimizer/hzm.java
dxoptimizer/hzn.java
dxoptimizer/hzo.java
dxoptimizer/hzp.java
dxoptimizer/hzr.java
dxoptimizer/hzs.java
dxoptimizer/hzt.java
dxoptimizer/hzu.java
dxoptimizer/hzv.java
dxoptimizer/hzw.java
dxoptimizer/hzx.java
dxoptimizer/hzy.java
dxoptimizer/hzz.java
dxoptimizer/iae.java
dxoptimizer/iaf.java
dxoptimizer/iag.java
dxoptimizer/iai.java
dxoptimizer/iaj.java
dxoptimizer/iaq.java
dxoptimizer/iar.java
dxoptimizer/ias.java
dxoptimizer/iat.java
dxoptimizer/iau.java
dxoptimizer/iax.java
dxoptimizer/iaz.java
dxoptimizer/iba.java
dxoptimizer/ibb.java
dxoptimizer/ibc.java
dxoptimizer/ibd.java
dxoptimizer/ibf.java
dxoptimizer/ibg.java
dxoptimizer/ibh.java
dxoptimizer/ibi.java
dxoptimizer/ibp.java
dxoptimizer/ibq.java
dxoptimizer/ibr.java
dxoptimizer/ibt.java
dxoptimizer/ibz.java
dxoptimizer/ica.java
dxoptimizer/icb.java
dxoptimizer/icc.java
dxoptimizer/icd.java
dxoptimizer/ice.java
dxoptimizer/icg.java
dxoptimizer/ici.java
dxoptimizer/icj.java
dxoptimizer/icm.java
dxoptimizer/icr.java
dxoptimizer/icy.java
dxoptimizer/icz.java
dxoptimizer/ida.java
dxoptimizer/idb.java
dxoptimizer/idc.java
dxoptimizer/ide.java
dxoptimizer/idz.java
dxoptimizer/iki.java
dxoptimizer/ikj.java
dxoptimizer/ikl.java
dxoptimizer/isi.java
dxoptimizer/isj.java
dxoptimizer/isq.java
dxoptimizer/itg.java
dxoptimizer/itj.java
dxoptimizer/itl.java
dxoptimizer/its.java
dxoptimizer/itu.java
dxoptimizer/iuf.java
dxoptimizer/iug.java
dxoptimizer/iuk.java
dxoptimizer/iul.java
dxoptimizer/ium.java
dxoptimizer/ivn.java
dxoptimizer/js.java
dxoptimizer/ks.java
dxoptimizer/kx.java
dxoptimizer/kz.java
dxoptimizer/la.java
dxoptimizer/lg.java
dxoptimizer/lj.java
dxoptimizer/lw.java
dxoptimizer/lx.java
dxoptimizer/ly.java
dxoptimizer/lz.java
dxoptimizer/ma.java
dxoptimizer/mc.java
dxoptimizer/md.java
dxoptimizer/me.java
dxoptimizer/mf.java
dxoptimizer/mh.java
dxoptimizer/mi.java
dxoptimizer/mj.java
dxoptimizer/nk.java
dxoptimizer/nl.java
dxoptimizer/qf.java
dxoptimizer/qi.java
dxoptimizer/qw.java
dxoptimizer/rd.java
dxoptimizer/so.java
dxoptimizer/sp.java
dxoptimizer/sq.java
dxoptimizer/tw.java
dxoptimizer/ud.java
dxoptimizer/ug.java
dxoptimizer/uh.java
dxoptimizer/ui.java
dxoptimizer/uk.java
dxoptimizer/um.java
dxoptimizer/vw.java
dxoptimizer/vx.java
dxoptimizer/wa.java
dxoptimizer/wb.java
dxoptimizer/wc.java
dxoptimizer/wd.java
dxoptimizer/we.java
dxoptimizer/wj.java
dxoptimizer/wk.java
dxoptimizer/wm.java
dxoptimizer/wu.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/wy.java
dxoptimizer/x.java
dxoptimizer/xa.java
dxoptimizer/xc.java
dxoptimizer/xg.java
dxoptimizer/xh.java
dxoptimizer/xm.java
dxoptimizer/xo.java
dxoptimizer/xp.java
dxoptimizer/xs.java
dxoptimizer/xt.java
dxoptimizer/xu.java
dxoptimizer/xw.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yb.java
dxoptimizer/yd.java
dxoptimizer/ye.java
dxoptimizer/yg.java
dxoptimizer/yh.java
dxoptimizer/yi.java
dxoptimizer/yj.java
dxoptimizer/ym.java
dxoptimizer/yo.java
dxoptimizer/yq.java
dxoptimizer/yr.java
dxoptimizer/yt.java
dxoptimizer/yw.java
dxoptimizer/yz.java
dxoptimizer/zg.java
dxoptimizer/zi.java
dxoptimizer/zy.java
一般功能-> 文件操作
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hao123/internal/config/Shared.java
com/baidu/hao123/internal/config/Utils.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/hi/plugin/logcenter/LogCenterPreference.java
com/baidu/hi/plugin/logcenter/log/FileLog.java
com/baidu/hi/plugin/logcenter/transaction/FileLogFinder.java
com/baidu/hi/plugin/logcenter/transaction/PeriodicLogUploadTransaction.java
com/baidu/hi/plugin/logcenter/transaction/RescheduledLogUploadTransaction.java
com/baidu/hi/plugin/logcenter/transaction/SpecificLogUploadTransaction.java
com/baidu/hi/plugin/logcenter/utils/FileUtil.java
com/baidu/hi/plugin/logcenter/utils/HttpUtil.java
com/baidu/hi/plugin/logcenter/utils/ZipUtil.java
com/baidu/im/frame/outapp/c.java
com/baidu/im/frame/pb/ObjFile.java
com/baidu/im/frame/utils/ac.java
com/baidu/im/frame/utils/ah.java
com/baidu/im/frame/utils/h.java
com/baidu/im/frame/utils/l.java
com/baidu/im/frame/utils/n.java
com/baidu/im/frame/utils/u.java
com/baidu/im/frame/utils/y.java
com/baidu/im/frame/utils/z.java
com/baidu/imc/client/LocalResourceManager.java
com/baidu/imc/impl/im/b/a.java
com/baidu/imc/impl/im/b/b.java
com/baidu/imc/impl/im/b/j.java
com/baidu/imc/impl/im/c/a/a.java
com/baidu/imc/impl/im/c/a/b.java
com/baidu/imc/impl/im/e/b/e.java
com/baidu/imc/impl/im/e/c/c.java
com/baidu/imc/impl/im/e/c/f.java
com/baidu/imc/impl/im/e/d/a.java
com/baidu/imc/impl/im/e/d/b.java
com/baidu/imc/impl/im/e/d/c.java
com/baidu/imc/impl/im/e/k.java
com/baidu/imc/impl/im/e/q.java
com/baidu/imc/impl/im/f/d.java
com/baidu/imc/impl/im/message/OneMsgConverter.java
com/baidu/imc/impl/im/message/content/BDHiFileMessageContent.java
com/baidu/seclab/sps/ipc/SafePayIPCClient.java
com/baidu/seclab/sps/ipc/b.java
com/baidu/seclab/sps/sdk/a/b.java
com/baidu/seclab/sps/sdk/a/c.java
com/baidu/seclab/sps/sdk/b.java
com/baidu/seclab/sps/sdk/runner/ThreatFromAppImp.java
com/baidu/seclab/sps/sdk/runner/ThreatImp.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/security/plugin/model/FileScanResult.java
com/baidu/security/plugin/model/FileScanResultThreatInfo.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a.java
com/baidu/zeus/b.java
com/baidu/zeus/c/a.java
com/baidu/zeus/d.java
com/baidu/zeus/e/a.java
com/baidu/zeus/f/a.java
com/baidu/zeus/f/b.java
com/baidu/zeus/g/a.java
com/baidu/zeus/model/a.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/Base64.java
com/baidu/zeus/utils/CommonConst.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/baidu/zeus/utils/f.java
com/baidu/zeus/utils/g.java
com/baidu/zeus/utils/h.java
com/baidu/zeus/utils/m.java
com/dianxinos/dxcordova/plugins/DXCordovaUtils.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/parser/c.java
com/dianxinos/library/notify/run/a.java
com/dianxinos/library/notify/run/c.java
com/dianxinos/optimizer/base/BoxPluginGuideBaseActivity.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/engine/antispam/model/AchieveInfo.java
com/dianxinos/optimizer/engine/antispam/model/BlackWhiteNumber.java
com/dianxinos/optimizer/engine/antispam/model/TimeIntervalEntity.java
com/dianxinos/optimizer/engine/antispam/utils/Report.java
com/dianxinos/optimizer/engine/optdb/OptDbFieldType.java
com/dianxinos/optimizer/engine/trash/AppTrashItem.java
com/dianxinos/optimizer/engine/trash/TrashItem.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/antispam/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsRecordsActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/KeywordModel.java
com/dianxinos/optimizer/module/antispam/spamcall/model/NumberRecognitionItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamsms/model/KeywordsViewItem.java
com/dianxinos/optimizer/module/appmanager/applauncher/AppLauncherActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/mode/AppsSearchConfigItem.java
com/dianxinos/optimizer/module/appmanager/ui/activity/SystemAppsBackupActivity.java
com/dianxinos/optimizer/module/appmanager/ui/view/AppInfoItem.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/AppInfoItem.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusAppItemView.java
com/dianxinos/optimizer/module/contact/list/ContactListAdapter.java
com/dianxinos/optimizer/module/contact/list/ContactListItemView.java
com/dianxinos/optimizer/module/external/NewYearBonus.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/mms/classify/RailwayTicket.java
com/dianxinos/optimizer/module/mms/classify/VerifyCode.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/model/UrlNumberModel.java
com/dianxinos/optimizer/module/mms/model/UserInfo.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeFolderActivity.java
com/dianxinos/optimizer/module/recommend/data/RelationalRecommendConfig.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/security/pandora/AntiHijack.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/adapter/TrashScanManager.java
com/dianxinos/optimizer/module/space/model/MediaFolderItem.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/dianxinos/optimizer/module/space/widget/SpaceImageGallery.java
com/dianxinos/optimizer/module/taskman/ProcessManagerItem.java
com/dianxinos/optimizer/module/toolbox/MaterialGroupItem.java
com/dianxinos/optimizer/module/toolbox/TBConfigItem.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/server/RecommendInfo.java
com/dianxinos/optimizer/server/TapasRsaUtils.java
com/dianxinos/optimizer/shareprefs/SharedPrefsProvider.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/utils/HttpUtils.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/dianxinos/pandora/core/PandoraPackageParser.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/EncryptUtils.java
com/quickbird/mini/utils/ProxyUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/proxy/HttpProxyRules.java
com/quickbird/mini/vpn/proxy/HttpProxySessionHandler.java
com/quickbird/mini/vpn/proxy/TcpProxyServer.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/mini/vpn/proxy/identify/NetstatFetcher.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/internal/QBConfigsMgr.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/aaa.java
dxoptimizer/aad.java
dxoptimizer/aae.java
dxoptimizer/aan.java
dxoptimizer/aap.java
dxoptimizer/aaq.java
dxoptimizer/aat.java
dxoptimizer/abd.java
dxoptimizer/abe.java
dxoptimizer/abf.java
dxoptimizer/abh.java
dxoptimizer/ae.java
dxoptimizer/aep.java
dxoptimizer/afo.java
dxoptimizer/afu.java
dxoptimizer/agk.java
dxoptimizer/ago.java
dxoptimizer/agq.java
dxoptimizer/ags.java
dxoptimizer/agu.java
dxoptimizer/ahc.java
dxoptimizer/ahe.java
dxoptimizer/ahg.java
dxoptimizer/ahh.java
dxoptimizer/ahl.java
dxoptimizer/ahn.java
dxoptimizer/aid.java
dxoptimizer/ajl.java
dxoptimizer/ajs.java
dxoptimizer/ajy.java
dxoptimizer/ajz.java
dxoptimizer/aka.java
dxoptimizer/akc.java
dxoptimizer/akd.java
dxoptimizer/akh.java
dxoptimizer/akq.java
dxoptimizer/aks.java
dxoptimizer/akt.java
dxoptimizer/aku.java
dxoptimizer/alc.java
dxoptimizer/ale.java
dxoptimizer/ali.java
dxoptimizer/all.java
dxoptimizer/alr.java
dxoptimizer/alv.java
dxoptimizer/ama.java
dxoptimizer/ami.java
dxoptimizer/anc.java
dxoptimizer/ant.java
dxoptimizer/aoa.java
dxoptimizer/aod.java
dxoptimizer/aoe.java
dxoptimizer/aom.java
dxoptimizer/aoo.java
dxoptimizer/aph.java
dxoptimizer/api.java
dxoptimizer/apl.java
dxoptimizer/apx.java
dxoptimizer/aqg.java
dxoptimizer/aqh.java
dxoptimizer/aqr.java
dxoptimizer/aqu.java
dxoptimizer/arf.java
dxoptimizer/aro.java
dxoptimizer/asf.java
dxoptimizer/ass.java
dxoptimizer/auk.java
dxoptimizer/ave.java
dxoptimizer/avf.java
dxoptimizer/avg.java
dxoptimizer/avi.java
dxoptimizer/avs.java
dxoptimizer/avz.java
dxoptimizer/awe.java
dxoptimizer/awx.java
dxoptimizer/ax.java
dxoptimizer/axq.java
dxoptimizer/axt.java
dxoptimizer/ay.java
dxoptimizer/ayj.java
dxoptimizer/ayl.java
dxoptimizer/aym.java
dxoptimizer/ayz.java
dxoptimizer/azh.java
dxoptimizer/bac.java
dxoptimizer/bai.java
dxoptimizer/bbx.java
dxoptimizer/bby.java
dxoptimizer/bcz.java
dxoptimizer/bdb.java
dxoptimizer/bdg.java
dxoptimizer/bdh.java
dxoptimizer/bdj.java
dxoptimizer/bdk.java
dxoptimizer/bdl.java
dxoptimizer/bdm.java
dxoptimizer/bdn.java
dxoptimizer/bdo.java
dxoptimizer/bdv.java
dxoptimizer/bdw.java
dxoptimizer/beb.java
dxoptimizer/bec.java
dxoptimizer/bed.java
dxoptimizer/bee.java
dxoptimizer/bfm.java
dxoptimizer/bfo.java
dxoptimizer/bft.java
dxoptimizer/bfw.java
dxoptimizer/bge.java
dxoptimizer/bgf.java
dxoptimizer/bgi.java
dxoptimizer/bgr.java
dxoptimizer/bgx.java
dxoptimizer/bgy.java
dxoptimizer/bgz.java
dxoptimizer/bhh.java
dxoptimizer/bhm.java
dxoptimizer/bhv.java
dxoptimizer/bie.java
dxoptimizer/bif.java
dxoptimizer/bii.java
dxoptimizer/biv.java
dxoptimizer/bjf.java
dxoptimizer/bjp.java
dxoptimizer/bjq.java
dxoptimizer/bjr.java
dxoptimizer/bjs.java
dxoptimizer/bju.java
dxoptimizer/bjv.java
dxoptimizer/bjx.java
dxoptimizer/bjy.java
dxoptimizer/bjz.java
dxoptimizer/bkc.java
dxoptimizer/bkd.java
dxoptimizer/bkh.java
dxoptimizer/bki.java
dxoptimizer/bkj.java
dxoptimizer/bkn.java
dxoptimizer/bkr.java
dxoptimizer/blb.java
dxoptimizer/bld.java
dxoptimizer/ble.java
dxoptimizer/bnc.java
dxoptimizer/bnd.java
dxoptimizer/bnf.java
dxoptimizer/brt.java
dxoptimizer/bry.java
dxoptimizer/bso.java
dxoptimizer/bst.java
dxoptimizer/bti.java
dxoptimizer/bvq.java
dxoptimizer/bvu.java
dxoptimizer/bvv.java
dxoptimizer/bwc.java
dxoptimizer/bwd.java
dxoptimizer/bwe.java
dxoptimizer/bwg.java
dxoptimizer/bwj.java
dxoptimizer/bxj.java
dxoptimizer/byy.java
dxoptimizer/cdi.java
dxoptimizer/cjh.java
dxoptimizer/ckf.java
dxoptimizer/ckh.java
dxoptimizer/cmg.java
dxoptimizer/cnc.java
dxoptimizer/col.java
dxoptimizer/com.java
dxoptimizer/coo.java
dxoptimizer/cop.java
dxoptimizer/cpd.java
dxoptimizer/cpe.java
dxoptimizer/cpo.java
dxoptimizer/cqc.java
dxoptimizer/cqh.java
dxoptimizer/cqx.java
dxoptimizer/cre.java
dxoptimizer/crg.java
dxoptimizer/cse.java
dxoptimizer/cvm.java
dxoptimizer/cw.java
dxoptimizer/cwh.java
dxoptimizer/cwq.java
dxoptimizer/cwv.java
dxoptimizer/cxd.java
dxoptimizer/cyf.java
dxoptimizer/cyw.java
dxoptimizer/czr.java
dxoptimizer/czs.java
dxoptimizer/czv.java
dxoptimizer/d.java
dxoptimizer/dau.java
dxoptimizer/dax.java
dxoptimizer/day.java
dxoptimizer/daz.java
dxoptimizer/dba.java
dxoptimizer/dbl.java
dxoptimizer/dcm.java
dxoptimizer/dcv.java
dxoptimizer/ddu.java
dxoptimizer/def.java
dxoptimizer/dek.java
dxoptimizer/dfl.java
dxoptimizer/dgh.java
dxoptimizer/dgv.java
dxoptimizer/dgx.java
dxoptimizer/dhj.java
dxoptimizer/dhq.java
dxoptimizer/dlq.java
dxoptimizer/dmd.java
dxoptimizer/dmu.java
dxoptimizer/dne.java
dxoptimizer/dnf.java
dxoptimizer/ds.java
dxoptimizer/dxn.java
dxoptimizer/dzq.java
dxoptimizer/dzr.java
dxoptimizer/e.java
dxoptimizer/eag.java
dxoptimizer/eah.java
dxoptimizer/eef.java
dxoptimizer/eei.java
dxoptimizer/ees.java
dxoptimizer/ehq.java
dxoptimizer/ehr.java
dxoptimizer/ehs.java
dxoptimizer/eic.java
dxoptimizer/eid.java
dxoptimizer/eih.java
dxoptimizer/eix.java
dxoptimizer/ejt.java
dxoptimizer/ejx.java
dxoptimizer/eka.java
dxoptimizer/eky.java
dxoptimizer/elc.java
dxoptimizer/elf.java
dxoptimizer/eum.java
dxoptimizer/evi.java
dxoptimizer/evk.java
dxoptimizer/evz.java
dxoptimizer/ewa.java
dxoptimizer/ews.java
dxoptimizer/exf.java
dxoptimizer/exg.java
dxoptimizer/exk.java
dxoptimizer/exr.java
dxoptimizer/eye.java
dxoptimizer/eyy.java
dxoptimizer/eyz.java
dxoptimizer/ezl.java
dxoptimizer/ezn.java
dxoptimizer/f.java
dxoptimizer/fcs.java
dxoptimizer/fcv.java
dxoptimizer/fcw.java
dxoptimizer/fcx.java
dxoptimizer/fdc.java
dxoptimizer/fde.java
dxoptimizer/fdi.java
dxoptimizer/fdo.java
dxoptimizer/fdv.java
dxoptimizer/fdw.java
dxoptimizer/fdx.java
dxoptimizer/fet.java
dxoptimizer/fkm.java
dxoptimizer/fkp.java
dxoptimizer/fkv.java
dxoptimizer/fop.java
dxoptimizer/frh.java
dxoptimizer/ftm.java
dxoptimizer/ftq.java
dxoptimizer/fuf.java
dxoptimizer/fvc.java
dxoptimizer/fvd.java
dxoptimizer/fwe.java
dxoptimizer/fws.java
dxoptimizer/fxy.java
dxoptimizer/g.java
dxoptimizer/gba.java
dxoptimizer/gbp.java
dxoptimizer/gdj.java
dxoptimizer/gdk.java
dxoptimizer/gdp.java
dxoptimizer/gdq.java
dxoptimizer/gdy.java
dxoptimizer/gec.java
dxoptimizer/geq.java
dxoptimizer/ggb.java
dxoptimizer/ggd.java
dxoptimizer/ggf.java
dxoptimizer/ggh.java
dxoptimizer/ggi.java
dxoptimizer/ggq.java
dxoptimizer/ggs.java
dxoptimizer/ggt.java
dxoptimizer/ggu.java
dxoptimizer/ghj.java
dxoptimizer/ghl.java
dxoptimizer/gij.java
dxoptimizer/gjh.java
dxoptimizer/gji.java
dxoptimizer/gjj.java
dxoptimizer/gmh.java
dxoptimizer/gnm.java
dxoptimizer/gny.java
dxoptimizer/goa.java
dxoptimizer/goi.java
dxoptimizer/gpn.java
dxoptimizer/gpq.java
dxoptimizer/gpy.java
dxoptimizer/gpz.java
dxoptimizer/gqc.java
dxoptimizer/gqd.java
dxoptimizer/gqf.java
dxoptimizer/gqg.java
dxoptimizer/gqj.java
dxoptimizer/gqr.java
dxoptimizer/grh.java
dxoptimizer/gri.java
dxoptimizer/gsn.java
dxoptimizer/gss.java
dxoptimizer/gsz.java
dxoptimizer/gtb.java
dxoptimizer/gun.java
dxoptimizer/gve.java
dxoptimizer/gxu.java
dxoptimizer/gzt.java
dxoptimizer/gzz.java
dxoptimizer/h.java
dxoptimizer/hey.java
dxoptimizer/hfw.java
dxoptimizer/hge.java
dxoptimizer/hgr.java
dxoptimizer/hgy.java
dxoptimizer/hgz.java
dxoptimizer/hhb.java
dxoptimizer/hjn.java
dxoptimizer/hkm.java
dxoptimizer/hkv.java
dxoptimizer/hkw.java
dxoptimizer/hla.java
dxoptimizer/hlb.java
dxoptimizer/hlj.java
dxoptimizer/hlp.java
dxoptimizer/hly.java
dxoptimizer/hmc.java
dxoptimizer/hmf.java
dxoptimizer/hmi.java
dxoptimizer/hmu.java
dxoptimizer/hnz.java
dxoptimizer/hob.java
dxoptimizer/hoc.java
dxoptimizer/hog.java
dxoptimizer/hoh.java
dxoptimizer/hpl.java
dxoptimizer/hqn.java
dxoptimizer/hqq.java
dxoptimizer/hsc.java
dxoptimizer/htw.java
dxoptimizer/hul.java
dxoptimizer/hup.java
dxoptimizer/hur.java
dxoptimizer/huw.java
dxoptimizer/huz.java
dxoptimizer/hva.java
dxoptimizer/hve.java
dxoptimizer/hvf.java
dxoptimizer/hvo.java
dxoptimizer/hvq.java
dxoptimizer/hvr.java
dxoptimizer/hvu.java
dxoptimizer/hvv.java
dxoptimizer/hvw.java
dxoptimizer/hwb.java
dxoptimizer/hwp.java
dxoptimizer/hwr.java
dxoptimizer/hws.java
dxoptimizer/hwu.java
dxoptimizer/hxe.java
dxoptimizer/hxh.java
dxoptimizer/hxi.java
dxoptimizer/hxj.java
dxoptimizer/hxm.java
dxoptimizer/hxn.java
dxoptimizer/hxo.java
dxoptimizer/hxr.java
dxoptimizer/hxt.java
dxoptimizer/hxv.java
dxoptimizer/hxw.java
dxoptimizer/hxz.java
dxoptimizer/hyb.java
dxoptimizer/hyl.java
dxoptimizer/hyw.java
dxoptimizer/hzz.java
dxoptimizer/i.java
dxoptimizer/iaa.java
dxoptimizer/iab.java
dxoptimizer/iac.java
dxoptimizer/iad.java
dxoptimizer/iag.java
dxoptimizer/iah.java
dxoptimizer/ibc.java
dxoptimizer/ibi.java
dxoptimizer/icj.java
dxoptimizer/icq.java
dxoptimizer/icz.java
dxoptimizer/ida.java
dxoptimizer/idb.java
dxoptimizer/idc.java
dxoptimizer/idi.java
dxoptimizer/idk.java
dxoptimizer/idq.java
dxoptimizer/ids.java
dxoptimizer/idt.java
dxoptimizer/idx.java
dxoptimizer/idz.java
dxoptimizer/iea.java
dxoptimizer/iet.java
dxoptimizer/ifg.java
dxoptimizer/ifm.java
dxoptimizer/ihf.java
dxoptimizer/ihg.java
dxoptimizer/ihs.java
dxoptimizer/iht.java
dxoptimizer/ihu.java
dxoptimizer/ihv.java
dxoptimizer/ikd.java
dxoptimizer/ikf.java
dxoptimizer/ikg.java
dxoptimizer/ikh.java
dxoptimizer/ikj.java
dxoptimizer/inc.java
dxoptimizer/ing.java
dxoptimizer/inh.java
dxoptimizer/ini.java
dxoptimizer/inj.java
dxoptimizer/ink.java
dxoptimizer/inl.java
dxoptimizer/inm.java
dxoptimizer/inp.java
dxoptimizer/inu.java
dxoptimizer/inw.java
dxoptimizer/inx.java
dxoptimizer/iny.java
dxoptimizer/ioa.java
dxoptimizer/iob.java
dxoptimizer/ioc.java
dxoptimizer/iod.java
dxoptimizer/ioe.java
dxoptimizer/ioi.java
dxoptimizer/iok.java
dxoptimizer/iom.java
dxoptimizer/ioo.java
dxoptimizer/iop.java
dxoptimizer/ioq.java
dxoptimizer/ios.java
dxoptimizer/ioz.java
dxoptimizer/ipa.java
dxoptimizer/ipb.java
dxoptimizer/ipd.java
dxoptimizer/ipe.java
dxoptimizer/ipf.java
dxoptimizer/ipg.java
dxoptimizer/ipi.java
dxoptimizer/ipn.java
dxoptimizer/ipt.java
dxoptimizer/ipu.java
dxoptimizer/ipv.java
dxoptimizer/ipw.java
dxoptimizer/ipx.java
dxoptimizer/ipy.java
dxoptimizer/ipz.java
dxoptimizer/iqa.java
dxoptimizer/iqd.java
dxoptimizer/iqe.java
dxoptimizer/iqf.java
dxoptimizer/iqg.java
dxoptimizer/iqh.java
dxoptimizer/iqk.java
dxoptimizer/iql.java
dxoptimizer/iqn.java
dxoptimizer/iqq.java
dxoptimizer/iqr.java
dxoptimizer/iqs.java
dxoptimizer/iqt.java
dxoptimizer/iqu.java
dxoptimizer/iqv.java
dxoptimizer/iqw.java
dxoptimizer/iqx.java
dxoptimizer/iqy.java
dxoptimizer/iqz.java
dxoptimizer/ira.java
dxoptimizer/irc.java
dxoptimizer/ird.java
dxoptimizer/ire.java
dxoptimizer/iri.java
dxoptimizer/irp.java
dxoptimizer/irt.java
dxoptimizer/iru.java
dxoptimizer/irv.java
dxoptimizer/isb.java
dxoptimizer/isg.java
dxoptimizer/ish.java
dxoptimizer/ist.java
dxoptimizer/isu.java
dxoptimizer/itb.java
dxoptimizer/itk.java
dxoptimizer/iui.java
dxoptimizer/iuj.java
dxoptimizer/iuy.java
dxoptimizer/ixe.java
dxoptimizer/j.java
dxoptimizer/js.java
dxoptimizer/jv.java
dxoptimizer/jw.java
dxoptimizer/jx.java
dxoptimizer/jy.java
dxoptimizer/kd.java
dxoptimizer/ki.java
dxoptimizer/kz.java
dxoptimizer/mp.java
dxoptimizer/mt.java
dxoptimizer/mu.java
dxoptimizer/nw.java
dxoptimizer/nx.java
dxoptimizer/o.java
dxoptimizer/op.java
dxoptimizer/oq.java
dxoptimizer/oz.java
dxoptimizer/pi.java
dxoptimizer/pm.java
dxoptimizer/pt.java
dxoptimizer/rk.java
dxoptimizer/rs.java
dxoptimizer/rw.java
dxoptimizer/rx.java
dxoptimizer/sf.java
dxoptimizer/sn.java
dxoptimizer/sr.java
dxoptimizer/sy.java
dxoptimizer/tc.java
dxoptimizer/td.java
dxoptimizer/te.java
dxoptimizer/tg.java
dxoptimizer/th.java
dxoptimizer/ti.java
dxoptimizer/tj.java
dxoptimizer/tk.java
dxoptimizer/tl.java
dxoptimizer/ue.java
dxoptimizer/uh.java
dxoptimizer/vu.java
dxoptimizer/vv.java
dxoptimizer/we.java
dxoptimizer/wi.java
dxoptimizer/wj.java
dxoptimizer/x.java
dxoptimizer/zy.java
org/ardverk/collection/AbstractTrie.java
org/ardverk/collection/ByteArrayKeyAnalyzer.java
org/ardverk/collection/ByteKeyAnalyzer.java
org/ardverk/collection/CharArrayKeyAnalyzer.java
org/ardverk/collection/CharacterKeyAnalyzer.java
org/ardverk/collection/DefaultKeyAnalyzer.java
org/ardverk/collection/IntegerKeyAnalyzer.java
org/ardverk/collection/LongKeyAnalyzer.java
org/ardverk/collection/PatriciaTrie.java
org/ardverk/collection/ShortKeyAnalyzer.java
org/ardverk/collection/StringKeyAnalyzer.java
org/ardverk/collection/Tries.java
调用java反射机制
com/baidu/loc/str/BDLocManager.java
com/baidu/pluginloader/engine/EngineImpl.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/b/a.java
com/baidu/zeus/model/b.java
com/baidu/zeus/utils/c.java
com/bd/dualsim/deprecated/sr/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/common/ui/view/DepthViewPager.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/pandora/PandoraActivity.java
dxoptimizer/aaa.java
dxoptimizer/aei.java
dxoptimizer/akc.java
dxoptimizer/akq.java
dxoptimizer/akt.java
dxoptimizer/aop.java
dxoptimizer/aoq.java
dxoptimizer/ayr.java
dxoptimizer/ble.java
dxoptimizer/cf.java
dxoptimizer/d.java
dxoptimizer/dzr.java
dxoptimizer/eve.java
dxoptimizer/f.java
dxoptimizer/fc.java
dxoptimizer/fcu.java
dxoptimizer/g.java
dxoptimizer/gf.java
dxoptimizer/h.java
dxoptimizer/hgt.java
dxoptimizer/hhb.java
dxoptimizer/hhy.java
dxoptimizer/hih.java
dxoptimizer/hth.java
dxoptimizer/hvd.java
dxoptimizer/hzl.java
dxoptimizer/iar.java
dxoptimizer/ibi.java
dxoptimizer/icj.java
dxoptimizer/icn.java
dxoptimizer/icv.java
dxoptimizer/icy.java
dxoptimizer/icz.java
dxoptimizer/ida.java
dxoptimizer/idb.java
dxoptimizer/idd.java
dxoptimizer/ier.java
dxoptimizer/ies.java
dxoptimizer/igk.java
dxoptimizer/ihg.java
dxoptimizer/ihh.java
dxoptimizer/ihi.java
dxoptimizer/ihj.java
dxoptimizer/iib.java
dxoptimizer/iic.java
dxoptimizer/ikg.java
dxoptimizer/ilw.java
dxoptimizer/ioi.java
dxoptimizer/iok.java
dxoptimizer/iol.java
dxoptimizer/iom.java
dxoptimizer/ion.java
dxoptimizer/iul.java
dxoptimizer/ivl.java
dxoptimizer/ivn.java
dxoptimizer/js.java
dxoptimizer/nd.java
dxoptimizer/nm.java
dxoptimizer/oh.java
dxoptimizer/ox.java
dxoptimizer/oy.java
dxoptimizer/pu.java
dxoptimizer/qf.java
dxoptimizer/te.java
dxoptimizer/th.java
dxoptimizer/tt.java
dxoptimizer/tw.java
dxoptimizer/tx.java
dxoptimizer/ty.java
dxoptimizer/tz.java
dxoptimizer/ua.java
dxoptimizer/ub.java
dxoptimizer/uc.java
dxoptimizer/ud.java
dxoptimizer/ue.java
dxoptimizer/uf.java
dxoptimizer/ug.java
dxoptimizer/uh.java
dxoptimizer/ui.java
dxoptimizer/uj.java
dxoptimizer/uk.java
dxoptimizer/ul.java
dxoptimizer/um.java
dxoptimizer/un.java
dxoptimizer/uo.java
dxoptimizer/up.java
dxoptimizer/wu.java
dxoptimizer/wy.java
dxoptimizer/xa.java
dxoptimizer/xg.java
dxoptimizer/xm.java
dxoptimizer/xo.java
dxoptimizer/xp.java
dxoptimizer/xs.java
dxoptimizer/xt.java
dxoptimizer/xz.java
dxoptimizer/ya.java
dxoptimizer/yf.java
dxoptimizer/yj.java
dxoptimizer/yl.java
dxoptimizer/ym.java
dxoptimizer/yo.java
dxoptimizer/yq.java
dxoptimizer/yz.java
dxoptimizer/ze.java
dxoptimizer/zl.java
dxoptimizer/zm.java
dxoptimizer/zp.java
dxoptimizer/zq.java
dxoptimizer/zr.java
dxoptimizer/zu.java
辅助功能accessibility相关
一般功能-> 获取系统服务(getSystemService)
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/StartLockScreenActivity.java
cn/com/opda/android/sevenkey/WidgetConfigView.java
com/baidu/hao123/internal/config/Config.java
com/baidu/hao123/internal/config/Utils.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/hi/plugin/logcenter/LogCenterAlarmer.java
com/baidu/hi/plugin/logcenter/utils/NetworkUtil.java
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/utils/a.java
com/baidu/im/frame/utils/aa.java
com/baidu/im/frame/utils/h.java
com/baidu/im/frame/utils/w.java
com/baidu/im/frame/utils/y.java
com/baidu/loc/str/BDLocManager.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/zeus/a.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/d/a.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/bd/dualsim/deprecated/sr/compat/BrandHTCTelephonyManager.java
com/bd/dualsim/deprecated/sr/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/common/ui/fragment/TitleIndicator.java
com/dianxinos/common/ui/view/NumberPicker.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/network/g.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterActivity.java
com/dianxinos/optimizer/module/accelerate/gamebooster/GameBoosterShortcutActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DeliveryAddressActivity.java
com/dianxinos/optimizer/module/account/ui/view/MedalItemsView.java
com/dianxinos/optimizer/module/account/ui/view/MedalPopView.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/applocks/view/GestureLockView.java
com/dianxinos/optimizer/module/applocks/view/NumberLockView.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/bonushelper/ui/BonusView.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/familyguard/view/AddRelationStepView.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/view/FeedbackConversationBottomBar.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageListView.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/NetFlowFloatWindow.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopAlarmSetActivity.java
com/dianxinos/optimizer/module/notimgr/ui/SlideOutListView.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/settings/ChangeHomeSkinActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aaa.java
dxoptimizer/aan.java
dxoptimizer/aaz.java
dxoptimizer/abf.java
dxoptimizer/acn.java
dxoptimizer/ady.java
dxoptimizer/afq.java
dxoptimizer/agb.java
dxoptimizer/agu.java
dxoptimizer/ahe.java
dxoptimizer/ajk.java
dxoptimizer/akb.java
dxoptimizer/akt.java
dxoptimizer/aku.java
dxoptimizer/amh.java
dxoptimizer/aot.java
dxoptimizer/apa.java
dxoptimizer/apf.java
dxoptimizer/arf.java
dxoptimizer/asf.java
dxoptimizer/aue.java
dxoptimizer/auv.java
dxoptimizer/auy.java
dxoptimizer/axh.java
dxoptimizer/aym.java
dxoptimizer/azh.java
dxoptimizer/azo.java
dxoptimizer/bdb.java
dxoptimizer/bgi.java
dxoptimizer/bhh.java
dxoptimizer/bic.java
dxoptimizer/ble.java
dxoptimizer/bli.java
dxoptimizer/bmz.java
dxoptimizer/bqy.java
dxoptimizer/bva.java
dxoptimizer/bwr.java
dxoptimizer/bxt.java
dxoptimizer/byj.java
dxoptimizer/bzx.java
dxoptimizer/cat.java
dxoptimizer/che.java
dxoptimizer/cja.java
dxoptimizer/cjc.java
dxoptimizer/cjh.java
dxoptimizer/coq.java
dxoptimizer/dhq.java
dxoptimizer/dic.java
dxoptimizer/djv.java
dxoptimizer/dkv.java
dxoptimizer/dof.java
dxoptimizer/dqt.java
dxoptimizer/dsn.java
dxoptimizer/dxh.java
dxoptimizer/dxj.java
dxoptimizer/dxy.java
dxoptimizer/dxz.java
dxoptimizer/dyc.java
dxoptimizer/dzr.java
dxoptimizer/ede.java
dxoptimizer/edi.java
dxoptimizer/edk.java
dxoptimizer/eix.java
dxoptimizer/eiz.java
dxoptimizer/ejs.java
dxoptimizer/ekc.java
dxoptimizer/ely.java
dxoptimizer/eml.java
dxoptimizer/era.java
dxoptimizer/ere.java
dxoptimizer/esr.java
dxoptimizer/etx.java
dxoptimizer/evv.java
dxoptimizer/ews.java
dxoptimizer/ezq.java
dxoptimizer/fan.java
dxoptimizer/fdg.java
dxoptimizer/fim.java
dxoptimizer/fja.java
dxoptimizer/fkk.java
dxoptimizer/fkv.java
dxoptimizer/fpw.java
dxoptimizer/fpy.java
dxoptimizer/fqd.java
dxoptimizer/frg.java
dxoptimizer/fsh.java
dxoptimizer/ftf.java
dxoptimizer/ftg.java
dxoptimizer/fwd.java
dxoptimizer/fyw.java
dxoptimizer/fzl.java
dxoptimizer/gbg.java
dxoptimizer/gco.java
dxoptimizer/gdk.java
dxoptimizer/gdv.java
dxoptimizer/ged.java
dxoptimizer/gew.java
dxoptimizer/ggj.java
dxoptimizer/goz.java
dxoptimizer/gvo.java
dxoptimizer/hbb.java
dxoptimizer/hfn.java
dxoptimizer/hgh.java
dxoptimizer/hib.java
dxoptimizer/hpl.java
dxoptimizer/hqg.java
dxoptimizer/hqk.java
dxoptimizer/hsd.java
dxoptimizer/hth.java
dxoptimizer/huy.java
dxoptimizer/hvr.java
dxoptimizer/hvu.java
dxoptimizer/hvy.java
dxoptimizer/hwb.java
dxoptimizer/hwu.java
dxoptimizer/hxq.java
dxoptimizer/hxt.java
dxoptimizer/hxx.java
dxoptimizer/hyc.java
dxoptimizer/hyz.java
dxoptimizer/ibi.java
dxoptimizer/icj.java
dxoptimizer/irn.java
dxoptimizer/iul.java
dxoptimizer/kg.java
dxoptimizer/ko.java
dxoptimizer/kr.java
dxoptimizer/kz.java
dxoptimizer/lj.java
dxoptimizer/md.java
dxoptimizer/me.java
dxoptimizer/mf.java
dxoptimizer/mj.java
dxoptimizer/mk.java
dxoptimizer/op.java
dxoptimizer/pm.java
dxoptimizer/rk.java
dxoptimizer/ru.java
dxoptimizer/sk.java
dxoptimizer/sr.java
dxoptimizer/te.java
dxoptimizer/th.java
dxoptimizer/un.java
dxoptimizer/wj.java
dxoptimizer/ww.java
dxoptimizer/wx.java
dxoptimizer/xa.java
dxoptimizer/yb.java
dxoptimizer/yg.java
dxoptimizer/yy.java
dxoptimizer/ze.java
dxoptimizer/zf.java
dxoptimizer/zg.java
dxoptimizer/zt.java
dxoptimizer/zu.java
进程操作-> 获取运行的进程\服务
隐私数据-> 获取已安装的应用程序
隐私数据-> 读取短信
网络通信-> HTTP请求、连接和会话 com/quickbird/sdk/internal/HttpsClient.java
dxoptimizer/nx.java
网络通信-> HTTP建立连接
网络通信-> HTTPS建立连接
加密解密-> Base64 加密
网络通信-> SSL证书处理
网络通信-> DefaultHttpClient Connection
组件-> 发送广播
组件-> 启动 Service
com/baidu/im/dlinterface/OutAppServiceFacade.java
com/baidu/im/frame/inapp/u.java
com/baidu/im/frame/outapp/ImBroadcastReceiver.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
com/dianxinos/optimizer/floatwindow/ui/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/module/accessibility/core/monitor/CallStateMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/bonushelper/DxNotificationListenerServiceImpl.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/FGService.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/aan.java
dxoptimizer/aar.java
dxoptimizer/aep.java
dxoptimizer/afh.java
dxoptimizer/atw.java
dxoptimizer/auk.java
dxoptimizer/bhh.java
dxoptimizer/bhn.java
dxoptimizer/bjc.java
dxoptimizer/cph.java
dxoptimizer/cvd.java
dxoptimizer/cvj.java
dxoptimizer/cvk.java
dxoptimizer/ejh.java
dxoptimizer/ejy.java
dxoptimizer/ero.java
dxoptimizer/eya.java
dxoptimizer/fbp.java
dxoptimizer/fmt.java
dxoptimizer/frp.java
dxoptimizer/frq.java
dxoptimizer/fxz.java
dxoptimizer/gdn.java
dxoptimizer/gss.java
dxoptimizer/gsu.java
dxoptimizer/gsx.java
dxoptimizer/gsy.java
dxoptimizer/gsz.java
dxoptimizer/gwj.java
dxoptimizer/hhb.java
dxoptimizer/hib.java
dxoptimizer/hjn.java
dxoptimizer/hxg.java
dxoptimizer/hzh.java
dxoptimizer/hzl.java
dxoptimizer/iag.java
dxoptimizer/iax.java
dxoptimizer/ibi.java
dxoptimizer/icj.java
dxoptimizer/so.java
进程操作-> 杀死进程
进程操作-> 获取进程pid
组件-> ContentProvider
设备指纹-> 查看本机SIM卡序列号
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
一般功能-> 获取活动网路信息
网络通信-> TCP套接字
隐私数据-> 读写通讯录
隐私数据-> 发送SMS短信息
设备指纹-> 查看本机IMSI
命令执行-> getRuntime.exec()
加密解密-> Crypto加解密组件
一般功能-> 获取WiFi相关信息
设备指纹-> 获取蜂窝位置信息 com/baidu/loc/str/BDLocManager.java
dxoptimizer/bgi.java
设备指纹-> getSimOperator
设备指纹-> 查看本机号码
一般功能-> 获取网络接口信息 dxoptimizer/bgi.java
加密解密-> 信息摘要算法
一般功能-> 设置手机铃声,媒体音量 com/quickbird/mini/vpn/vpn/LocalVpnService.java
dxoptimizer/mf.java
一般功能-> Android通知
DEX-> 动态加载
隐私数据-> 屏幕截图,截取自己应用内部界面 dxoptimizer/cvo.java
一般功能-> 加载so文件
敏感行为-> 锁屏 cn/com/opda/android/sevenkey/StartLockScreenActivity.java
dxoptimizer/me.java
网络通信-> URLConnection com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
dxoptimizer/inr.java
加密解密-> Base64 解密 dxoptimizer/dne.java
dxoptimizer/hxs.java
dxoptimizer/iui.java
网络通信-> WebView 相关
设备指纹-> getAllCellInfo com/baidu/loc/str/BDLocManager.java
DEX-> 加载和操作Dex文件 dxoptimizer/g.java
一般功能-> 传感器相关操作
网络通信-> WebView JavaScript接口
敏感行为-> 检测了是否被jdb调试 dxoptimizer/ivn.java
一般功能-> 查看\修改Android系统属性
一般功能-> PowerManager操作 dxoptimizer/tu.java
网络通信-> WebView GET请求 dxoptimizer/aep.java
网络通信-> 蓝牙连接 dxoptimizer/kw.java
dxoptimizer/te.java
隐私数据-> 拍照摄像 dxoptimizer/dzr.java

源代码分析

高危
9
警告
10
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hao123/internal/config/LogUtil.java
com/baidu/hi/plugin/logcenter/DebugLogUtil.java
com/baidu/hi/plugin/logcenter/LogCenter.java
com/baidu/hi/plugin/logcenter/log/LogcatLog.java
com/baidu/im/b/b/c/a/b.java
com/baidu/im/frame/inapp/PushReceiver.java
com/baidu/im/frame/outapp/c.java
com/baidu/im/frame/utils/l.java
com/baidu/imc/IMPChannelSDK.java
com/baidu/imc/IMPlusSDK.java
com/baidu/imc/impl/im/message/BDHiIMCustomMessage.java
com/baidu/imc/impl/im/message/OneMsgConverter.java
com/baidu/security/plugin/manager/LocalScanEnginePluginMgr.java
com/baidu/security/plugin/service/ACSService.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/b.java
com/baidu/zeus/b/a.java
com/baidu/zeus/c/a.java
com/baidu/zeus/d.java
com/baidu/zeus/e/a.java
com/baidu/zeus/f/a.java
com/baidu/zeus/f/b.java
com/baidu/zeus/g/a.java
com/baidu/zeus/model/b.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/baidu/zeus/utils/f.java
com/baidu/zeus/utils/j.java
com/dianxinos/common/ui/view/DxPreference.java
com/dianxinos/common/ui/view/DxPreferenceSpinner.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/mms/data/ContactList.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/mms/ui/view/MmsPreference.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/EncryptUtils.java
com/quickbird/mini/utils/ProxyUtils.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/abh.java
dxoptimizer/abl.java
dxoptimizer/ae.java
dxoptimizer/afe.java
dxoptimizer/aff.java
dxoptimizer/afh.java
dxoptimizer/afi.java
dxoptimizer/afo.java
dxoptimizer/afp.java
dxoptimizer/afq.java
dxoptimizer/afr.java
dxoptimizer/aft.java
dxoptimizer/afu.java
dxoptimizer/afv.java
dxoptimizer/afw.java
dxoptimizer/afy.java
dxoptimizer/afz.java
dxoptimizer/agb.java
dxoptimizer/agc.java
dxoptimizer/agd.java
dxoptimizer/agg.java
dxoptimizer/agh.java
dxoptimizer/agi.java
dxoptimizer/agk.java
dxoptimizer/agl.java
dxoptimizer/agm.java
dxoptimizer/ago.java
dxoptimizer/agp.java
dxoptimizer/agq.java
dxoptimizer/ags.java
dxoptimizer/agu.java
dxoptimizer/agv.java
dxoptimizer/agw.java
dxoptimizer/agy.java
dxoptimizer/agz.java
dxoptimizer/ahb.java
dxoptimizer/ahc.java
dxoptimizer/ahe.java
dxoptimizer/ahh.java
dxoptimizer/ahl.java
dxoptimizer/ahm.java
dxoptimizer/ahn.java
dxoptimizer/aid.java
dxoptimizer/ajz.java
dxoptimizer/aks.java
dxoptimizer/al.java
dxoptimizer/ax.java
dxoptimizer/ay.java
dxoptimizer/ayl.java
dxoptimizer/bcz.java
dxoptimizer/bdo.java
dxoptimizer/bfw.java
dxoptimizer/bgi.java
dxoptimizer/bhv.java
dxoptimizer/cf.java
dxoptimizer/cgo.java
dxoptimizer/cpb.java
dxoptimizer/d.java
dxoptimizer/dqt.java
dxoptimizer/ds.java
dxoptimizer/edj.java
dxoptimizer/eex.java
dxoptimizer/efe.java
dxoptimizer/eki.java
dxoptimizer/epj.java
dxoptimizer/epl.java
dxoptimizer/eqs.java
dxoptimizer/erd.java
dxoptimizer/erh.java
dxoptimizer/eum.java
dxoptimizer/evi.java
dxoptimizer/exf.java
dxoptimizer/f.java
dxoptimizer/fc.java
dxoptimizer/gf.java
dxoptimizer/h.java
dxoptimizer/hsc.java
dxoptimizer/htp.java
dxoptimizer/huj.java
dxoptimizer/hvq.java
dxoptimizer/idk.java
dxoptimizer/idx.java
dxoptimizer/idz.java
dxoptimizer/ief.java
dxoptimizer/iki.java
dxoptimizer/ilw.java
dxoptimizer/ilx.java
dxoptimizer/ily.java
dxoptimizer/ioi.java
dxoptimizer/ist.java
dxoptimizer/iti.java
dxoptimizer/itj.java
dxoptimizer/itl.java
dxoptimizer/itr.java
dxoptimizer/its.java
dxoptimizer/itu.java
dxoptimizer/iul.java
dxoptimizer/iuv.java
dxoptimizer/iuz.java
dxoptimizer/ivb.java
dxoptimizer/ivl.java
dxoptimizer/ivn.java
dxoptimizer/ny.java
dxoptimizer/o.java
dxoptimizer/ps.java
dxoptimizer/sn.java
dxoptimizer/u.java
dxoptimizer/ux.java
dxoptimizer/vc.java
dxoptimizer/vi.java
dxoptimizer/vw.java
dxoptimizer/x.java
2 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
3 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
4 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/baidu/hao123/internal/http/HttpManager.java
dxoptimizer/nx.java
5 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
6 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
7 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
8 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
9 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/baidu/hi/plugin/logcenter/utils/HttpUtil.java
10 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
11 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
12 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/baidu/zeus/d.java
com/baidu/zeus/utils/c.java
com/quickbird/mini/utils/TelephonyUtils.java
13 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
14 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
15 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/baidu/zeus/a.java
dxoptimizer/h.java
16 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
OWASP MASVS: MSTG-STORAGE-14
com/baidu/hao123/internal/config/Config.java
com/baidu/hao123/internal/config/Shared.java
com/baidu/hao123/internal/log/KPICommit.java
17 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
18 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
dxoptimizer/gss.java
dxoptimizer/pc.java
19 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
20 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
dxoptimizer/iul.java
21 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
dxoptimizer/iul.java
22 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/baidu/smartupdatelib/BuildConfig.java
com/quickbird/sdk/BuildConfig.java
23 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
dxoptimizer/aep.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libbaiduzeus.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libblowfish.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libhichannel-jni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libodpd.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/liboptimizerjni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libsmartupdatelib.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi/libzsp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/qbcert.der

VIRUSTOTAL扫描

  检出率: 5 / 65       完整报告

反病毒引擎 检出结果
AVG ELF:LibAllSyms-B [PUP]
Avast ELF:LibAllSyms-B [PUP]
Avast-Mobile ELF:LibAllSyms-B [PUP]
MaxSecure Android.Agent.f.er
Trustlook Android.Malware.General (score:8)

滥用权限

恶意软件常用权限 20/30
android.permission.GET_TASKS
android.permission.READ_PHONE_STATE
android.permission.READ_SMS
android.permission.WRITE_SMS
android.permission.READ_CONTACTS
android.permission.ACCESS_FINE_LOCATION
android.permission.READ_CALL_LOG
android.permission.PACKAGE_USAGE_STATS
android.permission.SEND_SMS
android.permission.RECEIVE_SMS
android.permission.PROCESS_OUTGOING_CALLS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.CALL_PHONE
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.VIBRATE
android.permission.CAMERA
android.permission.RECEIVE_MMS
android.permission.ACCESS_COARSE_LOCATION
其它常用权限 16/46
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_WIFI_STATE
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.FLASHLIGHT
android.permission.BROADCAST_STICKY
android.permission.ACCESS_SUPERUSER
android.permission.BROADCAST_SMS
android.permission.BROADCAST_WAP_PUSH
android.permission.REORDER_TASKS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
m.hao123.com 安全
IP地址: 49.7.37.75
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





sjws.dianxinos.com 安全
没有可用的地理位置信息。




chong.blueplus.cc 安全
IP地址: 123.59.47.248
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.blueplus.cc 安全
IP地址: 123.59.47.248
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





mmsc.monternet.com 安全
IP地址: 111.124.200.204
国家: -
地区: -
城市: -
查看: Google 地图





sapi.skyhookwireless.com 安全
IP地址: 54.251.79.200
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





www.wapforum.org 安全
IP地址: 104.21.33.136
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





www.126.com 安全
IP地址: 49.7.37.75
国家: 中国
地区: 贵州
城市: 遵义
查看: 高德地图





www.baifubao.com 安全
没有可用的地理位置信息。




mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




mmsc.myuni.com.cn 安全
IP地址: 211.94.164.141
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





weibo.com 安全
IP地址: 49.7.37.75
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





mmsc.vnet.mobi 安全
没有可用的地理位置信息。




rpc.doodoobird.com 安全
IP地址: 14.215.177.70
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





手机号码

手机号 源码文件
18210679767
13800000000
13910827493
dxoptimizer/bbd.java
18210679767
13800000000
13910827493
自研引擎-S

网址

网址信息 源码文件
http://m.hao123.com/hao123_app/action/?
http://m.hao123.com/hao123_app/integrated_interface/?
5.1.8.1
http://m.hao123.com
http://m.hao123.com/static/app.gif?
com/baidu/hao123/internal/config/Config.java
https://passport.baidu.com
https://passport.qatest.baidu.com
https://passport.rdtest.baidu.com
com/baidu/im/a/b.java
10.44.88.50
10.81.10.243
com/baidu/im/a/c.java
http://rest.implus.baidu.com/proxy_monitor_api/request_log_upload.php
com/baidu/im/frame/utils/af.java
14.215.177.252
10.44.88.50
163.177.151.68
183.232.231.125
58.217.200.115
112.80.248.213
com/baidu/im/frame/utils/p.java
1.1.1.1
com/baidu/im/outapp/network/d.java
www.126.com
com/baidu/zeus/a.java
http://180.149.144.168/
com/baidu/zeus/g/a.java
https://weibo.com/shoujiweishi
http://jq.qq.com/?_wv=1027&k=wtkzv3
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
com/dianxinos/optimizer/AboutActivity.java
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://sjwssu.baidu.com/bd/appsearch_android/icon
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
https://m.baidu.com/from=1010888r/s?word=
com/dianxinos/optimizer/floatwindow/QuickHelperFloatWindow.java
https://sjwssu.baidu.com/own/yhds/gaosuxiazai
https://sjwssu.baidu.com/bd/appsearch_android/icon
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
https://sjwssu.baidu.com/own/yhds_jdyh_huanliang
https://sjwsops.baidu.com/m/images/dx-battery-icon.png
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
javascript:updatelocation
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardLocationActivity.java
https://mshoujiweishi.baidu.com/appfaq/inbox
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
http://www.blueplus.cc
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
https://mshoujiweishi.baidu.com/static/html/common_question.html
com/dianxinos/optimizer/module/notimgr/ui/NotifyMgrMainSettingsActivity.java
http://m.baidu.com/s?from=1009596a&word=
https://sjwssu.baidu.com/own/baidusearch/anquansousuo
https://sjwsdl.baidu.com/apks/icon/bdsearch_7272.jpg
https://sjws-rts.baidu.com/rts/rd?
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
http://m.baidu.com/s?from=1009596a&word=
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://sjwssu.baidu.com/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
http://m.baidu.com/s?from=1009596a&word=
https://sjws-rts.baidu.com/rts/rd?
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
com/dianxinos/optimizer/web/WebBrowserActivity.java
http://rpc.doodoobird.com/rpc-android/
com/quickbird/mini/utils/Constants.java
127.0.0.1
com/quickbird/mini/utils/ProxyUtils.java
192.168.19.19
com/quickbird/mini/vpn/vpn/LocalVpnService.java
https://sjws-tzapi.baidu.com/account/activate/
com/quickbird/sdk/internal/RegistManager.java
https://sjws-tzapi.baidu.com/report/bsd/
com/quickbird/sdk/internal/SavedTrafficManager.java
https://sjws-tzapi.baidu.com
https://sjws-tzapi.baidu.com/account/activate/
https://sjws-tzapi.baidu.com/report/bsd/
com/quickbird/sdk/internal/SdkConstant.java
http://www.wapforum.org/dtd/si.dtd
http://www.wapforum.org/dtd/sl.dtd
dxoptimizer/elf.java
https://sjws-tls.baidu.com
https://sjws-cms.baidu.com/cms
https://mobsec-aip.baidu.com/aip
https://sjws-pay.baidu.com/claimant
https://sjws-tls.baidu.com/weather
https://mobsec-wifi.baidu.com/
https://sjws-tls.baidu.com/baidu/topkeys
https://sjws-tls.baidu.com/
https://mshoujiweishi.baidu.com/static/feedback/success_white.html
https://sjws-dxbb.baidu.com
https://sjws-rc.baidu.com/oldrc/get
https://sjws-rc.baidu.com/1.2/get_child
https://mobsec-lott.baidu.com/
https://sjws-tls.baidu.com/1.0/g/ap
https://sjws-uss.baidu.com/
https://mobsec-sec.baidu.com
https://mobsec-dianhua.baidu.com/
https://sjws-ompapi.baidu.com/omp/card/1.0/index
https://sjws-ompapi.baidu.com/omp/card/1.0/detail
https://chong.blueplus.cc/
https://mshoujiweishi.baidu.com/static/map/jmhz.pseudo.html
https://mshoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
https://sjws-ompapi.baidu.com/omp/app/1.0/list
dxoptimizer/hmd.java
https://mclient.alipay.com/sdkerrorlog.do
dxoptimizer/sm.java
http://mcgw.alipay.com/gateway.do
dxoptimizer/ri.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/tp.java
https://sjws-rc.baidu.com/1.1/get
https://sjws-fbapi.baidu.com/feedback/1.1
https://sjws-upgrade.baidu.com/api/apps/check_update
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
http://sandbox.sjws.baidu.com:8080/feedback_front/1.1
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps/check_update
dxoptimizer/akk.java
https://www.baidu.com
dxoptimizer/fvt.java
https://sjws-tls.baidu.com
https://sjws-dxbb.baidu.com
https://mobsec-dianhua.baidu.com/dianhua_api
https://mobsec-duanxin.baidu.com/antispam
https://mobsec-wifi.baidu.com/1.0/msg
https://sjws-rts.baidu.com/
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://sandbox.sjws.baidu.com:8080
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://sandbox.sjws.baidu.com:8080/antispam
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
http://sandbox.sjws.baidu.com:8080/fguard
dxoptimizer/bhw.java
http://www.google.com/oha/rdf/ua-profile-kila.xml
dxoptimizer/eea.java
https://42.81.15.29:8190/login
dxoptimizer/gfg.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/pk.java
https://sjwsst.baidu.com/apks/icon/medalsit.png
https://sjwsst.baidu.com/apks/icon/medalthr.png
https://sjwsst.baidu.com/apks/icon/medalzhuanjia.png
https://sjwsst.baidu.com/apks/icon/medalfiv.png
https://sjwsst.baidu.com/apks/icon/medaleit.png
https://sjwsst.baidu.com/apks/icon/medalsev.png
https://sjwsst.baidu.com/apks/icon/medalten.png
https://sjwsst.baidu.com/apks/icon/medalele.png
https://sjwsst.baidu.com/apks/icon/medaltwe.png
https://sjwsst.baidu.com/apks/icon/medalthi.png
https://sjwsst.baidu.com/apks/icon/medalfot.png
https://sjwsst.baidu.com/apks/icon/medalfit.png
https://sjwsst.baidu.com/apks/icon/greenpeace.png
https://sjwsst.baidu.com/apks/icon/shiwanjinzhu.png
dxoptimizer/byq.java
http://sandbox.sjws.baidu.com:8080/statistics_feedback
https://mobsec-pasta.baidu.com/feedback
http://sandbox.sjws.baidu.com:8080/api/tokens
https://mobsec-pasta.baidu.com/api/tokens
http://sandbox.sjws.baidu.com:8080/api/data
https://mobsec-pasta.baidu.com/api/data
dxoptimizer/ahe.java
https://sjwsst.baidu.com/apks/icon/medalthr.png
https://sjwsst.baidu.com/apks/icon/medalzhuanjia.png
https://sjwsst.baidu.com/apks/icon/medalfiv.png
https://sjwsst.baidu.com/apks/icon/medaleit.png
https://sjwsst.baidu.com/apks/icon/medalsev.png
https://sjwsst.baidu.com/apks/icon/medalten.png
https://sjwsst.baidu.com/apks/icon/medalele.png
https://sjwsst.baidu.com/apks/icon/medaltwe.png
https://sjwsst.baidu.com/apks/icon/medalthi.png
https://sjwsst.baidu.com/apks/icon/medalfot.png
https://sjwsst.baidu.com/apks/icon/medalfit.png
https://sjwsst.baidu.com/apks/icon/medalsit.png
https://sjwsst.baidu.com/apks/icon/greenpeace.png
https://sjwsst.baidu.com/apks/icon/shiwanjinzhu.png
dxoptimizer/byr.java
http://mobilegw.stable.alipay.net/mgw.htm
https://mobilegw.alipay.com/mgw.htm
http://mobilegw-1-64.test.alipay.net/mgw.htm
dxoptimizer/py.java
http://m.alipay.com/?action=h5quit
dxoptimizer/qh.java
http://m.alipay.com/?action=h5quit
dxoptimizer/qg.java
https://mshoujiweishi.baidu.com/appfaq/inbox
https://mshoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/fxy.java
http://www.baidu.com
dxoptimizer/aym.java
https://shoujiweishi.baidu.com/static/hongbao/hongbao_help.html
dxoptimizer/dhp.java
https://sjws-rts.baidu.com/2.0/rd
dxoptimizer/fkp.java
https://sjws-ompapi.baidu.com
dxoptimizer/hmi.java
http://m.baidu.com/s?word=
dxoptimizer/gdk.java
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20160629/bfbb276b021519223f8324c057262e46.apk
dxoptimizer/iah.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/ety.java
127.0.0.1
dxoptimizer/op.java
https://sjwssu.baidu.com/bd/sq/1011066p
https://sjwssu.baidu.com/own/yhds/zdhx
dxoptimizer/huk.java
http://mmsc.vnet.mobi
10.0.0.200
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
dxoptimizer/eld.java
https://sjwssu.baidu.com/own/yhds/sjjs-kepu
https://sjwssu.baidu.com/own/yhds/ljql-kepu
dxoptimizer/gai.java
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://sjwssu.baidu.com/bd/appsearch_android/icon
dxoptimizer/htw.java
192.168.1.1
192.168.0.1
10.0.0.2
10.0.0.1
dxoptimizer/fwd.java
https://sjwssu.baidu.com/bd/sq/1011066p
https://sjwssu.baidu.com/own/superservice
dxoptimizer/gun.java
https://sjwssu.baidu.com/own/yhds/gaosuxiazai
https://sjwssu.baidu.com/bd/appsearch_android/icon
dxoptimizer/cyf.java
https://mobsec-aip.baidu.com/aip/recmndupdate
dxoptimizer/dba.java
https://mobsec-aip.baidu.com/aip/relnote
dxoptimizer/daz.java
https://sjwsdl.baidu.com/apks/icon/bdsearch_7272.jpg
dxoptimizer/fop.java
https://mobsec-aip.baidu.com/aip/official/chk?detail=true
dxoptimizer/dax.java
https://sjwsops.baidu.com/ops/upload_file/20160822/bc00637b9481e3e352587db500d42419.apk
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20160524/16f67a1eeb8161bf9645a16056f1e479.apk
https://sjwsops.baidu.com/ops/upload_file/20160831/d8f7a5f3492e7300af58e6eeb3bfb794.apk
dxoptimizer/hgr.java
https://downpack.baidu.com/baidusearch_androidphone_1009349m.apk
dxoptimizer/fow.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/efr.java
http://m.baidu.com/s?from=1009596a&word=
dxoptimizer/hbx.java
https://mshoujiweishi.baidu.com/appfaq/antispam
dxoptimizer/cet.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/epc.java
https://mshoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/fju.java
https://mshoujiweishi.baidu.com/appfaq/antispam
https://mshoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/cdi.java
http://dbl-dev-rd23.vm.baidu.com:8080
https://42.81.15.29:8190/login
https://sjwsst.baidu.com/apks/icon/medalten.png
10.0.0.200
10.44.88.50
https://sjws-cms.baidu.com/cms
https://openrcv.baidu.com/1010/bplus.gif
http://mobilegw-1-64.test.alipay.net/mgw.htm
https://sjwsst.baidu.com/apks/icon/medalsev.png
https://mobsec-aip.baidu.com/aip/recmndupdate
https://sjws-upgrade.baidu.com/api/apps/check_update
https://sjws-tzapi.baidu.com/report/bsd/
https://mobsec-dianhua.baidu.com/
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
https://mshoujiweishi.baidu.com/?from=sharefrom855
https://sjws-tls.baidu.com/1.0/g/ap
http://rpc.doodoobird.com/rpc-android/
https://sjws-rts.baidu.com/
https://openapi.baidu.com
http://lba.baidu.com/
https://sapi.skyhookwireless.com/wps2/location
https://dxp.baidu.com/upgrade?
https://sjwsst.baidu.com/apks/icon/medalele.png
183.232.231.125
10.0.0.2
https://sjwsst.baidu.com/apks/icon/shiwanjinzhu.png
https://sjwsst.baidu.com/apks/icon/medalfot.png
1.1.1.1
http://www.baidu.com?__wp-action=forget-pwd
https://sjwsst.baidu.com/apks/icon/medaleit.png
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
http://mobads.baidu.com/ads/index.htm
111.13.100.247
http://mcgw.alipay.com/gateway.do
http://mobads.baidu.com/
https://mobsec-sec.baidu.com
http://mmsc.monternet.com
https://sjwssu.baidu.com/own/superservice
http://mobads.baidu.com/ads/pa/
https://sjws-tzapi.baidu.com
https://sjwssu.baidu.com/bd/yhds_download-appsearch
https://sjwsst.baidu.com/apks/icon/medalsit.png
https://passport.qatest.baidu.com
http://180.149.144.168/
http://sandbox.sjws.baidu.com:8080/api/tokens
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20160524/16f67a1eeb8161bf9645a16056f1e479.apk
http://mobilegw.stable.alipay.net/mgw.htm
https://downpack.baidu.com/baidusearch_androidphone_1009349m.apk
https://weibo.com/shoujiweishi
https://mobsec-aip.baidu.com/aip/relnote
https://shoujiweishi.baidu.com/static/html/agreement.html
https://sjwsops.baidu.com/m/images/dx-battery-icon.png
5.1.8.1
https://sjwsst.baidu.com/apks/icon/medalzhuanjia.png
http://jq.qq.com/?_wv=1027&k=wtkzv3
192.168.19.19
http://m.hao123.com
https://sjws-rc.baidu.com/oldrc/get
10.81.10.243
www.baifubao.com
https://shoujiweishi.baidu.com/static/html/ue.html
https://sjws-tls.baidu.com/
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
https://mobsec-pasta.baidu.com/api/tokens
https://mshoujiweishi.baidu.com/appfaq/inbox
https://sjws-uss.baidu.com/
112.80.248.213
https://mobsec-lott.baidu.com/
http://passport.rdtest.baidu.com
http://www.blueplus.cc
https://sjws-tzapi.baidu.com/account/activate/
https://sjws-ompapi.baidu.com
http://www.google.com/oha/rdf/ua-profile-kila.xml
http://wappass.qatest.baidu.com
https://sjwsst.baidu.com/apks/icon/medalfiv.png
http://mobads-logs.baidu.com/dz.zb
http://sandbox.sjws.baidu.com:8080/api/data
https://sjwssu.baidu.com/bd/yhds/zhifuanquan
http://himg.bdimg.com/sys/portrait/item/%s.jpg?%s
https://mobilegw.alipay.com/mgw.htm
111.206.37.190
https://sjwsst.baidu.com/apks/icon/medalthr.png
http://mobads-logs.baidu.com/dz.zb?
https://sjwsops.baidu.com/ops/upload_file/20160822/bc00637b9481e3e352587db500d42419.apk
https://sjwssu.baidu.com/own/yhds/gaosuxiazai
https://hmma.baidu.com/app.gif
https://sjwsops.baidu.com/ops/upload_file/20160831/d8f7a5f3492e7300af58e6eeb3bfb794.apk
http://119.75.220.29
https://mshoujiweishi.baidu.com/appfaq/floatwindow
58.217.200.115
https://sjws-dxbb.baidu.com
http://www.baidu.com?__wp-action=auth-widget
https://sjwsst.baidu.com/apks/icon/medalfit.png
http://wappass.bdimg.com
163.177.151.68
http://www.wapforum.org/dtd/sl.dtd
https://passport.baidu.com
www.blueplus.cc
https://sjws-ompapi.baidu.com/omp/card/1.0/index
http://himg.bdimg.com/sys/portrait/item/%s.jpg
https://shoujiweishi.baidu.com/static/hongbao/hongbao_help.html
https://mshoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
https://sjws-tls.baidu.com/weather
http://220.181.111.48
http://m.baidu.com/s?word=
https://mclient.alipay.com/sdkerrorlog.do
http://sandbox.sjws.baidu.com:8080/fguard
http://db-infbk-online-17.db01.baidu.com:8080
https://mobsec-pasta.baidu.com/feedback
https://sjwssu.baidu.com/own/yhds/sjjs-kepu
10.0.0.172
http://m.hao123.com/hao123_app/action/?
192.168.1.1
https://sjws-fbapi.baidu.com/feedback/1.1
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://himg.baidu.com
https://mshoujiweishi.baidu.com/static/map/jmhz.pseudo.html
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://passport.baidu.com
https://mobsec-wifi.baidu.com/1.0/msg
http://sandbox.sjws.baidu.com:8080
http://mobads-logs.baidu.com/brwhis.log
https://sjwssu.baidu.com/s/doss/dxbb/upload_file//20160629/bfbb276b021519223f8324c057262e46.apk
http://m.alipay.com/?action=h5quit
192.168.0.1
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps/check_update
https://mobsec-aip.baidu.com/aip
https://gss0.bdstatic.com
http://sandbox.sjws.baidu.com:8080/feedback_front/1.1
http://123.125.115.81
http://www.wapforum.org/dtd/si.dtd
http://rest.implus.baidu.com/proxy_monitor_api/request_log_upload.php
javascript:updatelocation
https://sjws-tls.baidu.com
https://sjws-pay.baidu.com/claimant
https://mshoujiweishi.baidu.com/static/feedback/success_white.html
http://www.baidu.com?__wp-action=modify-pwd
https://sjws-ompapi.baidu.com/omp/card/1.0/detail
https://sjws-rts.baidu.com/rts/rd?
http://sandbox.sjws.baidu.com:8080/antispam
http://www.baidu.com
http://sandbox.sjws.baidu.com:8080/statistics_feedback
https://mobsec-aip.baidu.com/aip/official/chk?detail=true
https://sjws-rts.baidu.com/2.0/rd
https://sjwsdl.baidu.com/apks/icon/bdsearch_7272.jpg
http://passport.rdtest.baidu.com:8000
127.0.0.1
https://mobsec-dianhua.baidu.com/dianhua_api
14.215.177.252
https://passport.baidu.com/channel/unicast
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
https://sjws-ompapi.baidu.com/omp/app/1.0/list
http://m.baidu.com
https://sjwssu.baidu.com/bd/appsearch_android/icon
https://mobsec-pasta.baidu.com/api/data
https://sjwssu.baidu.com/own/yhds/ljql-kepu
http://mobads.baidu.com/cpro/ui/mads.php
https://mshoujiweishi.baidu.com/static/html/common_question.html
https://mobsec-wifi.baidu.com/
http://m.hao123.com/hao123_app/integrated_interface/?
https://sjwsst.baidu.com/apks/icon/medalthi.png
https://sjwssu.baidu.com/bd/sq/1011066p
https://sjws-rc.baidu.com/1.2/get_child
https://sjwssu.baidu.com/own/baidusearch/anquansousuo
http://m.baidu.com/s?from=1009596a&word=
http://mmsc.myuni.com.cn
http://m.hao123.com/static/app.gif?
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
https://sjws-tls.baidu.com/baidu/topkeys
https://passport.rdtest.baidu.com
http://passport.qatest.baidu.com
http://nsclick.baidu.com/v.gif
https://sjwssu.baidu.com/own/yhds_jdyh_huanliang
http://cpu.baidu.com/
10.0.0.1
http://mmsc.vnet.mobi
https://sjwsst.baidu.com/apks/icon/greenpeace.png
https://sjwsst.baidu.com/apks/icon/medaltwe.png
https://m.baidu.com/from=1010888r/s?word=
180.97.33.196
https://sjws-rc.baidu.com/1.1/get
http://wappass.baidu.com
https://mshoujiweishi.baidu.com/appfaq/antispam
https://mobsec-duanxin.baidu.com/antispam
https://sjwssu.baidu.com/own/yhds/zdhx
data:cachefilesize
https://chong.blueplus.cc/
http://211.151.146.65:8080/wlantest/shanghai_sun/mock_ad_server_intersitial_video.json
https://www.baidu.com
http://127.0.0.1
www.126.com
自研引擎-S
10.44.88.50
119.75.222.74
111.13.12.82
111.202.114.117
103.235.47.80
lib/armeabi/libhichannel-jni.so

FIREBASE实例

邮箱

EMAIL 源码文件
baidumobadstest@baidu.com
自研引擎-S

密钥凭证

已显示 98 个secrets
1、 凭证信息=> "BaiduMobAd_APP_ID" : "a6deb091"
2、 凭证信息=> "com.dianxinos.apikey.debug" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAArNTM5emQ6tQBfaFHP2I2a9FGlvfNXlxL6zdAA4y/ Hp+5xXM/xA6IU8izFYeP6255rT7gFuU5WgDmgxykHGEnm2eSSeCyj8ItOrh0fXUFu/6cdHvd k4G397D3GLHO/M2kaU7nBiMGQJ00JiLitdnM3WN8R5nCtzA/JBJvc/fz2GR71S3UUx1amYp2 zvhOl2uRCLyVYD2RYLxIcQS8jGZSkFqmG1706axD8kQ6NljpI7zql0TIoH7V0Yo+pEVyISvj s6E3z3HexI1JYceGtXz7gP4cVrGCaUWQfR89vblMFg1YmImUIsPa9vrnGG8tK+6kLe1bq2UL 3z2W/5AeEIhaswEAAADwAQAAAQAAAAmmRS9cUIHJDk/SdBOJXVQRTCDuAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAK311U4AAAAArXhnWAAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
3、 百度地图的=> "com.baidu.lbsapi.API_KEY" : "Tznt21k4snZRcM0qYiHIGLoF"
4、 凭证信息=> "seckey_samplewanted" : "0f949cda482af7efbd7f61c04c392a24"
5、 凭证信息=> "com.dianxinos.apikey" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAAuUzHyzIL59+5zcvsf8kfvv529lz8oltH0zwafjOH NzX2WuFCWvAHMdckfjkVX1zPksEtM3gJgRuKcWlXaBL139mBPq/Y4halEv2zVfzqW/uQHw0Z IHsfQbwUTgM+RRQ1YOedT1F1kC2e+tAqsASJp5kzOICLIaFpHN9vPurBslK7DiYUF5wuVDCi rmlwNcU0jEUiN80IRx3Gfq/CQDYCVAqt/zdGs7hD9WtZWy4LOVGhzKNYy0FNispQwTx9dy/s Sghy/vVCAOsciW9a7zYqzbNvJLPTpS9MTeAlKcjDBrrP2HjM4bCCRW/A98B7R3SOgdgIqvGc RTGd4SF4pBnsogEAAADwAQAAAQAAAI+DYLKEot/WXf/kesvWT//2dM/uAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAACUU1k4AAAAAJerOYQAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
6、 凭证信息=> "appkey_avscan" : "100032"
7、 凭证信息=> "seckey_avscan" : "9a3448b5fb73881a7fe34750bf7ea270"
8、 百度统计的=> "BaiduMobAd_STAT_ID" : "c76868552b"
9、 凭证信息=> "seckey" : "93fec3d59d08ceb8d0895aaf12e94fa7"
10、 e3c44902-bf06-4e84-84ca-78ea59302ac2
11、 55adac477eae609f4d2a6639
12、 Y29tLnFpaG9vLnJ0c2VydmljZS5JUlRTZXJ2aWNlSW1wbA==
13、 6B117B-CBC7-4ac2-8F3C-43C1649DC7
14、 57c4f94ee3103a4e2eda274e
15、 c8f7c2f54d08907e9ac493cd
16、 F46B117B-CBC7-4ac2-8F3C-43C1649DC76
17、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmUub3B0aQ==
18、 c786568a9aff253ad74c5d3e6fbffa12fed44cd3244f18960ec5511bb551e413115197234845112cc3df9bbacd3e0f4b3528cd87ed397d577dc9008e9cbc6a25fc0664d3a3f440243786db8b250d40f6f148c9a3cd6fbc2dd8d24039bd6a8972a1bdee28c308798bfa9bb3b549877b10f98e265f118c05f264537d95e29339157b9d2a31485e0c823521cca6d0b721a8432600076d669e20ac43aa588b52c11c2a51f04c6bb31ad6ae8573991afe8e4957d549591fcb83ec62d1da35b1727dc6b63001a5ef387b5a7186c1e68da1325772b5307b1bc739ef236b9efe06d52dcaf1e32768e3403e55e3ec56028cf5680cfb33971ccf7870572bc47d3e3affa385
19、 e925705f61b25bfc077944de94029ec78ed12da0
20、 556e862e7eaea1fbf3e56830
21、 55488dda7eaeea3c0410b224
22、 53cf559945cef6ebd738fe68
23、 56a071947eae7a8dde7a9193
24、 50c82132bb394901f151ad96
25、 550686837eae5d30b47d0f81
26、 f6bfadb0a20cf8472ba9f63222ff7e50
27、 Y29tLmlqaW5zaGFuLmR1YmEucm9vdGtlZXBlcg==
28、 a727348c8aa7823aa5f18dc02a066498bfd8b132
29、 5549c2be7eaeea3c0410b228
30、 Y29tLmdhdS5nby5sYXVuY2hlcmV4Lmdvd2lkZ2V0LmdvcG93ZXJtYXN0ZXI=
31、 173716f1fbc34130a7896ce8322a7c5dfcdb978c
32、 5551662e7eae9c7204515b69
33、 531d9ca145cef22e46b31b82
34、 5624a4d27eaeb61591705bdb
35、 548fa92345ce1dc06f8603f3
36、 C399146DA7AB8951515EC21724E31EA64A2AE37FD87A070B37B99BCA655EDD054EBEF5E38B329074E5A9219CF1017CEA75D58C0B243AFE3B707DB30CE34B5AD9
37、 53c3aaa045cef6ebd738fe61
38、 F46B117B-CBC7-4ac2-8F3C-43C1649DC7
39、 555960a67eaeec918e23e14b
40、 548fc15445ce1dc06f8603f4
41、 57aacca3e3103acfcc1431be
42、 98f2b27ac6795b749944171f7674d967
43、 5549c28b7eaeea3c0410b226
44、 75a5552b52c6fe88429805f0fb6b4542cf920b37819fd4b586a400b07f5eabfc
45、 XwYp8WL8bm6S4wu6yEYmLGy4RRRdJDIhxCBdk3CiNZTwGoj1bScVZEeVp9vBiiIsgwDtqZHP8QLoFM6o6MRYjW8QqyrZBI654mqoUk5SOLDyzordzOU5QhYguEJh54q3K1KqMEXpdEQJJjs1Urqjm2s4jgPfCZ4hMuIjAMRrEQluA7FeoqWMJOwghcLcPVleQ8PLzAcaKidybmwhvNAxIyKRpbZlcDjNCcUvsJYvyzEA9VUIaHkIAJ62lpA3EE3H
46、 bd3df198d50f0dafa3c5804d342d3698
47、 6B117B-CBC7-4ac2-8F3C-43C1649DC7D
48、 cfb3352c2df335696c6bc631932c6a61a4cdf318
49、 53cf80a745cef6ebd738fe69
50、 579ee6970943fa785ce04112
51、 ecd5a7ada0ad656eceb9b8de799e61c20e714d7f
52、 BluePlus2BdWsOctoberQazXswUjmJJ1
53、 7193f653bbbb625592d2703b3279279e
54、 21c08571-4ffe-4ca8-be07-45f4070b7405
55、 50b13132bb394901f151bc12
56、 5513c9de7eae140bfb352bd5
57、 124324471239807512395795
58、 26a26ebfab9b4e5f9f39784402706fd6efdf7081
59、 Y29tLnFpaHVvbzM2MC5tb2JpbGVzYWZlLm9wdGk=
60、 53ad55d645ce68e19171b67f
61、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmVfbGl0ZQ==
62、 541fba6545ceccd52644239d
63、 efedc24fecde188aaa9161
64、 533e49d845ce2e5164cbf901
65、 56454fcf7eaef740c0c272df
66、 bc00637b9481e3e352587db500d42419
67、 5524d17b7eaeaf58d65ef37b
68、 d8f7a5f3492e7300af58e6eeb3bfb794
69、 5469aee345cece7ee99de10f
70、 55112a577eae140bfb352bd3
71、 8f8360b284a2dfd65dffe47acbd64ffff674cfee
72、 5469afe145cece7ee99de111
73、 53d0c16245cef6ebd738fe6d
74、 16f67a1eeb8161bf9645a16056f1e479
75、 b138944e13372602b6a370fd4bcc159ff1918987
76、 53b22de545ce68e19171b680
77、 d6fc3a4a06adbde89223b
78、 563342667eae71d6ac6a48e0
79、 Y29tLnRlbmNlbnQuYW5kcm9pZC5xcWRvd25sb2FkZXI=
80、 53f5592e45ceccd52644238f
81、 bfbb276b021519223f8324c057262e46
82、 F46B117B-CBC7-4ac2-8F3C-43C1649DC760
83、 Y29tLmNsZWFubWFzdGVyLm1ndWFyZC5yb290a2VlcGVy
84、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
85、 b295d117135a9763da282e7dae73a5ca7d3e5b11
86、 72f283666ae9a3482660515b0f9acebeaff91e04
87、 53d0bd9445cef6ebd738fe6c
88、 53c3aadb45cef6ebd738fe62
89、 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
90、 b746b52895ec1f98e7b30ae0c73172fc
91、 acc62c99a5d917c2ce0940eccdb0c7b0
92、 5559a60e7eae7adb056cf6a8
93、 310a4f78e839b86df7731c2f48fcadae
94、 da93a3b98fd937ba87ecc92f0de8b05a
95、 5469af9f45cece7ee99de110
96、 53e85aaa45cef6ebd738fe72
97、 ea26372515dca30a142e3f4d36db19337abc7454
98、 533a985045cef22e46b31b84

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 294 个activities
1、 com.dianxinos.optimizer.module.safesearch.SafeSearchActivity
2、 com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity
3、 cn.com.opda.android.mainui.MainActivity
4、 com.dianxinos.optimizer.module.policepublicjoint.PPFeedbackActivity
5、 com.dianxinos.optimizer.splash.SplashScreenActivity
6、 com.dianxinos.optimizer.splash.MobAdSplashActivity
7、 com.dianxinos.optimizer.splash.WelcomeActivityV8
8、 com.dianxinos.optimizer.module.toolbox.ToolboxDownloadActivity
9、 com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity
10、 com.dianxinos.optimizer.launcher.AppManagerActivity
11、 com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity
12、 com.dianxinos.optimizer.module.space.SpaceCleanSettingsActivity
13、 com.dianxinos.optimizer.module.space.SpaceClearActivity
14、 com.dianxinos.optimizer.module.space.LargeFileClearActivity
15、 com.dianxinos.optimizer.module.space.UninstalledAppTrashDialog
16、 com.dianxinos.optimizer.module.space.BrowseFolderActivity
17、 com.dianxinos.optimizer.module.space.StorageCleanActivity
18、 com.dianxinos.optimizer.module.space.SpaceImageActivity
19、 com.dianxinos.optimizer.module.space.OnAppAddedActivity
20、 com.dianxinos.optimizer.module.space.FileCategoryManageActivity
21、 com.dianxinos.optimizer.module.space.SpacePhotoCompressActivity
22、 com.dianxinos.optimizer.module.space.SpacePhotoPreviewActivity
23、 com.dianxinos.optimizer.module.space.SpaceManageCardActivity
24、 com.dianxinos.optimizer.module.space.SpaceSimilarPhotoActivity
25、 com.dianxinos.optimizer.module.space.SpaceCleanMonthReportActivity
26、 com.dianxinos.optimizer.settings.GlobalSettingActivity
27、 com.dianxinos.optimizer.settings.GuessYouSettingActivity
28、 cn.com.opda.android.sevenkey.SevenKeyActivity
29、 com.dianxinos.optimizer.settings.NotificationSettingActivity
30、 com.dianxinos.optimizer.module.account.ui.activity.MedalActivity
31、 com.dianxinos.optimizer.module.account.ui.activity.MedalShareActivity
32、 com.dianxinos.optimizer.module.account.ui.activity.PersonalInfoActivity
33、 com.dianxinos.optimizer.module.account.ui.activity.DailyTaskActivity
34、 com.dianxinos.optimizer.module.account.ui.activity.DeliveryAddressActivity
35、 com.dianxinos.optimizer.module.account.ui.activity.SjwsReporterActivity
36、 com.dianxinos.optimizer.module.bonushelper.ui.BonusHelperActivity
37、 com.dianxinos.optimizer.module.bonushelper.ui.BonusHelperSettingActivity
38、 com.dianxinos.optimizer.settings.NotificationSettingQuestionActviity
39、 com.dianxinos.optimizer.module.flashlight.FlashScreenActivity
40、 com.dianxinos.optimizer.module.external.ShakeClearActivity
41、 com.dianxinos.optimizer.module.external.NewYearBonusActivity
42、 com.dianxinos.optimizer.module.external.SetSensitivityActivity
43、 cn.com.opda.android.filemanageractivity.filemanager.FileManagerActivity
44、 com.dianxinos.optimizer.module.battery.BatteryGuideActivity
45、 com.dianxinos.optimizer.module.battery.BatteryModeLauncher
46、 com.dianxinos.optimizer.module.taskman.TaskManTabActivity
47、 com.dianxinos.optimizer.module.taskman.TapCleanActivity
48、 cn.com.opda.android.sevenkey.WidgetConfigActivity
49、 com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity
50、 com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity
51、 cn.com.opda.android.sevenkey.BrightnessSettingsActivity
52、 cn.com.opda.android.sevenkey.StartLockScreenActivity
53、 com.dianxinos.optimizer.NewGuideActivity
54、 com.dianxinos.optimizer.module.appmgr.NotifyManagementActivity
55、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrGuideActivity
56、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrMainActivity
57、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrMainSettingsActivity
58、 com.dianxinos.optimizer.module.notimgr.ui.NotifyMgrMasterSettingsActivity
59、 com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity
60、 com.dianxinos.optimizer.module.appmgr.ApkMgrActivity
61、 com.dianxinos.optimizer.module.appmgr.MoveToSdActivity
62、 com.dianxinos.optimizer.module.appmgr.MyNewApkMgrActivity
63、 com.dianxinos.optimizer.module.deviceinfo.DeviceInfoActivity
64、 com.dianxinos.optimizer.module.deviceinfo.HardwareDetailActivity
65、 com.dianxinos.optimizer.module.deviceinfo.CpuDetailInfoActivity
66、 com.dianxinos.optimizer.module.accelerate.PhoneAccActivity
67、 com.dianxinos.optimizer.module.accelerate.TalkGuideActivity
68、 com.dianxinos.optimizer.module.accelerate.SuperAccMainActivity
69、 com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterActivity
70、 com.dianxinos.optimizer.module.accelerate.gamebooster.GameBoosterShortcutActivity
71、 com.dianxinos.optimizer.module.accelerate.gamebooster.GameboosterAddActivity
72、 com.dianxinos.optimizer.module.accelerate.PreventWakeActivity
73、 com.dianxinos.optimizer.module.accelerate.GameAccActivity
74、 com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity
75、 com.dianxinos.optimizer.module.accelerate.AccLogActivity
76、 com.dianxinos.optimizer.module.accessibility.core.TransparentActivity
77、 com.dianxinos.optimizer.module.preventuninstall.UninstallActivity
78、 com.dianxinos.optimizer.statusbar.StatusBarAccActivity
79、 com.dianxinos.optimizer.module.bootmgr.BootManagerActivity
80、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity
81、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowMonitorSettingActivity
82、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorOverAlarmActivity
83、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorBeyondActivity
84、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFloatSettingActivity
85、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorPackageActivity
86、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorLocationActivity
87、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopBillBuyActivity
88、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopBillPayActivity
89、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopCustomerServiceActivity
90、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopOrderDetailActivity
91、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorUsedActivity
92、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFirewallMainActivity
93、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity
94、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedDetailActivity
95、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowTrafficUsedActivity
96、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowTrafficDetailActivity
97、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowFloatMainActivity
98、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopPayActivity
99、 com.alipay.sdk.app.H5PayActivity
100、 com.alipay.sdk.auth.AuthActivity
101、 com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity
102、 com.dianxinos.optimizer.module.antivirus.activity.AVSettingActivity
103、 com.dianxinos.optimizer.module.antivirus.activity.AVIgnoreActivity
104、 com.dianxinos.optimizer.module.antivirus.activity.AVRiskDetailActivity
105、 com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity
106、 com.dianxinos.optimizer.module.antivirus.vuln.VulnAlarmActivity
107、 com.dianxinos.optimizer.module.antivirus.vuln.VulnDetailActivity
108、 com.dianxinos.optimizer.module.antivirus.activity.AntiStagefrightActivity
109、 com.dianxinos.optimizer.module.antivirus.activity.AntivirusActivity
110、 com.dianxinos.optimizer.module.antivirus.activity.InstallAuthManagerActivity
111、 com.dianxinos.optimizer.AboutActivity
112、 com.dianxinos.optimizer.module.toolbox.BaiduAssistGuideActivity
113、 com.dianxinos.optimizer.module.messagebox.ui.activity.MessageBoxActivity
114、 com.dianxinos.optimizer.module.messagebox.ui.activity.MessageBoxSurpriseActivity
115、 com.dianxinos.optimizer.floatwindow.ui.QuickHelperSettingsActivity
116、 com.dianxinos.optimizer.settings.ShakeClearSettingActivity
117、 com.dianxinos.optimizer.download.DownloadMgrActivity
118、 com.dianxinos.optimizer.download.InstallConfirmActivity
119、 com.dianxinos.optimizer.update.DownloadActivity
120、 com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity
121、 com.dianxinos.optimizer.module.feedback.FeedbackActivity
122、 com.dianxinos.optimizer.module.feedback.FeedbackConversationActivity
123、 com.dianxinos.optimizer.module.feedback.FeedbackNewTopicActivity
124、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUninstallerActivity
125、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity
126、 com.dianxinos.optimizer.module.appmanager.ui.activity.SystemAppsBackupActivity
127、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchActivity
128、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchDetailsActivity
129、 com.dianxinos.optimizer.test.FragmentTestActivity
130、 com.dianxinos.optimizer.module.antispam.AntiSpamMainActivity
131、 com.dianxinos.optimizer.module.antispam.NumberIdentificationActivity
132、 com.dianxinos.optimizer.module.antispam.SpamSmsRecordsActivity
133、 com.dianxinos.optimizer.module.antispam.AntiSpamSettingsActivity
134、 com.dianxinos.optimizer.module.antispam.BlackWhiteListActivity
135、 com.dianxinos.optimizer.module.antispam.CallLogSelectActivity
136、 com.dianxinos.optimizer.module.antispam.SmsSelectActivity
137、 com.dianxinos.optimizer.module.antispam.AreaSelectActivity
138、 com.dianxinos.optimizer.module.antispam.TimeModeSettingsActivity
139、 com.dianxinos.optimizer.module.antispam.SpamSmsReportActivity
140、 com.dianxinos.optimizer.module.antispam.ContactSelectActivity
141、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity
142、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorLockscreenActivity
143、 com.dianxinos.optimizer.module.recharge.RechargeMainActivity
144、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowWhiteListActivity
145、 com.dianxinos.optimizer.module.familyguard.FamilyGuardMainActivity
146、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfEditActivity
147、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfMainActivity
148、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfSettingActivity
149、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfInstructionsActivity
150、 com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilyRecordActivity
151、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardOptimizeResultActivity
152、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardConversationActivity
153、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardDefenderMainSettingActivity
154、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardDefendedMainSettingActivity
155、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardDefendedFraudSettingActivity
156、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardFAQActivity
157、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardSmsDialogActivity
158、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardLocationActivity
159、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardInstructionsActivity
160、 com.dianxinos.optimizer.module.familyguard.traffic.GuardMonitorSettingActivity
161、 com.dianxinos.optimizer.module.familyguard.traffic.GuardMonitorFAQActivity
162、 com.dianxinos.optimizer.module.familyguard.traffic.GuardLocalityActivity
163、 com.dianxinos.optimizer.module.familyguard.traffic.GuardTrafficQuotaActivity
164、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardVerifyPhoneActivity
165、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardVerifyCodeActivity
166、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardBindRelativesActivity
167、 com.dianxinos.optimizer.module.policepublicjoint.PPMainPageActivity
168、 com.dianxinos.optimizer.module.familyguard.traffic.GuardTrafficMainActivity
169、 com.dianxinos.optimizer.module.saveflow.SaveFlowMainActivity
170、 com.dianxinos.optimizer.module.saveflow.SaveFlowBootCompletedOpenVpnActivity
171、 com.dianxinos.optimizer.module.saveflow.CommonHelpActivity
172、 com.dianxinos.optimizer.module.saveflow.SaveFlowSettingActivity
173、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopHelpActivity
174、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopAlarmListActivity
175、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopAlarmSetActivity
176、 com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity
177、 com.dianxinos.optimizer.module.paysecurity.CheckUnofficialActivity
178、 com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity
179、 com.dianxinos.optimizer.module.paysecurity.PaymentClaimAlarmActivity
180、 com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity
181、 com.dianxinos.optimizer.module.paysecurity.SafeStartActivity
182、 com.dianxinos.optimizer.module.paysecurity.FakeDetailActivity
183、 com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity
184、 com.dianxinos.optimizer.module.paysecurity.DealHistoryActivity
185、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderActivity
186、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderDetailsActivity
187、 com.dianxinos.optimizer.module.paysecurity.ClaimsApplyActivity
188、 com.dianxinos.optimizer.module.paysecurity.PaySecurityProblemActivity
189、 com.dianxinos.optimizer.module.paysecurity.PaySecurityRunEnvActivity
190、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySmsGuideActivity
191、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySetActivity
192、 com.dianxinos.optimizer.module.paysecurity.SDKResultDetailActivity
193、 com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity
194、 com.dianxinos.optimizer.module.paysecurity.UrlProActivity
195、 com.dianxinos.optimizer.module.paysecurity.BrowserAlarmActivity
196、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity
197、 com.dianxinos.optimizer.permission.PerGuideActivity
198、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimDetailActivity
199、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity
200、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.OpenSecurityVPNActivity
201、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiScanSetActivity
202、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiAlarmActivity
203、 com.dianxinos.optimizer.module.supermode.SupermodeActivity
204、 com.dianxinos.optimizer.module.supermode.SupermodeApklistActivity
205、 com.dianxinos.optimizer.module.messagecontroller.PushMessageDialogActivity
206、 com.dianxinos.optimizer.settings.MiscManagerActivity
207、 com.dianxinos.optimizer.web.WebBrowserActivity
208、 com.dianxinos.optimizer.bdpassport.LoginActivity
209、 com.dianxinos.optimizer.module.toolbox.SafeToolsListActivity
210、 com.dianxinos.optimizer.bdpassport.WalletLoginActivity
211、 com.dianxinos.optimizer.bdpassport.AccountManagerActivity
212、 com.dianxinos.optimizer.settings.ChangeHomeSkinActivity
213、 com.dianxinos.optimizer.module.mms.ui.ConversationList
214、 com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity
215、 com.dianxinos.optimizer.module.mms.ui.ClassZeroActivity
216、 com.dianxinos.optimizer.module.mms.ui.SlideshowActivity
217、 com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity
218、 com.dianxinos.optimizer.module.mms.ui.SettingActivity
219、 com.dianxinos.optimizer.module.mms.ui.NotifiConversationList
220、 com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity
221、 com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity
222、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity
223、 com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity
224、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity
225、 com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity
226、 com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity
227、 com.dianxinos.optimizer.module.permission.PermissionGuideActivity
228、 com.dianxinos.optimizer.module.mms.ui.StageFrightHoleTipsActivity
229、 com.dianxinos.optimizer.module.accessibility.others.AccessibilityGuideActivity
230、 com.dianxinos.optimizer.module.contact.list.ContactBrowseListActivity
231、 com.dianxinos.optimizer.module.wallet.BaiduWalletPluginGuideActivity
232、 com.dianxinos.pandora.box.BoxActivity
233、 com.dianxinos.pandora.box.BoxActivityA
234、 com.dianxinos.pandora.box.BoxActivityB
235、 com.dianxinos.pandora.box.BoxActivityC
236、 com.dianxinos.pandora.box.BoxActivityD
237、 com.dianxinos.pandora.box.BoxActivityE
238、 com.dianxinos.optimizer.pluginv2.wifimgr.WifiMgrPluginGuideActivity
239、 com.dianxinos.optimizer.pluginv2.tickets.TicketTransferActivity
240、 com.dianxinos.optimizer.pluginv2.tickets.TicketsPluginGuideActivity
241、 com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity
242、 com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity
243、 com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityPluginGuideActivity
244、 com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity
245、 com.dianxinos.optimizer.pluginv2.records.RecordsPluginGuideActivity
246、 com.dianxinos.optimizer.pluginv2.records.RecordsShortCutActivity
247、 com.dianxinos.optimizer.base.ICommandActivity
248、 com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdminWarningActivity
249、 com.dianxinos.optimizer.base.CommonAppDownloadGuideActivity
250、 com.dianxinos.optimizer.module.applocks.activity.AppLocksEntranceActivity
251、 com.dianxinos.optimizer.module.applocks.activity.AppLocksMainActivity
252、 com.dianxinos.optimizer.module.applocks.activity.AppLocksResultActivity
253、 com.dianxinos.optimizer.module.applocks.activity.AppLocksPasswordSettingActivity
254、 com.dianxinos.optimizer.module.applocks.activity.AppLocksSafeQuestionActivity
255、 com.dianxinos.optimizer.module.applocks.activity.AppLocksSettingActivity
256、 com.dianxinos.optimizer.module.applocks.activity.AppLocksUnlockActivity
257、 com.dianxinos.optimizer.module.applocks.activity.AppLocksAlertActivity
258、 com.baidu.mobad.feeds.BaiduActivity
259、 com.baidu.mobads.AppActivity
260、 com.dianxinos.notify.ui.view.NotifySimplePushActivity
261、 com.dianxinos.notify.ui.ContainerActivityMutil
262、 com.dianxinos.optimizer.pluginv2.host.PluginPendingActivity
263、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef0
264、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef1
265、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef2
266、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef3
267、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef4
268、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef5
269、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef0
270、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef1
271、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef2
272、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef3
273、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef4
274、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef5
275、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTaskDef0
276、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTaskDef1
277、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstDef0
278、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstDef1
279、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaStdDef0
280、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaStdDef1
281、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTopDef0
282、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTopDef1
283、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTaskDef0
284、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTaskDef1
285、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaInstDef0
286、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaInstDef1
287、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef0
288、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef1
289、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef2
290、 com.dianxinos.optimizer.pluginv2.stub.Act.TraTopDef0
291、 com.dianxinos.optimizer.pluginv2.stub.Act.TraTaskDef0
292、 com.dianxinos.optimizer.pluginv2.stub.Act.TraInstDef0
293、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstLau0
294、 com.dianxinos.optimizer.pluginv2.stub.Act.TraInstLau0

服务列表

已显示 45 个services
1、 com.dianxinos.optimizer.OptimizerStartupService
2、 com.dianxinos.optimizer.CommonIntentService
3、 com.dianxinos.optimizer.processeshost.MainProcessService
4、 com.dianxinos.optimizer.module.bonushelper.DxNotificationListenerServiceImpl
5、 com.dianxinos.optimizer.module.external.HomeMonitorService
6、 com.dianxinos.optimizer.module.taskman.ProcessKillService
7、 com.dianxinos.optimizer.dxfastwidget.DXFastRefershService
8、 com.dianxinos.optimizer.PerformanceService
9、 com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService
10、 com.dianxinos.optimizer.module.netflowmgr.floatwindow.NetFlowFloatWindow
11、 com.dianxinos.optimizer.module.antivirus.scan.AntivirusService
12、 com.dianxinos.optimizer.floatwindow.QuickHelperFloatWindow
13、 com.dianxinos.appupdate.AppUpdateService
14、 com.dianxinos.optimizer.module.antispam.spamcall.DataInitService
15、 com.dianxinos.optimizer.module.antispam.spamcall.CallStateService
16、 com.dianxinos.optimizer.module.familyguard.FGService
17、 com.baidu.im.sdk.OutAppService
18、 com.quickbird.mini.vpn.vpn.LocalVpnService
19、 com.dianxinos.optimizer.module.paysecurity.PaySecurityService
20、 com.baidu.zeus.service.ExcuteService
21、 com.dianxinos.optimizer.module.supermode.SupermodeService
22、 com.dianxinos.optimizer.module.mms.transaction.TransactionService
23、 com.dianxinos.optimizer.module.mms.transaction.SmsReceiverService
24、 com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService
25、 com.dianxinos.optimizer.module.mms.transaction.MmsSmsResidentService
26、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusService
27、 com.baidu.location.f
28、 com.dianxinos.pandora.box.BoxService
29、 com.dianxinos.pandora.box.BoxServiceA
30、 com.dianxinos.pandora.box.BoxServiceB
31、 com.dianxinos.pandora.box.BoxServiceC
32、 com.dianxinos.pandora.box.BoxServiceD
33、 com.dianxinos.pandora.box.BoxServiceE
34、 com.dianxinos.pandora.box.BoxCoreService
35、 com.dianxinos.optimizer.pluginv2.wifisecurity.OpenVpnProxyService
36、 com.dianxinos.optimizer.pluginv2.PluginV2CoreService
37、 com.baidu.sapi2.share.ShareService
38、 com.dianxinos.optimizer.module.safesearch.security.SearchService
39、 com.dianxinos.optimizer.module.applocks.service.AppLockService
40、 com.dianxinos.dxservice.core.DXCoreService
41、 com.dianxinos.optimizer.engine.trash.TrashManagerService
42、 com.dianxinos.optimizer.engine.EngineIntentService
43、 com.dianxinos.optimizer.pluginv2.stub.BackgroundService
44、 com.dianxinos.optimizer.pluginv2.stub.ScanService
45、 com.dianxinos.optimizer.pluginv2.stub.SearchService

广播接收者列表

已显示 35 个receivers
1、 com.dianxinos.optimizer.BootCompleteReceiver
2、 com.dianxinos.optimizer.ShutDownReceiver
3、 com.dianxinos.optimizer.module.account.CloudMsgReceiver
4、 com.dianxinos.optimizer.PackageChangeReceiver
5、 cn.com.opda.android.sevenkey.SevenKeyWidget
6、 com.dianxinos.optimizer.dxfastwidget.DXFastWidget
7、 com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver
8、 com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor
9、 com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver
10、 com.dianxinos.appupdate.NotifyInstalledReceiver
11、 com.dianxinos.optimizer.update.UpdateNotificationReceiver
12、 com.dianxinos.optimizer.update.SafeUpdateReceiver
13、 com.dianxinos.optimizer.utils.AliveReceiver
14、 com.dianxinos.optimizer.module.feedback.FeedbackReceiver
15、 com.dianxinos.feedback.NotifyReceiver
16、 com.dianxinos.optimizer.QueryLocatonReceiver
17、 com.dianxinos.optimizer.module.smscenter.SmsCenterReceiver
18、 com.baidu.zeus.receiver.AutoUpdateReceiver
19、 com.dianxinos.optimizer.module.mms.transaction.PushReceiver
20、 com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages
21、 com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver
22、 com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver
23、 com.dianxinos.optimizer.module.mms.transaction.SmsDataReceiver
24、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusReceiver
25、 com.dianxinos.pandora.box.BoxReceiver
26、 com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin
27、 com.baidu.sapi2.share.ShareReceiver
28、 com.dianxinos.optimizer.pluginv2.tickets.TicketReceiver
29、 com.dianxinos.optimizer.module.accessibility.core.monitor.CallStateMonitor
30、 com.dianxinos.dxservice.stat.AlarmReceiver
31、 com.dianxinos.optimizer.engine.EnginePackageChangeReceiver
32、 com.dianxinos.optimizer.engine.antispam.SmsReceiver
33、 com.dianxinos.optimizer.engine.antispam.InterceptSmsReceiver
34、 com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver
35、 com.dianxinos.notify.ui.NotifyUIReceiver

内容提供者列表

已显示 14 个providers
1、 com.dianxinos.optimizer.module.account.db.AccountDbProvider
2、 com.dianxinos.optimizer.module.accelerate.provider.AccContentProvider
3、 com.dianxinos.optimizer.shareprefs.SharedPrefsProvider
4、 com.dianxinos.optimizer.update.UpdateProvider2
5、 com.dianxinos.optimizer.notify.NotifyProvider2
6、 com.dianxinos.optimizer.module.feedback.DXFeedBackProvider
7、 com.dianxinos.optimizer.pluginv2.BackgroundProvider
8、 com.dianxinos.optimizer.engine.antispam.db.AntiSpamProvider
9、 com.dianxinos.optimizer.module.mms.database.SafeInboxProvider
10、 com.dianxinos.optimizer.db.SQLiteDbProvider
11、 com.dianxinos.optimizer.bdpassport.remote.BDPassportProvider
12、 com.dianxinos.optimizer.base.DownloadProviderImpl
13、 com.dianxinos.optimizer.module.applocks.db.AppLockProvider
14、 com.dianxinos.optimizer.processeshost.MainProcessServiceProvider

第三方SDK

SDK名称 开发者 描述信息
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
移动应用推广 SDK Baidu 百度移动推广 SDK(Android)是百度官方推出的移动推广 SDK 在 Android 平台上的版本

文件列表

META-INF/MANIFEST.MF
META-INF/OPDA.SF
META-INF/OPDA.RSA
AndroidManifest.xml
JACK-INF/
JACK-INF/legacyMultidexInstallation.jpp
android-support-multidex.version.txt
assets/
assets/__xadsdk__remote__final__.jar
assets/antispam_profiles.db
assets/antivirus_white_list.db
assets/anva.db
assets/autocorrect.dat
assets/avscan-plugin.apk
assets/base-verison
assets/billguard_anticost.db
assets/boot_action_list.txt
assets/boot_white_list.txt
assets/cn.anquanbao.config.json
assets/correct_shield.dat
assets/customapp.db
assets/daemon-arm
assets/daemon-x86
assets/familyguard_map_icon_location01.png
assets/familyguardmap.html
assets/familyname.text
assets/fonts/
assets/fonts/linotype_thin.ttf
assets/freeze_white_list.txt
assets/game_acc_white_list.txt
assets/host-verison
assets/mms_classify_regular
assets/mobilemodelblacklist
assets/mobilemodellist
assets/model.db
assets/nbc.db
assets/netbank.db
assets/netflow_manager_white_list.db
assets/notification_blacklist.txt
assets/optimizercore.zip
assets/optimizercored.zip
assets/or_browsers.txt
assets/preset_games.txt
assets/prevent_wake_list.txt
assets/process_white_list.txt
assets/qbcert.der
assets/rd_browsers.txt
assets/record.html
assets/revision.txt
assets/riskkeywords
assets/safepay_imagedata.dat
assets/sapi_theme/
assets/sapi_theme/btn_back.png
assets/sapi_theme/custom_style.css
assets/sapi_theme/logo.png
assets/service.cfg
assets/sf_sw.so
assets/similar_app.db
assets/statusbar_fit_model_list
assets/su_pul_source
assets/su_suwl_source
assets/system_white_list.txt
assets/vuln_filter
assets/wappass.baidu.com/
assets/wappass.baidu.com/passport/
assets/wappass.baidu.com/passport/login.html
assets/white_list.db
assets/wifi_white_list.txt
assets/www/
assets/www/err/
assets/www/err/html/
assets/www/err/html/net.html
assets/www/err/html/ssl.html
assets/www/err/img/
assets/www/err/img/webview_han.png
assets/ye_app_trash.db
assets/ye_base.ldb
assets/ye_fixed_phone
assets/ye_intl_phone
assets/ye_largedirs.db
assets/ye_phone_tag
assets/ye_public_phone
assets/zeus_build.properties
assets/zeus_network.cfg
assets/zh2Hans.properties
baselibrary_version
classes.dex
classes2.dex
lib/
lib/armeabi/
lib/armeabi/libbaiduzeus.so
lib/armeabi/libblowfish.so
lib/armeabi/libcork.so
lib/armeabi/libhichannel-jni.so
lib/armeabi/liblocSDK6a.so
lib/armeabi/libodpd.so
lib/armeabi/liboptimizerjni.so
lib/armeabi/libsmartupdatelib.so
lib/armeabi/libzsp.so
qb-lib
r/
r/0.xml
r/0A.png
r/0B.png
r/0C.png
r/0D.png
r/0E.png
r/0F.png
r/0G.9.png
r/0H.jpg
r/0I.png
r/0J.png
r/0K.png
r/0L.png
r/0M.png
r/0N.png
r/0b.xml
r/0c.xml
r/0d.xml
r/0e.xml
r/0f.xml
r/0g.xml
r/0h.xml
r/0i.xml
r/0j.xml
r/0k.xml
r/0l.xml
r/0m.xml
r/0n.xml
r/0o.xml
r/0p.xml
r/0q.xml
r/0r.xml
r/0s.xml
r/0t.xml
r/0u.png
r/0v.png
r/0w.png
r/0x.png
r/0y.png
r/0z.png
r/1.xml
r/1A.png
r/1B.png
r/1C.png
r/1D.png
r/1E.png
r/1F.png
r/1G.9.png
r/1H.jpg
r/1I.png
r/1J.png
r/1K.png
r/1L.png
r/1M.png
r/1N.png
r/1b.xml
r/1c.xml
r/1d.xml
r/1e.xml
r/1f.xml
r/1g.xml
r/1h.xml
r/1i.xml
r/1j.xml
r/1k.xml
r/1l.xml
r/1m.xml
r/1n.xml
r/1o.xml
r/1p.xml
r/1q.xml
r/1r.xml
r/1s.xml
r/1t.xml
r/1u.png
r/1v.png
r/1w.9.png
r/1x.png
r/1y.png
r/1z.png
r/2.xml
r/2A.9.png
r/2B.png
r/2C.png
r/2D.png
r/2E.png
r/2F.png
r/2G.9.png
r/2H.jpg
r/2I.png
r/2J.png
r/2K.png
r/2L.png
r/2M.png
r/2N.png
r/2b.xml
r/2c.xml
r/2d.xml
r/2e.xml
r/2f.xml
r/2g.xml
r/2h.xml
r/2i.xml
r/2j.xml
r/2k.xml
r/2l.xml
r/2m.xml
r/2n.xml
r/2o.xml
r/2p.xml
r/2q.xml
r/2r.xml
r/2s.xml
r/2t.xml
r/2u.png
r/2v.png
r/2w.9.png
r/2x.png
r/2y.png
r/2z.png
r/3.xml
r/3A.9.png
r/3B.png
r/3C.9.png
r/3D.png
r/3E.png
r/3F.png
r/3G.9.png
r/3H.jpg
r/3I.png
r/3J.png
r/3K.png
r/3L.png
r/3M.png
r/3N.png
r/3b.xml
r/3c.xml
r/3d.xml
r/3e.xml
r/3f.xml
r/3g.xml
r/3h.xml
r/3i.xml
r/3j.xml
r/3k.xml
r/3l.xml
r/3m.xml
r/3n.xml
r/3o.xml
r/3p.xml
r/3q.xml
r/3r.xml
r/3s.xml
r/3t.xml
r/3u.png
r/3v.png
r/3w.png
r/3x.png
r/3y.png
r/3z.png
r/4.xml
r/4A.9.png
r/4B.png
r/4C.png
r/4D.png
r/4E.png
r/4F.png
r/4G.9.png
r/4H.png
r/4I.png
r/4J.png
r/4K.png
r/4L.png
r/4M.png
r/4N.png
r/4b.xml
r/4c.xml
r/4d.xml
r/4e.xml
r/4f.xml
r/4g.xml
r/4h.xml
r/4i.xml
r/4j.xml
r/4k.xml
r/4l.xml
r/4m.xml
r/4n.xml
r/4o.xml
r/4p.xml
r/4q.xml
r/4r.xml
r/4s.xml
r/4t.xml
r/4u.png
r/4v.png
r/4w.png
r/4x.png
r/4y.png
r/4z.png
r/5.xml
r/5A.9.png
r/5B.png
r/5C.png
r/5D.9.png
r/5E.png
r/5F.png
r/5G.png
r/5H.png
r/5I.png
r/5J.png
r/5K.png
r/5L.png
r/5M.png
r/5N.png
r/5b.xml
r/5c.xml
r/5d.xml
r/5e.xml
r/5f.xml
r/5g.xml
r/5h.xml
r/5i.xml
r/5j.xml
r/5k.xml
r/5l.xml
r/5m.xml
r/5n.xml
r/5o.xml
r/5p.xml
r/5q.xml
r/5r.xml
r/5s.xml
r/5t.xml
r/5u.png
r/5v.png
r/5w.png
r/5x.png
r/5y.9.png
r/5z.png
r/6.xml
r/6A.png
r/6B.png
r/6C.png
r/6D.png
r/6E.png
r/6F.png
r/6G.png
r/6H.png
r/6I.png
r/6J.png
r/6K.png
r/6L.png
r/6M.png
r/6N.png
r/6b.xml
r/6c.xml
r/6d.xml
r/6e.xml
r/6f.xml
r/6g.xml
r/6h.xml
r/6i.xml
r/6j.xml
r/6k.xml
r/6l.xml
r/6m.xml
r/6n.xml
r/6o.xml
r/6p.xml
r/6q.xml
r/6r.xml
r/6s.xml
r/6t.xml
r/6u.png
r/6v.png
r/6w.png
r/6x.png
r/6y.9.png
r/6z.png
r/7.xml
r/7A.png
r/7B.png
r/7C.png
r/7D.png
r/7E.png
r/7F.9.png
r/7G.png
r/7H.png
r/7I.png
r/7J.png
r/7K.png
r/7L.png
r/7M.png
r/7N.png
r/7b.xml
r/7c.xml
r/7d.xml
r/7e.xml
r/7f.xml
r/7g.xml
r/7h.xml
r/7i.xml
r/7j.xml
r/7k.xml
r/7l.xml
r/7m.xml
r/7n.xml
r/7o.xml
r/7p.xml
r/7q.xml
r/7r.xml
r/7s.xml
r/7t.xml
r/7u.png
r/7v.png
r/7w.png
r/7x.png
r/7y.9.png
r/7z.png
r/8.xml
r/8A.png
r/8B.png
r/8C.png
r/8D.png
r/8E.png
r/8F.9.png
r/8G.gif
r/8H.png
r/8I.png
r/8J.png
r/8K.png
r/8L.png
r/8M.png
r/8N.png
r/8b.xml
r/8c.xml
r/8d.xml
r/8e.xml
r/8f.xml
r/8g.xml
r/8h.xml
r/8i.xml
r/8j.xml
r/8k.xml
r/8l.xml
r/8m.xml
r/8n.xml
r/8o.xml
r/8p.xml
r/8q.xml
r/8r.xml
r/8s.xml
r/8t.xml
r/8u.png
r/8v.png
r/8w.png
r/8x.png
r/8y.9.png
r/8z.png
r/9.xml
r/9A.png
r/9B.png
r/9C.png
r/9D.png
r/9E.png
r/9F.png
r/9G.gif
r/9H.png
r/9I.png
r/9J.png
r/9K.9.png
r/9L.png
r/9M.png
r/9N.png
r/9b.xml
r/9c.xml
r/9d.xml
r/9e.xml
r/9f.xml
r/9g.xml
r/9h.xml
r/9i.xml
r/9j.xml
r/9k.xml
r/9l.xml
r/9m.xml
r/9n.xml
r/9o.xml
r/9p.xml
r/9q.xml
r/9r.xml
r/9s.xml
r/9t.mp3
r/9u.png
r/9v.png
r/9w.9.png
r/9x.png
r/9y.png
r/9z.png
r/A.xml
r/AA.png
r/AB.png
r/AC.png
r/AD.png
r/AE.png
r/AF.png
r/AG.png
r/AH.png
r/AI.png
r/AJ.png
r/AK.png
r/AL.png
r/AM.9.png
r/AN.png
r/AO.png
r/Ab.xml
r/Ac.xml
r/Ad.xml
r/Ae.xml
r/Af.xml
r/Ag.xml
r/Ah.xml
r/Ai.xml
r/Aj.xml
r/Ak.xml
r/Al.xml
r/Am.xml
r/An.xml
r/Ao.xml
r/Ap.xml
r/Aq.xml
r/Ar.xml
r/As.xml
r/At.xml
r/Au.xml
r/Av.png
r/Aw.png
r/Ax.png
r/Ay.png
r/Az.png
r/B.xml
r/BA.png
r/BB.png
r/BC.jpg
r/BD.png
r/BE.png
r/BF.png
r/BG.png
r/BH.png
r/BI.png
r/BJ.png
r/BK.png
r/BL.png
r/BM.9.png
r/BN.png
r/BO.9.png
r/Bb.xml
r/Bc.xml
r/Bd.xml
r/Be.xml
r/Bf.xml
r/Bg.xml
r/Bh.xml
r/Bi.xml
r/Bj.xml
r/Bk.xml
r/Bl.xml
r/Bm.xml
r/Bn.xml
r/Bo.xml
r/Bp.xml
r/Bq.xml
r/Br.xml
r/Bs.xml
r/Bt.xml
r/Bu.xml
r/Bv.png
r/Bw.png
r/Bx.png
r/By.png
r/Bz.9.png
r/C.xml
r/CA.png
r/CB.9.png
r/CC.png
r/CD.png
r/CE.png
r/CF.png
r/CG.png
r/CH.png
r/CI.png
r/CJ.png
r/CK.png
r/CL.png
r/CM.png
r/CN.png
r/CO.9.png
r/Cb.xml
r/Cc.xml
r/Cd.xml
r/Ce.xml
r/Cf.xml
r/Cg.xml
r/Ch.xml
r/Ci.xml
r/Cj.xml
r/Ck.xml
r/Cl.xml
r/Cm.xml
r/Cn.xml
r/Co.xml
r/Cp.xml
r/Cq.xml
r/Cr.xml
r/Cs.xml
r/Ct.xml
r/Cu.xml
r/Cv.png
r/Cw.png
r/Cx.9.png
r/Cy.png
r/Cz.9.png
r/D.xml
r/DA.png
r/DB.png
r/DC.png
r/DD.png
r/DE.9.png
r/DF.png
r/DG.png
r/DH.png
r/DI.png
r/DJ.png
r/DK.png
r/DL.png
r/DM.png
r/DN.png
r/DO.9.png
r/Db.xml
r/Dc.xml
r/Dd.xml
r/De.xml
r/Df.xml
r/Dg.xml
r/Dh.xml
r/Di.xml
r/Dj.xml
r/Dk.xml
r/Dl.xml
r/Dm.xml
r/Dn.xml
r/Do.xml
r/Dp.xml
r/Dq.xml
r/Dr.xml
r/Ds.xml
r/Dt.xml
r/Du.xml
r/Dv.png
r/Dw.png
r/Dx.9.png
r/Dy.png
r/Dz.9.png
r/E.xml
r/EA.png
r/EB.png
r/EC.png
r/ED.png
r/EE.png
r/EF.png
r/EG.png
r/EH.png
r/EI.png
r/EJ.png
r/EK.png
r/EL.png
r/EM.png
r/EN.png
r/EO.9.png
r/Eb.xml
r/Ec.xml
r/Ed.xml
r/Ee.xml
r/Ef.xml
r/Eg.xml
r/Eh.xml
r/Ei.xml
r/Ej.xml
r/Ek.xml
r/El.xml
r/Em.xml
r/En.xml
r/Eo.xml
r/Ep.xml
r/Eq.xml
r/Er.xml
r/Es.xml
r/Et.xml
r/Eu.xml
r/Ev.png
r/Ew.gif
r/Ex.9.png
r/Ey.9.png
r/Ez.png
r/F.xml
r/FA.png
r/FB.png
r/FC.png
r/FD.png
r/FE.png
r/FF.png
r/FG.9.png
r/FH.png
r/FI.png
r/FJ.png
r/FK.png
r/FL.png
r/FM.png
r/FN.png
r/Fb.xml
r/Fc.xml
r/Fd.xml
r/Fe.xml
r/Ff.xml
r/Fg.xml
r/Fh.xml
r/Fi.xml
r/Fj.xml
r/Fk.xml
r/Fl.xml
r/Fm.xml
r/Fn.xml
r/Fo.xml
r/Fp.xml
r/Fq.xml
r/Fr.xml
r/Fs.xml
r/Ft.xml
r/Fu.xml
r/Fv.png
r/Fw.gif
r/Fx.9.png
r/Fy.9.png
r/Fz.png
r/G.xml
r/GA.png
r/GB.9.png
r/GC.png
r/GD.png
r/GE.9.png
r/GF.png
r/GG.9.png
r/GH.png
r/GI.png
r/GJ.png
r/GK.png
r/GL.png
r/GM.png
r/GN.png
r/Gb.xml
r/Gc.xml
r/Gd.xml
r/Ge.xml
r/Gf.xml
r/Gg.xml
r/Gh.xml
r/Gi.xml
r/Gj.xml
r/Gk.xml
r/Gl.xml
r/Gm.xml
r/Gn.xml
r/Go.xml
r/Gp.xml
r/Gq.xml
r/Gr.xml
r/Gs.xml
r/Gt.xml
r/Gu.9.png
r/Gv.png
r/Gw.gif
r/Gx.png
r/Gy.png
r/Gz.png
r/H.xml
r/HA.png
r/HB.9.png
r/HC.png
r/HD.png
r/HE.png
r/HF.png
r/HG.png
r/HH.png
r/HI.png
r/HJ.png
r/HK.png
r/HL.png
r/HM.png
r/HN.png
r/Hb.xml
r/Hc.xml
r/Hd.xml
r/He.xml
r/Hf.xml
r/Hg.xml
r/Hh.xml
r/Hi.xml
r/Hj.xml
r/Hk.xml
r/Hl.xml
r/Hm.xml
r/Hn.xml
r/Ho.xml
r/Hp.xml
r/Hq.xml
r/Hr.xml
r/Hs.xml
r/Ht.xml
r/Hu.9.png
r/Hv.png
r/Hw.gif
r/Hx.png
r/Hy.png
r/Hz.png
r/I.xml
r/IA.png
r/IB.png
r/IC.png
r/ID.png
r/IE.png
r/IF.png
r/IG.png
r/IH.png
r/II.png
r/IJ.png
r/IK.png
r/IL.png
r/IM.png
r/IN.png
r/Ib.xml
r/Ic.xml
r/Id.xml
r/Ie.xml
r/If.xml
r/Ig.xml
r/Ih.xml
r/Ii.xml
r/Ij.xml
r/Ik.xml
r/Il.xml
r/Im.xml
r/In.xml
r/Io.xml
r/Ip.xml
r/Iq.xml
r/Ir.xml
r/Is.xml
r/It.xml
r/Iu.png
r/Iv.png
r/Iw.gif
r/Ix.9.png
r/Iy.png
r/Iz.png
r/J.xml
r/JA.png
r/JB.png
r/JC.9.png
r/JD.png
r/JE.png
r/JF.png
r/JG.png
r/JH.png
r/JI.png
r/JJ.png
r/JK.png
r/JL.png
r/JM.png
r/JN.png
r/Jb.xml
r/Jc.xml
r/Jd.xml
r/Je.xml
r/Jf.xml
r/Jg.xml
r/Jh.xml
r/Ji.xml
r/Jj.xml
r/Jk.xml
r/Jl.xml
r/Jm.xml
r/Jn.xml
r/Jo.xml
r/Jp.xml
r/Jq.xml
r/Jr.xml
r/Js.xml
r/Jt.xml
r/Ju.png
r/Jv.png
r/Jw.gif
r/Jx.png
r/Jy.png
r/Jz.png
r/K.xml
r/KA.png
r/KB.png
r/KC.9.png
r/KD.png
r/KE.png
r/KF.png
r/KG.png
r/KH.png
r/KI.png
r/KJ.png
r/KK.png
r/KL.png
r/KM.png
r/KN.png
r/Kb.xml
r/Kc.xml
r/Kd.xml
r/Ke.xml
r/Kf.xml
r/Kg.xml
r/Kh.xml
r/Ki.xml
r/Kj.xml
r/Kk.xml
r/Kl.xml
r/Km.xml
r/Kn.xml
r/Ko.xml
r/Kp.xml
r/Kq.xml
r/Kr.xml
r/Ks.xml
r/Kt.xml
r/Ku.9.png
r/Kv.png
r/Kw.png
r/Kx.png
r/Ky.png
r/Kz.png
r/L.xml
r/LA.png
r/LB.png
r/LC.9.png
r/LD.png
r/LE.png
r/LF.png
r/LG.png
r/LH.png
r/LI.png
r/LJ.png
r/LK.png
r/LL.png
r/LM.png
r/LN.png
r/Lb.xml
r/Lc.xml
r/Ld.xml
r/Le.xml
r/Lf.xml
r/Lg.xml
r/Lh.xml
r/Li.xml
r/Lj.xml
r/Lk.xml
r/Ll.xml
r/Lm.xml
r/Ln.xml
r/Lo.xml
r/Lp.xml
r/Lq.xml
r/Lr.xml
r/Ls.xml
r/Lt.xml
r/Lu.png
r/Lv.png
r/Lw.png
r/Lx.png
r/Ly.png
r/Lz.png
r/M.xml
r/MA.png
r/MB.png
r/MC.9.png
r/MD.png
r/ME.png
r/MF.png
r/MG.png
r/MH.png
r/MI.png
r/MJ.png
r/MK.png
r/ML.png
r/MM.9.png
r/MN.png
r/Mb.xml
r/Mc.xml
r/Md.xml
r/Me.xml
r/Mf.xml
r/Mg.xml
r/Mh.xml
r/Mi.xml
r/Mj.xml
r/Mk.xml
r/Ml.xml
r/Mm.xml
r/Mn.xml
r/Mo.xml
r/Mp.xml
r/Mq.xml
r/Mr.xml
r/Ms.xml
r/Mt.xml
r/Mu.png
r/Mv.png
r/Mw.png
r/Mx.png
r/My.png
r/Mz.png
r/N.xml
r/NA.png
r/NB.png
r/NC.9.png
r/ND.png
r/NE.png
r/NF.png
r/NG.png
r/NH.png
r/NI.png
r/NJ.png
r/NK.png
r/NL.png
r/NM.png
r/NN.png
r/Nb.xml
r/Nc.xml
r/Nd.xml
r/Ne.xml
r/Nf.xml
r/Ng.xml
r/Nh.xml
r/Ni.xml
r/Nj.xml
r/Nk.xml
r/Nl.xml
r/Nm.xml
r/Nn.xml
r/No.xml
r/Np.xml
r/Nq.xml
r/Nr.xml
r/Ns.xml
r/Nt.xml
r/Nu.png
r/Nv.png
r/Nw.9.png
r/Nx.png
r/Ny.png
r/Nz.png
r/O.xml
r/OA.png
r/OB.png
r/OC.9.png
r/OD.png
r/OE.png
r/OF.png
r/OG.png
r/OH.png
r/OI.png
r/OJ.png
r/OK.png
r/OL.png
r/OM.9.png
r/ON.png
r/Ob.xml
r/Oc.xml
r/Od.xml
r/Oe.xml
r/Of.xml
r/Og.xml
r/Oh.xml
r/Oi.xml
r/Oj.xml
r/Ok.xml
r/Ol.xml
r/Om.xml
r/On.xml
r/Oo.xml
r/Op.xml
r/Oq.xml
r/Or.xml
r/Os.xml
r/Ot.xml
r/Ou.png
r/Ov.png
r/Ow.9.png
r/Ox.png
r/Oy.png
r/Oz.png
r/P.xml
r/PA.png
r/PB.png
r/PC.png
r/PD.png
r/PE.png
r/PF.png
r/PG.png
r/PH.png
r/PI.png
r/PJ.png
r/PK.png
r/PL.png
r/PM.png
r/PN.png
r/Pb.xml
r/Pc.xml
r/Pd.xml
r/Pe.xml
r/Pf.xml
r/Pg.xml
r/Ph.xml
r/Pi.xml
r/Pj.xml
r/Pk.xml
r/Pl.xml
r/Pm.xml
r/Pn.xml
r/Po.xml
r/Pp.xml
r/Pq.xml
r/Pr.xml
r/Ps.xml
r/Pt.xml
r/Pu.png
r/Pv.png
r/Pw.png
r/Px.png
r/Py.png
r/Pz.png
r/Q.xml
r/QA.png
r/QB.png
r/QC.png
r/QD.png
r/QE.png
r/QF.png
r/QG.png
r/QH.png
r/QI.png
r/QJ.png
r/QK.png
r/QL.png
r/QM.png
r/QN.png
r/Qb.xml
r/Qc.xml
r/Qd.xml
r/Qe.xml
r/Qf.xml
r/Qg.xml
r/Qh.xml
r/Qi.xml
r/Qj.xml
r/Qk.xml
r/Ql.xml
r/Qm.xml
r/Qn.xml
r/Qo.xml
r/Qp.xml
r/Qq.xml
r/Qr.xml
r/Qs.xml
r/Qt.xml
r/Qu.png
r/Qv.png
r/Qw.9.png
r/Qx.png
r/Qy.png
r/Qz.png
r/R.xml
r/RA.png
r/RB.9.png
r/RC.png
r/RD.png
r/RE.png
r/RF.png
r/RG.png
r/RH.png
r/RI.png
r/RJ.png
r/RK.png
r/RL.png
r/RM.png
r/RN.png
r/Rb.xml
r/Rc.xml
r/Rd.xml
r/Re.xml
r/Rf.xml
r/Rg.xml
r/Rh.xml
r/Ri.xml
r/Rj.xml
r/Rk.xml
r/Rl.xml
r/Rm.xml
r/Rn.xml
r/Ro.xml
r/Rp.xml
r/Rq.xml
r/Rr.xml
r/Rs.xml
r/Rt.xml
r/Ru.png
r/Rv.png
r/Rw.9.png
r/Rx.png
r/Ry.png
r/Rz.png
r/S.xml
r/SA.png
r/SB.9.png
r/SC.png
r/SD.png
r/SE.png
r/SF.png
r/SG.png
r/SH.png
r/SI.png
r/SJ.png
r/SK.png
r/SL.png
r/SM.png
r/SN.png
r/Sb.xml
r/Sc.xml
r/Sd.xml
r/Se.xml
r/Sf.xml
r/Sg.xml
r/Sh.xml
r/Si.xml
r/Sj.xml
r/Sk.xml
r/Sl.xml
r/Sm.xml
r/Sn.xml
r/So.xml
r/Sp.xml
r/Sq.xml
r/Sr.xml
r/Ss.xml
r/St.xml
r/Su.png
r/Sv.png
r/Sw.png
r/Sx.png
r/Sy.9.png
r/Sz.png
r/T.xml
r/TA.png
r/TB.png
r/TC.png
r/TD.png
r/TE.png
r/TF.png
r/TG.png
r/TH.png
r/TI.png
r/TJ.png
r/TK.png
r/TL.png
r/TM.png
r/TN.png
r/Tb.xml
r/Tc.xml
r/Td.xml
r/Te.xml
r/Tf.xml
r/Tg.xml
r/Th.xml
r/Ti.xml
r/Tj.xml
r/Tk.xml
r/Tl.xml
r/Tm.xml
r/Tn.xml
r/To.xml
r/Tp.xml
r/Tq.xml
r/Tr.xml
r/Ts.xml
r/Tt.xml
r/Tu.png
r/Tv.png
r/Tw.png
r/Tx.png
r/Ty.9.png
r/Tz.png
r/U.xml
r/UA.png
r/UB.png
r/UC.png
r/UD.png
r/UE.png
r/UF.9.png
r/UG.png
r/UH.png
r/UI.png
r/UJ.png
r/UK.png
r/UL.png
r/UM.png
r/UN.png
r/Ub.xml
r/Uc.xml
r/Ud.xml
r/Ue.xml
r/Uf.xml
r/Ug.xml
r/Uh.xml
r/Ui.xml
r/Uj.xml
r/Uk.xml
r/Ul.xml
r/Um.xml
r/Un.xml
r/Uo.xml
r/Up.xml
r/Uq.xml
r/Ur.xml
r/Us.xml
r/Ut.xml
r/Uu.png
r/Uv.png
r/Uw.png
r/Ux.png
r/Uy.9.png
r/Uz.png
r/V.xml
r/VA.png
r/VB.png
r/VC.png
r/VD.png
r/VE.png
r/VF.9.png
r/VG.png
r/VH.png
r/VI.png
r/VJ.png
r/VK.png
r/VL.png
r/VM.png
r/VN.png
r/Vb.xml
r/Vc.xml
r/Vd.xml
r/Ve.xml
r/Vf.xml
r/Vg.xml
r/Vh.xml
r/Vi.xml
r/Vj.xml
r/Vk.xml
r/Vl.xml
r/Vm.xml
r/Vn.xml
r/Vo.xml
r/Vp.xml
r/Vq.xml
r/Vr.xml
r/Vs.xml
r/Vt.xml
r/Vu.png
r/Vv.png
r/Vw.png
r/Vx.png
r/Vy.9.png
r/Vz.png
r/W.xml
r/WA.png
r/WB.png
r/WC.png
r/WD.png
r/WE.png
r/WF.png
r/WG.png
r/WH.png
r/WI.png
r/WJ.png
r/WK.png
r/WL.png
r/WM.png
r/WN.png
r/Wb.xml
r/Wc.xml
r/Wd.xml
r/We.xml
r/Wf.xml
r/Wg.xml
r/Wh.xml
r/Wi.xml
r/Wj.xml
r/Wk.xml
r/Wl.xml
r/Wm.xml
r/Wn.xml
r/Wo.xml
r/Wp.xml
r/Wq.xml
r/Wr.xml
r/Ws.xml
r/Wt.xml
r/Wu.png
r/Wv.png
r/Ww.png
r/Wx.png
r/Wy.9.png
r/Wz.png
r/X.xml
r/XA.png
r/XB.png
r/XC.png
r/XD.png
r/XE.png
r/XF.png
r/XG.png
r/XH.png
r/XI.png
r/XJ.png
r/XK.png
r/XL.png
r/XM.png
r/XN.png
r/Xb.xml
r/Xc.xml
r/Xd.xml
r/Xe.xml
r/Xf.xml
r/Xg.xml
r/Xh.xml
r/Xi.xml
r/Xj.xml
r/Xk.xml
r/Xl.xml
r/Xm.xml
r/Xn.xml
r/Xo.xml
r/Xp.xml
r/Xq.xml
r/Xr.xml
r/Xs.xml
r/Xt.xml
r/Xu.png
r/Xv.png
r/Xw.9.png
r/Xx.png
r/Xy.png
r/Xz.png
r/Y.xml
r/YA.png
r/YB.png
r/YC.png
r/YD.png
r/YE.png
r/YF.png
r/YG.png
r/YH.png
r/YI.png
r/YJ.png
r/YK.png
r/YL.9.png
r/YM.png
r/YN.png
r/Yb.xml
r/Yc.xml
r/Yd.xml
r/Ye.xml
r/Yf.xml
r/Yg.xml
r/Yh.xml
r/Yi.xml
r/Yj.xml
r/Yk.xml
r/Yl.xml
r/Ym.xml
r/Yn.xml
r/Yo.xml
r/Yp.xml
r/Yq.xml
r/Yr.xml
r/Ys.xml
r/Yt.xml
r/Yu.png
r/Yv.png
r/Yw.png
r/Yx.png
r/Yy.png
r/Yz.png
r/Z.xml
r/ZA.png
r/ZB.png
r/ZC.png
r/ZD.9.png
r/ZE.png
r/ZF.png
r/ZG.png
r/ZH.png
r/ZI.png
r/ZJ.png
r/ZK.png
r/ZL.9.png
r/ZM.png
r/ZN.png
r/Zb.xml
r/Zc.xml
r/Zd.xml
r/Ze.xml
r/Zf.xml
r/Zg.xml
r/Zh.xml
r/Zi.xml
r/Zj.xml
r/Zk.xml
r/Zl.xml
r/Zm.xml
r/Zn.xml
r/Zo.xml
r/Zp.xml
r/Zq.xml
r/Zr.xml
r/Zs.xml
r/Zt.xml
r/Zu.png
r/Zv.png
r/Zw.png
r/Zx.png
r/Zy.png
r/Zz.png
r/_.xml
r/_A.png
r/_B.png
r/_C.png
r/_D.png
r/_E.png
r/_F.png
r/_G.gif
r/_H.png
r/_I.png
r/_J.png
r/_K.9.png
r/_L.png
r/_M.png
r/_N.png
r/_b.xml
r/_c.xml
r/_d.xml
r/_e.xml
r/_f.xml
r/_g.xml
r/_h.xml
r/_i.xml
r/_j.xml
r/_k.xml
r/_l.xml
r/_m.xml
r/_n.xml
r/_o.xml
r/_p.xml
r/_q.xml
r/_r.xml
r/_s.xml
r/_t.mp3
r/_u.png
r/_v.png
r/_w.9.png
r/_x.png
r/_y.png
r/_z.png
r/a.xml
r/aA.png
r/aB.png
r/aC.png
r/aD.png
r/aE.png
r/aF.png
r/aG.png
r/aH.gif
r/aI.png
r/aJ.png
r/aK.png
r/aL.png
r/aM.png
r/aN.png
r/aO.png
r/ab.xml
r/ac.xml
r/ad.xml
r/ae.xml
r/af.xml
r/ag.xml
r/ah.xml
r/ai.xml
r/aj.xml
r/ak.xml
r/al.xml
r/am.xml
r/an.xml
r/ao.xml
r/ap.xml
r/aq.xml
r/ar.xml
r/as.xml
r/at.xml
r/au
r/av.png
r/aw.png
r/ax.jpg
r/ay.png
r/az.png
r/b.xml
r/bA.png
r/bB.9.png
r/bC.png
r/bD.png
r/bE.png
r/bF.png
r/bG.png
r/bH.gif
r/bI.png
r/bJ.png
r/bK.png
r/bL.png
r/bM.png
r/bN.png
r/bO.png
r/bb.xml
r/bc.xml
r/bd.xml
r/be.xml
r/bf.xml
r/bg.xml
r/bh.xml
r/bi.xml
r/bj.xml
r/bk.xml
r/bl.xml
r/bm.xml
r/bn.xml
r/bo.xml
r/bp.xml
r/bq.xml
r/br.xml
r/bs.xml
r/bt.xml
r/bu
r/bv.png
r/bw.png
r/bx.9.png
r/by.png
r/bz.png
r/c.xml
r/cA.png
r/cB.png
r/cC.png
r/cD.png
r/cE.png
r/cF.png
r/cG.png
r/cH.gif
r/cI.png
r/cJ.png
r/cK.png
r/cL.png
r/cM.png
r/cN.png
r/cO.png
r/cb.xml
r/cc.xml
r/cd.xml
r/ce.xml
r/cf.xml
r/cg.xml
r/ch.xml
r/ci.xml
r/cj.xml
r/ck.xml
r/cl.xml
r/cm.xml
r/cn.xml
r/co.xml
r/cp.xml
r/cq.xml
r/cr.xml
r/cs.xml
r/ct.xml
r/cu.properties
r/cv.png
r/cw.png
r/cx.9.png
r/cy.png
r/cz.png
r/d.xml
r/dA.png
r/dB.png
r/dC.png
r/dD.png
r/dE.png
r/dF.png
r/dG.png
r/dH.png
r/dI.png
r/dJ.png
r/dK.png
r/dL.png
r/dM.png
r/dN.png
r/dO.png
r/db.xml
r/dc.xml
r/dd.xml
r/de.xml
r/df.xml
r/dg.xml
r/dh.xml
r/di.xml
r/dj.xml
r/dk.xml
r/dl.xml
r/dm.xml
r/dn.xml
r/do.xml
r/dp.xml
r/dq.xml
r/dr.xml
r/ds.xml
r/dt.xml
r/du
r/dv.png
r/dw.png
r/dx.png
r/dy.png
r/dz.png
r/e.xml
r/eA.png
r/eB.9.png
r/eC.png
r/eD.png
r/eE.png
r/eF.png
r/eG.png
r/eH.png
r/eI.png
r/eJ.png
r/eK.png
r/eL.jpg
r/eM.png
r/eN.png
r/eO.png
r/eb.xml
r/ec.xml
r/ed.xml
r/ee.xml
r/ef.xml
r/eg.xml
r/eh.xml
r/ei.xml
r/ej.xml
r/ek.xml
r/el.xml
r/em.xml
r/en.xml
r/eo.xml
r/ep.xml
r/eq.xml
r/er.xml
r/es.xml
r/et.xml
r/eu.mp3
r/ev.png
r/ew.png
r/ex.png
r/ey.png
r/ez.png
r/f.xml
r/fA.png
r/fB.9.png
r/fC.png
r/fD.png
r/fE.png
r/fF.png
r/fG.png
r/fH.png
r/fI.png
r/fJ.png
r/fK.png
r/fL.png
r/fM.png
r/fN.png
r/fO.png
r/fb.xml
r/fc.xml
r/fd.xml
r/fe.xml
r/ff.xml
r/fg.xml
r/fh.xml
r/fi.xml
r/fj.xml
r/fk.xml
r/fl.xml
r/fm.xml
r/fn.xml
r/fo.xml
r/fp.xml
r/fq.xml
r/fr.xml
r/fs.xml
r/ft.xml
r/fu.xml
r/fv.png
r/fw.png
r/fx.png
r/fy.png
r/fz.png
r/g.xml
r/gA.png
r/gB.png
r/gC.png
r/gD.png
r/gE.png
r/gF.png
r/gG.9.png
r/gH.png
r/gI.png
r/gJ.png
r/gK.png
r/gL.png
r/gM.png
r/gN.png
r/gO.png
r/gb.xml
r/gc.xml
r/gd.xml
r/ge.xml
r/gf.xml
r/gg.xml
r/gh.xml
r/gi.xml
r/gj.xml
r/gk.xml
r/gl.xml
r/gm.xml
r/gn.xml
r/go.xml
r/gp.xml
r/gq.xml
r/gr.xml
r/gs.xml
r/gt.xml
r/gu.xml
r/gv.png
r/gw.png
r/gx.png
r/gy.png
r/gz.png
r/h.xml
r/hA.png
r/hB.png
r/hC.png
r/hD.png
r/hE.png
r/hF.png
r/hG.png
r/hH.png
r/hI.png
r/hJ.png
r/hK.png
r/hL.png
r/hM.png
r/hN.png
r/hO.9.png
r/hb.xml
r/hc.xml
r/hd.xml
r/he.xml
r/hf.xml
r/hg.xml
r/hh.xml
r/hi.xml
r/hj.xml
r/hk.xml
r/hl.xml
r/hm.xml
r/hn.xml
r/ho.xml
r/hp.xml
r/hq.xml
r/hr.xml
r/hs.xml
r/ht.xml
r/hu.xml
r/hv.png
r/hw.png
r/hx.png
r/hy.png
r/hz.png
r/i.xml
r/iA.png
r/iB.png
r/iC.png
r/iD.png
r/iE.png
r/iF.png
r/iG.png
r/iH.png
r/iI.png
r/iJ.png
r/iK.png
r/iL.png
r/iM.png
r/iN.png
r/iO.9.png
r/ib.xml
r/ic.xml
r/id.xml
r/ie.xml
r/if.xml
r/ig.xml
r/ih.xml
r/ii.xml
r/ij.xml
r/ik.xml
r/il.xml
r/im.xml
r/in.xml
r/io.xml
r/ip.xml
r/iq.xml
r/ir.xml
r/is.xml
r/it.xml
r/iu.xml
r/iv.png
r/iw.png
r/ix.9.png
r/iy.png
r/iz.png
r/j.xml
r/jA.png
r/jB.png
r/jC.png
r/jD.png
r/jE.png
r/jF.png
r/jG.png
r/jH.png
r/jI.png
r/jJ.png
r/jK.png
r/jL.png
r/jM.png
r/jN.png
r/jO.png
r/jb.xml
r/jc.xml
r/jd.xml
r/je.xml
r/jf.xml
r/jg.xml
r/jh.xml
r/ji.xml
r/jj.xml
r/jk.xml
r/jl.xml
r/jm.xml
r/jn.xml
r/jo.xml
r/jp.xml
r/jq.xml
r/jr.xml
r/js.xml
r/jt.xml
r/ju.xml
r/jv.png
r/jw.png
r/jx.png
r/jy.png
r/jz.png
r/k.xml
r/kA.png
r/kB.png
r/kC.png
r/kD.png
r/kE.png
r/kF.png
r/kG.png
r/kH.png
r/kI.png
r/kJ.png
r/kK.png
r/kL.png
r/kM.png
r/kN.png
r/kO.png
r/kb.xml
r/kc.xml
r/kd.xml
r/ke.xml
r/kf.xml
r/kg.xml
r/kh.xml
r/ki.xml
r/kj.xml
r/kk.xml
r/kl.xml
r/km.xml
r/kn.xml
r/ko.xml
r/kp.xml
r/kq.xml
r/kr.xml
r/ks.xml
r/kt.xml
r/ku.xml
r/kv.png
r/kw.png
r/kx.png
r/ky.gif
r/kz.png
r/l.xml
r/lA.png
r/lB.png
r/lC.png
r/lD.png
r/lE.png
r/lF.png
r/lG.png
r/lH.9.png
r/lI.png
r/lJ.png
r/lK.png
r/lL.png
r/lM.png
r/lN.png
r/lO.png
r/lb.xml
r/lc.xml
r/ld.xml
r/le.xml
r/lf.xml
r/lg.xml
r/lh.xml
r/li.xml
r/lj.xml
r/lk.xml
r/ll.xml
r/lm.xml
r/ln.xml
r/lo.xml
r/lp.xml
r/lq.xml
r/lr.xml
r/ls.xml
r/lt.xml
r/lu.xml
r/lv.png
r/lw.png
r/lx.png
r/ly.gif
r/lz.png
r/m.xml
r/mA.png
r/mB.png
r/mC.png
r/mD.png
r/mE.png
r/mF.png
r/mG.png
r/mH.png
r/mI.png
r/mJ.png
r/mK.png
r/mL.png
r/mM.png
r/mN.png
r/mO.png
r/mb.xml
r/mc.xml
r/md.xml
r/me.xml
r/mf.xml
r/mg.xml
r/mh.xml
r/mi.xml
r/mj.xml
r/mk.xml
r/ml.xml
r/mm.xml
r/mn.xml
r/mo.xml
r/mp.xml
r/mq.xml
r/mr.xml
r/ms.xml
r/mt.xml
r/mu.xml
r/mv.png
r/mw.png
r/mx.png
r/my.gif
r/mz.9.png
r/n.xml
r/nA.png
r/nB.png
r/nC.png
r/nD.png
r/nE.png
r/nF.png
r/nG.png
r/nH.png
r/nI.png
r/nJ.png
r/nK.9.png
r/nL.png
r/nM.png
r/nN.png
r/nO.png
r/nb.xml
r/nc.xml
r/nd.xml
r/ne.xml
r/nf.xml
r/ng.xml
r/nh.xml
r/ni.xml
r/nj.xml
r/nk.xml
r/nl.xml
r/nm.xml
r/nn.xml
r/no.xml
r/np.xml
r/nq.xml
r/nr.xml
r/ns.xml
r/nt.xml
r/nu.xml
r/nv.png
r/nw.9.png
r/nx.png
r/ny.gif
r/nz.9.png
r/o.xml
r/oA.png
r/oB.png
r/oC.png
r/oD.png
r/oE.png
r/oF.png
r/oG.png
r/oH.png
r/oI.png
r/oJ.png
r/oK.9.png
r/oL.png
r/oM.png
r/oN.png
r/oO.png
r/ob.xml
r/oc.xml
r/od.xml
r/oe.xml
r/of.xml
r/og.xml
r/oh.xml
r/oi.xml
r/oj.xml
r/ok.xml
r/ol.xml
r/om.xml
r/on.xml
r/oo.xml
r/op.xml
r/oq.xml
r/or.xml
r/os.xml
r/ot.xml
r/ou.xml
r/ov.png
r/ow.9.png
r/ox.png
r/oy.gif
r/oz.9.png
r/p.xml
r/pA.png
r/pB.png
r/pC.png
r/pD.png
r/pE.png
r/pF.png
r/pG.9.png
r/pH.png
r/pI.png
r/pJ.png
r/pK.png
r/pL.png
r/pM.png
r/pN.png
r/pO.png
r/pb.xml
r/pc.xml
r/pd.xml
r/pe.xml
r/pf.xml
r/pg.xml
r/ph.xml
r/pi.xml
r/pj.xml
r/pk.xml
r/pl.xml
r/pm.xml
r/pn.xml
r/po.xml
r/pp.xml
r/pq.xml
r/pr.xml
r/ps.xml
r/pt.xml
r/pu.xml
r/pv.png
r/pw.9.png
r/px.png
r/py.gif
r/pz.9.png
r/q.xml
r/qA.png
r/qB.png
r/qC.png
r/qD.png
r/qE.png
r/qF.png
r/qG.png
r/qH.png
r/qI.png
r/qJ.png
r/qK.png
r/qL.png
r/qM.png
r/qN.png
r/qO.png
r/qb.xml
r/qc.xml
r/qd.xml
r/qe.xml
r/qf.xml
r/qg.xml
r/qh.xml
r/qi.xml
r/qj.xml
r/qk.xml
r/ql.xml
r/qm.xml
r/qn.xml
r/qo.xml
r/qp.xml
r/qq.xml
r/qr.xml
r/qs.xml
r/qt.xml
r/qu.xml
r/qv.png
r/qw.9.png
r/qx.9.png
r/qy.png
r/qz.png
r/r.xml
r/rA.png
r/rB.png
r/rC.png
r/rD.png
r/rE.png
r/rF.png
r/rG.png
r/rH.png
r/rI.png
r/rJ.png
r/rK.png
r/rL.png
r/rM.png
r/rN.png
r/rO.png
r/rb.xml
r/rc.xml
r/rd.xml
r/re.xml
r/rf.xml
r/rg.xml
r/rh.xml
r/ri.xml
r/rj.xml
r/rk.xml
r/rl.xml
r/rm.xml
r/rn.xml
r/ro.xml
r/rp.xml
r/rq.xml
r/rr.xml
r/rs.xml
r/rt.xml
r/ru.xml
r/rv.png
r/rw.png
r/rx.9.png
r/ry.png
r/rz.png
r/s.xml
r/sA.png
r/sB.png
r/sC.png
r/sD.png
r/sE.png
r/sF.png
r/sG.png
r/sH.png
r/sI.png
r/sJ.png
r/sK.png
r/sL.png
r/sM.png
r/sN.png
r/sO.png
r/sb.xml
r/sc.xml
r/sd.xml
r/se.xml
r/sf.xml
r/sg.xml
r/sh.xml
r/si.xml
r/sj.xml
r/sk.xml
r/sl.xml
r/sm.xml
r/sn.xml
r/so.xml
r/sp.xml
r/sq.xml
r/sr.xml
r/ss.xml
r/st.xml
r/su.xml
r/sv.png
r/sw.png
r/sx.png
r/sy.png
r/sz.png
r/t.xml
r/tA.png
r/tB.png
r/tC.png
r/tD.png
r/tE.png
r/tF.png
r/tG.9.png
r/tH.png
r/tI.png
r/tJ.png
r/tK.png
r/tL.png
r/tM.png
r/tN.png
r/tO.png
r/tb.xml
r/tc.xml
r/td.xml
r/te.xml
r/tf.xml
r/tg.xml
r/th.xml
r/ti.xml
r/tj.xml
r/tk.xml
r/tl.xml
r/tm.xml
r/tn.xml
r/to.xml
r/tp.xml
r/tq.xml
r/tr.xml
r/ts.xml
r/tt.xml
r/tu.xml
r/tv.png
r/tw.9.png
r/tx.png
r/ty.png
r/tz.9.png
r/u.xml
r/uA.png
r/uB.png
r/uC.9.png
r/uD.png
r/uE.png
r/uF.png
r/uG.png
r/uH.png
r/uI.png
r/uJ.png
r/uK.png
r/uL.png
r/uM.png
r/uN.png
r/uO.png
r/ub.xml
r/uc.xml
r/ud.xml
r/ue.xml
r/uf.xml
r/ug.xml
r/uh.xml
r/ui.xml
r/uj.xml
r/uk.xml
r/ul.xml
r/um.xml
r/un.xml
r/uo.xml
r/up.xml
r/uq.xml
r/ur.xml
r/us.xml
r/ut.xml
r/uu.xml
r/uv.png
r/uw.9.png
r/ux.png
r/uy.9.png
r/uz.9.png
r/v.xml
r/vA.png
r/vB.png
r/vC.png
r/vD.9.png
r/vE.png
r/vF.png
r/vG.png
r/vH.png
r/vI.png
r/vJ.png
r/vK.png
r/vL.png
r/vM.png
r/vN.png
r/vO.png
r/vb.xml
r/vc.xml
r/vd.xml
r/ve.xml
r/vf.xml
r/vg.xml
r/vh.xml
r/vi.xml
r/vj.xml
r/vk.xml
r/vl.xml
r/vm.xml
r/vn.xml
r/vo.xml
r/vp.xml
r/vq.xml
r/vr.xml
r/vs.xml
r/vt.xml
r/vu.xml
r/vv.png
r/vw.png
r/vx.png
r/vy.png
r/vz.9.png
r/w.xml
r/wA.png
r/wB.9.png
r/wC.png
r/wD.png
r/wE.png
r/wF.png
r/wG.png
r/wH.png
r/wI.png
r/wJ.png
r/wK.png
r/wL.png
r/wM.png
r/wN.png
r/wO.png
r/wb.xml
r/wc.xml
r/wd.xml
r/we.xml
r/wf.xml
r/wg.xml
r/wh.xml
r/wi.xml
r/wj.xml
r/wk.xml
r/wl.xml
r/wm.xml
r/wn.xml
r/wo.xml
r/wp.xml
r/wq.xml
r/wr.xml
r/ws.xml
r/wt.xml
r/wu.xml
r/wv.png
r/ww.9.png
r/wx.png
r/wy.png
r/wz.9.png
r/x.xml
r/xA.png
r/xB.png
r/xC.png
r/xD.png
r/xE.png
r/xF.png
r/xG.9.png
r/xH.png
r/xI.png
r/xJ.png
r/xK.png
r/xL.png
r/xM.png
r/xN.png
r/xO.png
r/xb.xml
r/xc.xml
r/xd.xml
r/xe.xml
r/xf.xml
r/xg.xml
r/xh.xml
r/xi.xml
r/xj.xml
r/xk.xml
r/xl.xml
r/xm.xml
r/xn.xml
r/xo.xml
r/xp.xml
r/xq.xml
r/xr.xml
r/xs.xml
r/xt.xml
r/xu.xml
r/xv.png
r/xw.9.png
r/xx.png
r/xy.png
r/xz.png
r/y.xml
r/yA.png
r/yB.png
r/yC.png
r/yD.png
r/yE.9.png
r/yF.png
r/yG.9.png
r/yH.png
r/yI.png
r/yJ.png
r/yK.png
r/yL.png
r/yM.png
r/yN.png
r/yO.png
r/yb.xml
r/yc.xml
r/yd.xml
r/ye.xml
r/yf.xml
r/yg.xml
r/yh.xml
r/yi.xml
r/yj.xml
r/yk.xml
r/yl.xml
r/ym.xml
r/yn.xml
r/yo.xml
r/yp.xml
r/yq.xml
r/yr.xml
r/ys.xml
r/yt.xml
r/yu.xml
r/yv.png
r/yw.png
r/yx.png
r/yy.png
r/yz.png
r/z.xml
r/zA.png
r/zB.png
r/zC.png
r/zD.png
r/zE.png
r/zF.png
r/zG.png
r/zH.png
r/zI.png
r/zJ.png
r/zK.9.png
r/zL.png
r/zM.png
r/zN.png
r/zO.png
r/zb.xml
r/zc.xml
r/zd.xml
r/ze.xml
r/zf.xml
r/zg.xml
r/zh.xml
r/zi.xml
r/zj.xml
r/zk.xml
r/zl.xml
r/zm.xml
r/zn.xml
r/zo.xml
r/zp.xml
r/zq.xml
r/zr.xml
r/zs.xml
r/zt.xml
r/zu.xml
r/zv.png
r/zw.png
r/zx.png
r/zy.png
r/zz.png
resources.arsc
assets/lc.txt
lib/armeabi/libdxwslc.so

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析