首页
社区
课程
招聘
[求助]app遇到一个逆向加密的需要解密算法
2022-5-6 13:56 4278

[求助]app遇到一个逆向加密的需要解密算法

2022-5-6 13:56
4278

POST https://zcmuser.58.com/zcm/user/api/security HTTP/1.1
Host: zcmuser.58.com
zp-uid-enc-v: 2
Cookie: PPU="UID=87630992533507&UN=yv4blj28a&TT=eed9a666a0a5d79bc1e03f591bc745f5&PBODY=jC0gx4yPfvv-EpFQE9IxDoUBe3p2QkMvqcxyhYiOWcIiQZRfJv6aMT5GaRCSiQYbkNA7nn6oZPXP6s2VeYfAYEpposU6JurlGZco--6d8-KfOKNdKHrpoJcWkCpkSoYGf6MOS5lqz_pG6gvX9lUetUMI4KkUAzYC1HZt4XLOLhs&VER=1&CUID=MHSGyP_BzrEPQYPmoHMGwg"
Accept: /
User-Agent: bangjob/265 (iPhone; iOS 12.4.1; Scale/2.00)
zp-version: 6.28.0
zp-channelid: 80000
zp-full-version: 6.28.0-265-0
xxwxtokenp: 2$ZxxHiEk-4988BcL_Y18jvUDg9JlaEYshkW65zX-wmOERZW73VHpr-EvhwIfq0DxS7TipYGkBgAH-arokd_5tOXeiJ9_SY_NiVoe6kXMvSaj_r_UblLv0lMtamwuoEGcBzm_7jCXPtXro8Qn5stSCaOoo3eVMTyxJT6hJ04ok06n20qDsaIW1T4pby6kVjZe62SzvlXLiWUk-iznf9VgQub5LkHNkclWJxKe79x6fzOUH0ww49fB6rAA9zWGiO5AaQL1dlCy-d6YnqabQbjSsl5acNqfOPmE-1J-OdO-r2V5rsomvbveKPwZ-A4BnmpHZYDIUo6FxELGRdWU0hWxbLQ==
fcly:
zp-source: 14
Content-Length: 343
Connection: keep-alive
zp-app-version: 6.28.0-265
xxwxtoken: JGpb3PHfWXnquJxVCfiArOSrsrU6s2hdUc64TZzLR6eLxqmxNnVmjs55zHsReaAXflNYVRadU3jqBy9TXc0IOj6IcEcUQ0gA-H2Gjaq1CiBymKUjEg5PUwygZAEIhB73sf4VENnbwSzRcEe3YrnUqGZg78ueWKFBocEgtD8VNFYGISg_2vZOXMFRktb10XjQSlB77lF-pxsxTHUM8aUuXKTqOp9yLhJczQV0zkXcB12_nzvRvDYKRyXoK1BTxVB_2KDqjyzZS7Q1EPf33NE9CYSABBgCWcrfrds9yQ5c1_3mJPN2dTgJr171PcqkBRW1KPl6dAN4nhx1o6ypHsCwAE4l0lqDdVAdz4-vMcKVWszR49aamQKneZSKGNnu0I3Bquu20R4jQlmcXzYs1rxbJhjQjWAKm2APO7FjHvAmgMspV7CyBPBEJEPPBC8Hn-1dHi0RCWILY6RI-hKsiBPs4twXo9r0RVo2SJVFbF7CO-yxdQBo3sAI5i2TX9G1XNfztUJCYdaezViOnttUjvv63LA5yxiF-Eyti31pL_Tibb53EH5T-rfAmk1iM5vma7
Accept-Language: zh-Hans-CN;q=1
isvip: 0
bgtype: zcm
Content-Type: application/x-www-form-urlencoded
zp-versioncode: 265
zcm-type: 2
zp-shortVersion: 265
Accept-Encoding: gzip,defalte

 

cmd=auth.regmailauth&hbody=AXavjzIrDBaBcLZ14h7qXN7KFs%252F5G474LAQlH7EiAT9Xz%252FZI%252FknQm7ciqkansK5glOcljCA1amfcM1nKASMXkQ%253D%253D&index=3&key=hesNEzccM8B2uf7xT8vN4RPFkBDUrAr0P0aZacU53mvj8mejiQ7BepH01j0WetM9%252BdwUvdh9HOjGecIQmaArHQ%253D%253D&sign=70adac939a86cf64ea


[培训]内核驱动高级班,冲击BAT一流互联网大厂工作,每周日13:00-18:00直播授课

收藏
点赞0
打赏
分享
最新回复 (0)
游客
登录 | 注册 方可回帖
返回