CN103532988A - 页面访问控制方法和相关装置及系统 - Google Patents

页面访问控制方法和相关装置及系统 Download PDF

Info

Publication number
CN103532988A
CN103532988A CN201310557723.7A CN201310557723A CN103532988A CN 103532988 A CN103532988 A CN 103532988A CN 201310557723 A CN201310557723 A CN 201310557723A CN 103532988 A CN103532988 A CN 103532988A
Authority
CN
China
Prior art keywords
script
link
mentioned
source code
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310557723.7A
Other languages
English (en)
Chinese (zh)
Inventor
黄骅
邵付东
王琰
潘丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201310557723.7A priority Critical patent/CN103532988A/zh
Publication of CN103532988A publication Critical patent/CN103532988A/zh
Priority to PCT/CN2014/083842 priority patent/WO2015062326A1/fr
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
CN201310557723.7A 2013-10-31 2013-10-31 页面访问控制方法和相关装置及系统 Pending CN103532988A (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201310557723.7A CN103532988A (zh) 2013-10-31 2013-10-31 页面访问控制方法和相关装置及系统
PCT/CN2014/083842 WO2015062326A1 (fr) 2013-10-31 2014-08-07 Procédé, dispositif et système de contrôle d'accès à une page

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310557723.7A CN103532988A (zh) 2013-10-31 2013-10-31 页面访问控制方法和相关装置及系统

Publications (1)

Publication Number Publication Date
CN103532988A true CN103532988A (zh) 2014-01-22

Family

ID=49934667

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310557723.7A Pending CN103532988A (zh) 2013-10-31 2013-10-31 页面访问控制方法和相关装置及系统

Country Status (2)

Country Link
CN (1) CN103532988A (fr)
WO (1) WO2015062326A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015062326A1 (fr) * 2013-10-31 2015-05-07 腾讯科技(深圳)有限公司 Procédé, dispositif et système de contrôle d'accès à une page
CN105787750A (zh) * 2014-12-25 2016-07-20 杭州迪普科技有限公司 信息推送方法及装置
CN108416214A (zh) * 2018-03-16 2018-08-17 北京奇虎科技有限公司 网页挖矿防护方法及装置

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546576A (zh) * 2010-12-31 2012-07-04 北京启明星辰信息技术股份有限公司 一种网页挂马检测和防护方法、系统及相应代码提取方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101656710B (zh) * 2008-08-21 2013-07-24 北京神州绿盟信息安全科技股份有限公司 主动审计系统及方法
CN107016287A (zh) * 2010-11-19 2017-08-04 北京奇虎科技有限公司 一种安全浏览网页的方法、浏览器、服务器及计算设备
CN102651856B (zh) * 2011-02-23 2015-06-17 腾讯科技(深圳)有限公司 一种提高终端上网安全性的方法、系统和装置
CN103532988A (zh) * 2013-10-31 2014-01-22 腾讯科技(深圳)有限公司 页面访问控制方法和相关装置及系统

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546576A (zh) * 2010-12-31 2012-07-04 北京启明星辰信息技术股份有限公司 一种网页挂马检测和防护方法、系统及相应代码提取方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015062326A1 (fr) * 2013-10-31 2015-05-07 腾讯科技(深圳)有限公司 Procédé, dispositif et système de contrôle d'accès à une page
CN105787750A (zh) * 2014-12-25 2016-07-20 杭州迪普科技有限公司 信息推送方法及装置
CN108416214A (zh) * 2018-03-16 2018-08-17 北京奇虎科技有限公司 网页挖矿防护方法及装置

Also Published As

Publication number Publication date
WO2015062326A1 (fr) 2015-05-07

Similar Documents

Publication Publication Date Title
CN108280014B (zh) 一种监听浏览器页面的方法、装置及计算机设备
CN104794396B (zh) 跨站式脚本漏洞检测方法及装置
US20160241589A1 (en) Method and apparatus for identifying malicious website
CN103677899B (zh) 安装应用程序的方法及设备
CN103220302A (zh) 恶意网址的访问防御方法和相关装置
CN104113782A (zh) 基于视频的签到方法、终端、服务器及系统
CN104135501A (zh) 页面分享方法、装置及系统
CN104468101A (zh) 一种用户身份的验证方法、装置和验证服务系统
CN103701926A (zh) 一种获取故障原因信息的方法、装置和系统
CN103294515A (zh) 一种获取应用程序的方法、装置和系统
CN104639672A (zh) 进行域名解析的方法和装置
CN104796275A (zh) 异常状态处理方法、系统及装置
CN103678502B (zh) 信息收藏方法和装置
CN104301315A (zh) 一种限制信息访问的方法和装置
CN103345602A (zh) 一种客户端代码完整性检测方法、装置和系统
CN103702297A (zh) 短信增强方法、装置及系统
CN104636664A (zh) 基于文档对象模型的跨站脚本攻击漏洞检测方法及装置
CN104123120A (zh) 一种浏览器页面数据过滤方法、装置和系统
CN104065693A (zh) 一种网页应用中网络数据的访问方法、装置和系统
CN106332020A (zh) 短信合并方法、装置及终端设备
CN104123276A (zh) 一种浏览器中弹窗的拦截方法、装置和系统
CN103763112A (zh) 一种用户身份保护方法和装置
CN106294839A (zh) 一种链接跳转方法和装置
CN104735657A (zh) 安全终端验证方法、无线接入点绑定方法、装置及系统
CN103607431B (zh) 移动终端资源处理方法、装置和设备

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140122