CN106230835B - 基于Nginx日志分析和IPTABLES转发的反恶意访问的方法 - Google Patents
基于Nginx日志分析和IPTABLES转发的反恶意访问的方法 Download PDFInfo
- Publication number
- CN106230835B CN106230835B CN201610631119.8A CN201610631119A CN106230835B CN 106230835 B CN106230835 B CN 106230835B CN 201610631119 A CN201610631119 A CN 201610631119A CN 106230835 B CN106230835 B CN 106230835B
- Authority
- CN
- China
- Prior art keywords
- access
- malicious
- malicious access
- iptables
- forwarded
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 31
- 230000003542 behavioural effect Effects 0.000 claims abstract description 6
- 238000012423 maintenance Methods 0.000 claims abstract description 6
- 230000003578 releasing effect Effects 0.000 claims description 5
- 239000003795 chemical substances by application Substances 0.000 description 3
- 238000011161 development Methods 0.000 description 2
- 230000007812 deficiency Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 238000002347 injection Methods 0.000 description 1
- 239000007924 injection Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 239000000243 solution Substances 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (3)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610631119.8A CN106230835B (zh) | 2016-08-04 | 2016-08-04 | 基于Nginx日志分析和IPTABLES转发的反恶意访问的方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610631119.8A CN106230835B (zh) | 2016-08-04 | 2016-08-04 | 基于Nginx日志分析和IPTABLES转发的反恶意访问的方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106230835A CN106230835A (zh) | 2016-12-14 |
CN106230835B true CN106230835B (zh) | 2019-11-22 |
Family
ID=57546863
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610631119.8A Active CN106230835B (zh) | 2016-08-04 | 2016-08-04 | 基于Nginx日志分析和IPTABLES转发的反恶意访问的方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106230835B (zh) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107508838A (zh) * | 2017-09-28 | 2017-12-22 | 北京云衢科技有限公司 | 一种访问控制方法、装置和系统 |
CN109391693A (zh) * | 2018-10-24 | 2019-02-26 | 国云科技股份有限公司 | 一种堡垒机支持审计web应用的方法 |
CN110035068B (zh) * | 2019-03-14 | 2021-10-01 | 微梦创科网络科技(中国)有限公司 | 一种反抓站系统的禁封方法及装置 |
CN110012011B (zh) * | 2019-04-03 | 2021-02-26 | 奇安信科技集团股份有限公司 | 防止恶意登录的方法、装置、计算机设备及存储介质 |
CN110401664A (zh) * | 2019-07-30 | 2019-11-01 | 广东分利宝金服科技有限公司 | 恶意网络cc攻击防范的方法及装置 |
CN114826688A (zh) * | 2022-03-30 | 2022-07-29 | 中国建设银行股份有限公司 | 恶意访问地址的识别方法、装置、设备、介质及程序产品 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102137059A (zh) * | 2010-01-21 | 2011-07-27 | 阿里巴巴集团控股有限公司 | 一种恶意访问的拦截方法和系统 |
CN104618352A (zh) * | 2015-01-16 | 2015-05-13 | 沈文策 | 一种基于脚本的流量防刷方法及系统 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103475637B (zh) * | 2013-04-24 | 2018-03-27 | 携程计算机技术(上海)有限公司 | 基于ip访问行为的网络访问控制方法及系统 |
CN105306465B (zh) * | 2015-10-30 | 2019-01-18 | 新浪网技术(中国)有限公司 | 网站安全访问实现方法及装置 |
-
2016
- 2016-08-04 CN CN201610631119.8A patent/CN106230835B/zh active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102137059A (zh) * | 2010-01-21 | 2011-07-27 | 阿里巴巴集团控股有限公司 | 一种恶意访问的拦截方法和系统 |
CN104618352A (zh) * | 2015-01-16 | 2015-05-13 | 沈文策 | 一种基于脚本的流量防刷方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN106230835A (zh) | 2016-12-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106230835B (zh) | 基于Nginx日志分析和IPTABLES转发的反恶意访问的方法 | |
CN105184159B (zh) | 网页篡改的识别方法和装置 | |
Likarish et al. | Obfuscated malicious javascript detection using classification techniques | |
CN104077396B (zh) | 一种钓鱼网站检测方法及装置 | |
CN103559235B (zh) | 一种在线社交网络恶意网页检测识别方法 | |
CN104462152B (zh) | 一种网页的识别方法及装置 | |
CN103532944B (zh) | 一种捕获未知攻击的方法和装置 | |
CN102591965B (zh) | 一种黑链检测的方法及装置 | |
CN101971591A (zh) | 分析网址的系统及方法 | |
CN102436563A (zh) | 一种检测页面篡改的方法及装置 | |
CN107463844B (zh) | Web木马检测方法及系统 | |
CN106951784B (zh) | 一种面向XSS漏洞检测的Web应用逆向分析方法 | |
US20190222609A1 (en) | Method and computer device for identifying malicious web resources | |
CN109922065A (zh) | 恶意网站快速识别方法 | |
Yang et al. | Scalable detection of promotional website defacements in black hat {SEO} campaigns | |
CN107800686A (zh) | 一种钓鱼网站识别方法和装置 | |
JP2012088803A (ja) | 悪性ウェブコード判別システム、悪性ウェブコード判別方法および悪性ウェブコード判別用プログラム | |
CN105653941A (zh) | 一种启发式检测钓鱼网站的方法及系统 | |
CN111125704B (zh) | 一种网页挂马识别方法及系统 | |
CN104077353B (zh) | 一种黑链检测的方法及装置 | |
Agrawal et al. | Analysis of text mining techniques over public pages of Facebook | |
Tchakounte et al. | Crawl-shing: A focused crawler for fetching phishing contents based on graph isomorphism | |
Kaur et al. | Five-tier barrier anti-phishing scheme using hybrid approach | |
Stephen et al. | Prevention of cross site scripting with E-Guard algorithm | |
Lei et al. | Design and implementation of an automatic scanning tool of SQL injection vulnerability based on Web crawler |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20190108 Address after: 200233 Block A, Room 501, 12 Block 1001 Qinzhou North Road, Xuhui District, Shanghai Applicant after: Shanghai Moku Data Technology Co.,Ltd. Address before: Room 6020, 6th floor, No. 399 Fute North Road, Pudong New Area Free Trade Pilot Area, Shanghai, 2001 Applicant before: MOLBASE (SHANGHAI) BIOTECHNOLOGY CO.,LTD. |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240308 Address after: Unit 901-2, No. 57 Chengyi North Street, Software Park Phase III, Jimei District, Xiamen City, Fujian Province, 361000 Patentee after: Xiamen Baoyi Intelligent Technology Co.,Ltd. Country or region after: China Address before: 200233 Block A, Room 501, 12 Block 1001 Qinzhou North Road, Xuhui District, Shanghai Patentee before: Shanghai Moku Data Technology Co.,Ltd. Country or region before: China |