CN107122987B - Early warning system and method for wanted fraud - Google Patents

Early warning system and method for wanted fraud Download PDF

Info

Publication number
CN107122987B
CN107122987B CN201710466441.4A CN201710466441A CN107122987B CN 107122987 B CN107122987 B CN 107122987B CN 201710466441 A CN201710466441 A CN 201710466441A CN 107122987 B CN107122987 B CN 107122987B
Authority
CN
China
Prior art keywords
data
fraud
victim
early warning
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710466441.4A
Other languages
Chinese (zh)
Other versions
CN107122987A (en
Inventor
秦玉海
马庆贺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Secxun Technology Co ltd
Original Assignee
Shenzhen Secxun Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Secxun Technology Co ltd filed Critical Shenzhen Secxun Technology Co ltd
Priority to CN201710466441.4A priority Critical patent/CN107122987B/en
Publication of CN107122987A publication Critical patent/CN107122987A/en
Application granted granted Critical
Publication of CN107122987B publication Critical patent/CN107122987B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques

Abstract

The invention discloses an early warning system and method for wanted fraud, which comprises the steps of obtaining wanted picture information on fraud websites; the acquired wanted picture information is analyzed and processed to obtain the data information of the victim, and then early warning is given to the victim according to the data information of the victim, so that the data information of the victim can be found in time and early warning prompts are given to the victim.

Description

Early warning system and method for wanted fraud
Technical Field
The invention belongs to an early warning system and method for wanted fraud.
Background
Since 2011, the number of telecommunication fraud cases is increased rapidly, and the number of information fraud cases is increased, so that the overall situation is high. The number of people receiving fraud information nationwide exceeds 5 hundred million, which means that at least 1 of every 3 people nationwide has received fraud information. The information fraud has been upgraded from the network-spreading type to the precision and high technology, and the information fraud perpetrators are in a youthful state. With the increase of information fraud cases and important cases, the whole situation is high, the lost amount of a single case is more than 1 billion yuan at most, and cases with more than one million yuan are frequently lost, so that the adverse effect is caused.
The wanted fraud amount is the most huge and the influence is the worst. The scammers cheat the masses through network telephones by forging wanted orders, pretending to be public inspection personnel, and are easy to cheat due to meticulous cheating means and are often all accumulated to be cheated. Therefore, public security agencies need a set of system to help strike wanted fraud and protect the property safety of citizens.
Disclosure of Invention
The invention aims to provide a wanted fraud early warning system and method aiming at the defect of lacking a wanted fraud platform in the prior art.
The technical scheme is as follows:
a wanted fraud early warning system, comprising: the system comprises a data crawling module, a data processing module and an early warning display module;
the data crawling module is used for acquiring wanted picture information on fraud websites;
the data processing module is used for analyzing and processing the acquired wanted picture information to obtain the data information of the victim;
and the early warning display module is used for sending out early warning for the victim according to the data information of the victim.
The early warning system of wanted fraud, wherein, the data crawl module includes: the system comprises an IP resource scanning unit, an intelligent matching unit and a remote evidence obtaining unit;
the IP resource scanning unit is used for scanning a global IP to obtain website titles and keyword information, or analyzing confirmed fraud website domain names to obtain similar websites, and crawling screened or analyzed website contents;
the intelligent matching unit is used for matching the fraud keywords with the crawled contents and judging whether the fraud websites are fraud websites or not;
and the remote evidence obtaining unit is used for carrying out mirror image copy on the content on the fraud website and storing the content.
The early warning system for wanted fraud, wherein the data processing module comprises: the device comprises a data returning unit, a data identification unit and a data storage unit;
the data back-transmitting unit is used for transmitting the wanted pictures back to the processing server;
the data identification unit is used for identifying wanted pictures received in the processing server to obtain the data information of the victim;
and the data storage unit is used for storing the data information of the victim.
The early warning system of wanted fraud, wherein, early warning display module includes: the system comprises a user early warning unit, a danger rating unit and a timing pushing unit;
the user early warning unit is used for sending an early warning prompt to the victim according to the data information of the victim;
the danger rating unit is used for judging the danger level of the victim according to the data information of the victim;
the timing pushing unit is used for pushing the data information of the victim to the early warning sequence at regular time and updating the early warning prompt information in the user early warning unit.
The warning system for wanted fraud, wherein the IP resource scanning unit comprises: the domain name registration analysis sub-unit comprises a sub-domain name analysis sub-unit, a batch registration analysis sub-unit and a domain name registration information analysis sub-unit;
the sub-domain name analysis subunit is used for cracking the domain names of the known fraud websites to obtain sub-domain names and acquiring the fraud websites bound with the sub-domain names;
the batch registration analysis subunit is used for acquiring domain registration inquiry of known fraud websites from the domain dictionary to obtain similar fraud websites;
and the domain name registration information analysis is used for acquiring the domain name of the known fraud website, acquiring the registration mailbox and the registration mobile phone number under the domain name according to the domain name, and acquiring the fraud website with the same registration information according to the registration mailbox and the registration mobile phone number.
A wanted fraud early warning method comprises the following steps:
step A, acquiring wanted picture information on a fraud website;
b, analyzing and processing the acquired wanted picture information to obtain the data information of the victim;
and C, sending out early warning for the victim according to the data information of the victim.
The early warning method for wanted fraud, wherein the step A further comprises the following steps:
step A1, scanning global IP to obtain website title and keyword information, or analyzing confirmed fraud website domain name to obtain similar website, and crawling screened or analyzed website content;
step A2, matching the fraud keywords with the crawled contents, and judging whether the fraud websites are fraud websites;
step A3, mirror-copying and storing the content on the fraud website.
The early warning method for wanted fraud, wherein the step B comprises the following steps:
step B1, used for transmitting the wanted picture back to the processing server;
step B2, identifying wanted pictures received in the processing server to obtain the data information of the victim;
and step B3, storing the data information of the victim.
The early warning method for wanted fraud, wherein the step C comprises the following steps:
and step C1, sending an early warning prompt to the victim according to the data information of the victim, judging the danger level of the victim according to the data information of the victim, pushing the data information of the victim to an early warning sequence at regular time, and updating the early warning prompt information in the user early warning unit.
The early warning method for wanted fraud, wherein the step a1 comprises:
step A11, cracking the domain name of the known fraud website to obtain a sub-domain name, and acquiring the fraud website bound with the sub-domain name;
step A12, obtaining domain registration query of known fraud websites from a domain dictionary to obtain similar fraud websites;
step A13, obtaining the domain name of the known fraud website, obtaining the registered mailbox and the registered mobile phone number under the domain name according to the domain name, and obtaining the fraud website with the same registered information according to the registered mailbox and the registered mobile phone number.
The invention discloses an early warning system and method for wanted fraud, which comprises the steps of obtaining wanted picture information on fraud websites; the acquired wanted picture information is analyzed and processed to obtain the data information of the victim, and then early warning is given to the victim according to the data information of the victim, so that the data information of the victim can be found in time and early warning prompts are given to the victim.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
Fig. 1 is a schematic structural diagram of an early warning system for wanted fraud according to the present invention.
Fig. 2 is a schematic structural diagram of an embodiment of the early warning system for wanted fraud provided by the present invention.
Fig. 3 is a block diagram of the flow of steps of the early warning method for wanted fraud according to the present invention.
Detailed Description
The following detailed description of the embodiments of the present invention will be provided with reference to the drawings and examples, so that how to apply the technical means to solve the technical problems and achieve the technical effects can be fully understood and implemented. It should be noted that, as long as there is no conflict, the embodiments and the features of the embodiments of the present invention may be combined with each other, and the technical solutions formed are within the scope of the present invention.
The invention provides an early warning system for wanted fraud, as shown in fig. 1, the early warning system for wanted fraud comprises: the system comprises a data crawling module, a data processing module and an early warning display module;
and the data crawling module is used for acquiring wanted picture information on fraud websites.
The data crawling module comprises: the system comprises an IP resource scanning unit, an intelligent matching unit and a remote evidence obtaining unit;
the IP resource scanning unit is used for scanning a global IP to obtain website titles and keyword information, or analyzing confirmed fraud website domain names to obtain similar websites, and crawling screened or analyzed website contents.
Specifically, in order to obtain more homogeneous websites through the identified fraud websites, the IP resource scanning unit includes: the domain name registration analysis sub-unit comprises a sub-domain name analysis sub-unit, a batch registration analysis sub-unit and a domain name registration information analysis sub-unit;
the sub-domain name analysis subunit is used for cracking the domain names of the known fraud websites to obtain sub-domain names and acquiring the fraud websites bound with the sub-domain names;
the batch registration analysis subunit is used for acquiring domain registration inquiry of known fraud websites from the domain dictionary to obtain similar fraud websites;
and the domain name registration information analysis is used for acquiring the domain name of the known fraud website, acquiring the registration mailbox and the registration mobile phone number under the domain name according to the domain name, and acquiring the fraud website with the same registration information according to the registration mailbox and the registration mobile phone number.
The intelligent matching unit is used for matching the fraud keywords with the crawled contents and judging whether the fraud websites are fraud websites or not;
and the remote evidence obtaining unit is used for carrying out mirror image copy on the content on the fraud website and storing the content.
And the data processing module is used for analyzing and processing the acquired wanted picture information to obtain the data information of the victim.
Specifically, the data processing module includes: the device comprises a data returning unit, a data identification unit and a data storage unit;
the data back-transmitting unit is used for transmitting the wanted pictures back to the processing server;
the data identification unit is used for identifying wanted pictures received in the processing server to obtain the data information of the victim;
and the data storage unit is used for storing the data information of the victim.
And the early warning display module is used for sending out early warning for the victim according to the data information of the victim.
Specifically, the early warning display module includes: the system comprises a user early warning unit, a danger rating unit and a timing pushing unit;
the user early warning unit is used for sending an early warning prompt to the victim according to the data information of the victim;
the danger rating unit is used for judging the danger level of the victim according to the data information of the victim;
the timing pushing unit is used for pushing the data information of the victim to the early warning sequence at regular time and updating the early warning prompt information in the user early warning unit.
In order to explain the above system in more detail, a specific implementation method will be described below.
As shown in fig. 2, the specific implementation method of the early warning system for wanted fraud provided by the present invention is as follows:
the method comprises the steps of rapidly scanning global IP addresses by deploying scanning nodes on the Internet, screening WEB sites by using port baners, crawling website titles and contents by using a webcrawler, comparing and matching keyword information according to counterfeit public inspection method website, confirming public inspection method fraud websites, analyzing and blasting the confirmed public inspection method fraud website domain names, and scanning C-segment IP to obtain more public inspection method fraud websites. There are three main methods for obtaining fraud websites by public inspection fraud domain name analysis blasting: 1. the sub-domain names of the public inspection fraud domain names are violently cracked to obtain the sub-domain names, a plurality of websites are created for fraud in common public inspection fraud, most of the websites are bound with the sub-domain names for access, and more fake websites can be obtained by blasting the sub-domain names. 2. General fraud domain names are registered in batches through tools, certain regularity exists, domain name dictionaries are manufactured for domain name registration and query through analyzing the domain names of fraud websites, and more counterfeit websites are obtained through website title information acquired by crawlers. 3. The domain name registration mailbox and the mobile phone number are acquired through whois information, the registered domain name information is acquired by carrying out reverse check on the registration mailbox and the mobile phone number, the batch registration mailbox and the mobile phone number of a common fraud domain name through a tool are the same, and more counterfeit websites can be acquired through the mode. Classifying and warehousing the determined counterfeit public inspection website, calling a penetration template to perform automatic penetration evidence obtaining, and acquiring information submitted by a suspected person, such as names, identification card numbers, telephone numbers, bank card numbers, passwords and the like of the suspected person, wherein the information is counterfeit wanted orders made by the suspected person and the information submitted by the suspected person.
After the system obtains the sensitive data, the obtained wanted picture is intelligently identified through an OCR (optical character recognition) technology, the key information of the forged wanted picture, mainly name and identity card number, is identified through matching and processing the wanted template, then the household address is inquired through an interface according to the name and the identity number, and then the three information are transmitted to the system background for early warning (as shown in figure 2). Meanwhile, the system grades and marks the danger coefficients of the users according to the generation time of the wanted pictures and the acquired data volume of the users, the more the acquired user information is, the greater the danger is, the earlier the time is, the greater the danger is, the higher the danger coefficient is, and then the system automatically adds the danger coefficients to the early warning sequence according to different early warning degrees,
in order to realize better early warning, on the basis of the method, the early warning system for wanted fraud further comprises: a user and authority management module and a data analysis engine.
The data analysis engine module adopts a four-layer architecture model, namely, the whole service application is divided into: the system comprises an application layer, a service layer, log collection and a data source, wherein data processing mainly comprises the upper three layers. The data source includes the collection and basic storage of data, as well as the required software and hardware environment. Then the log collection layer extracts, standardizes, models, merges and stores the data, and then delivers the data to the service layer; after the business layer obtains the obtained data, the data is queried, associated, aggregated, analyzed and visually processed; and finally, the application layer displays and interacts data and provides the data for a user to use, and the application layer simultaneously comprises control operation on the authority and the user. The data analysis engine realizes the rapid analysis and processing of the early warning data and is a core processing module of the whole platform.
The data sources of the data analysis engine comprise data provided by a public security organization, data automatically acquired by a web crawler, and data acquired by a network security device and a system.
The user and rights management module may divide the user into 2 roles, one being an administrator and one being a general user. The administrator can perform the operations of adding, deleting, modifying and checking the user, can modify the authority of the user and the like.
The authority of the system is divided into operation and checking, the setting can be flexible, different authorities can be set for different users according to actual working requirements, and the system is managed in a hierarchical mode.
The system log module records system log records, including user login and logout, poor addition and deletion modification of an administrator, authority modification, operation records of each module of all users and the like. All records of the system log can be only increased and can not be deleted, and all actions of the whole system can be seen by looking at the system log.
The invention also discloses an early warning method for wanted fraud on the basis of the early warning system, which comprises the following steps as shown in figure 3:
step S1, the method is used for acquiring wanted picture information on fraud websites;
s2, analyzing and processing the acquired wanted picture information to obtain the data information of the victim;
and step S3, sending out early warning for the victim according to the data information of the victim.
The step S1 further includes:
step S11, scanning global IP to obtain website title and keyword information, or analyzing confirmed fraud website domain name to obtain the same kind of website, and crawling the screened or analyzed website content;
step S12, matching the fraud keywords with the crawled contents, and judging whether the fraud websites are fraud websites;
and step S13, performing mirror image copy on the content on the fraud website, and storing the content.
The step S2 includes:
step S21, the method is used for transmitting the wanted picture back to the processing server;
step S22, identifying wanted pictures received in the processing server to obtain the data information of the victim;
and step S23, storing the data information of the victim.
The step S3 includes:
and step S31, sending an early warning prompt to the victim according to the data information of the victim, judging the danger level of the victim according to the data information of the victim, pushing the data information of the victim to an early warning sequence at regular time, and updating the early warning prompt information in the user early warning unit.
The step S11 includes:
step S111, cracking the domain name of the known fraud website to obtain a sub-domain name, and acquiring the fraud website bound with the sub-domain name;
step S112, obtaining domain name registration query of known fraud websites from the domain name dictionary to obtain similar fraud websites;
step S113, obtaining the domain name of the known fraud website, obtaining the registered mailbox and the registered mobile phone number under the domain name according to the domain name, and obtaining the fraud website with the same registered information according to the registered mailbox and the registered mobile phone number.
The invention discloses an early warning system and method for wanted fraud, which comprises the steps of obtaining wanted picture information on fraud websites; the acquired wanted picture information is analyzed and processed to obtain the data information of the victim, and then early warning is given to the victim according to the data information of the victim, so that the data information of the victim can be found in time and early warning prompts are given to the victim.

Claims (4)

1. A wanted fraud early warning system, comprising: the system comprises a data crawling module, a data processing module and an early warning display module;
the data crawling module is used for acquiring wanted picture information on fraud websites;
the data processing module is used for analyzing and processing the acquired wanted picture information to obtain the data information of the victim;
the early warning display module is used for sending out early warning for the victim according to the data information of the victim;
the data crawling module comprises: the system comprises an IP resource scanning unit, an intelligent matching unit and a remote evidence obtaining unit;
the IP resource scanning unit is used for scanning a global IP to obtain website titles and keyword information, or analyzing confirmed fraud website domain names to obtain similar websites, and crawling screened or analyzed website contents;
the intelligent matching unit is used for matching the fraud keywords with the crawled contents and judging whether the fraud websites are fraud websites or not;
the remote evidence obtaining unit is used for carrying out mirror image copying on the content on the fraud website and storing the content;
the early warning system further comprises: a data analysis engine module;
the data analysis engine module adopts a four-layer framework model, namely, the whole service application is divided into: an application layer, a service layer, log collection and a data source;
the data source comprises data acquisition and storage and software and hardware environments required by the system, the log acquisition layer extracts, standardizes, models, merges and stores the data and then delivers the data to the service layer, the service layer carries out query, association, aggregation, analysis and visualization processing on the data after the data are taken by the service layer, and the application layer displays and interacts the data and provides the data for users;
the data sources of the data analysis engine comprise data provided by a public security organization, data automatically acquired by a web crawler and data acquired by network security equipment and a system;
the IP resource scanning unit includes: the domain name registration analysis sub-unit comprises a sub-domain name analysis sub-unit, a batch registration analysis sub-unit and a domain name registration information analysis sub-unit;
the sub-domain name analysis subunit is used for cracking the domain names of the known fraud websites to obtain sub-domain names and acquiring the fraud websites bound with the sub-domain names;
the batch registration analysis subunit is used for acquiring domain registration inquiry of known fraud websites from the domain dictionary to obtain similar fraud websites;
the domain name registration information analysis is used for acquiring the domain name of a known fraud website, acquiring a registration mailbox and a registration mobile phone number under the domain name according to the domain name, and acquiring the fraud website with the same registration information according to the registration mailbox and the registration mobile phone number;
the early warning display module includes: the system comprises a user early warning unit, a danger rating unit and a timing pushing unit;
the user early warning unit is used for sending an early warning prompt to the victim according to the data information of the victim;
the danger rating unit is used for judging the danger level of the victim according to the data information of the victim;
the timing pushing unit is used for pushing the data information of the victim to the early warning sequence at regular time and updating the early warning prompt information in the user early warning unit;
the IP resource scanning unit is also used for making a domain name dictionary for domain name registration query by analyzing the domain names of the fraud websites, and acquiring website title information by a crawler to further acquire more counterfeit websites.
2. The warning system for wanted fraud according to claim 1, wherein the data processing module comprises: the device comprises a data returning unit, a data identification unit and a data storage unit;
the data back-transmitting unit is used for transmitting the wanted pictures back to the processing server;
the data identification unit is used for identifying wanted pictures received in the processing server to obtain the data information of the victim;
and the data storage unit is used for storing the data information of the victim.
3. A wanted fraud early warning method is characterized by comprising the following steps:
step A, acquiring wanted picture information on a fraud website;
b, analyzing and processing the acquired wanted picture information to obtain the data information of the victim;
c, sending out early warning for the victim according to the data information of the victim;
the step A further comprises the following steps:
step A1, scanning global IP to obtain website title and keyword information, or analyzing confirmed fraud website domain name to obtain similar website, and crawling screened or analyzed website content;
step A2, matching the fraud keywords with the crawled contents, and judging whether the fraud websites are fraud websites;
step A3, performing mirror image copy on the content on the fraud website, and storing;
the step B also comprises the following steps: the data source collects and stores data, the basic layer of the log extracts, standardizes, models, merges and stores the data, and then the data are delivered to the business layer, after the business layer takes the data, the business layer carries out query, association, aggregation, analysis and visualization processing on the data, and the application layer carries out display and interaction interface on the data and provides the data for users;
the data sources of the data analysis engine comprise data provided by a public security organization, data automatically acquired by a web crawler and data acquired by network security equipment and a system;
the step A1 includes:
step A11, cracking the domain name of the known fraud website to obtain a sub-domain name, and acquiring the fraud website bound with the sub-domain name;
step A12, obtaining domain registration query of known fraud websites from a domain dictionary to obtain similar fraud websites;
step A13, obtaining a domain name of a known fraud website, obtaining a registration mailbox and a registration mobile phone number under the domain name according to the domain name, and obtaining a fraud website with the same registration information according to the registration mailbox and the registration mobile phone number;
the step C comprises the following steps:
c1, sending an early warning prompt to the victim according to the data information of the victim, judging the danger level of the victim according to the data information of the victim, pushing the data information of the victim to an early warning sequence at regular time, and updating the early warning prompt information in the user early warning unit;
the step a1 further includes: the domain names of the fraud websites are analyzed, a domain name dictionary is manufactured to perform domain name registration query, and then website title information is obtained through a crawler so as to obtain more counterfeit websites.
4. The wanted fraud early warning method according to claim 3, wherein the step B comprises:
step B1, used for transmitting the wanted picture back to the processing server;
step B2, identifying wanted pictures received in the processing server to obtain the data information of the victim;
and step B3, storing the data information of the victim.
CN201710466441.4A 2017-06-20 2017-06-20 Early warning system and method for wanted fraud Active CN107122987B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710466441.4A CN107122987B (en) 2017-06-20 2017-06-20 Early warning system and method for wanted fraud

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710466441.4A CN107122987B (en) 2017-06-20 2017-06-20 Early warning system and method for wanted fraud

Publications (2)

Publication Number Publication Date
CN107122987A CN107122987A (en) 2017-09-01
CN107122987B true CN107122987B (en) 2020-05-08

Family

ID=59718387

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710466441.4A Active CN107122987B (en) 2017-06-20 2017-06-20 Early warning system and method for wanted fraud

Country Status (1)

Country Link
CN (1) CN107122987B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449319A (en) * 2018-02-09 2018-08-24 秦玉海 A kind of method and device of identification swindle website and the evidence obtaining of long-range wooden horse
CN110245616B (en) * 2019-06-17 2023-04-18 深圳市安络科技有限公司 False wanted order early warning method and device
CN112330347A (en) * 2020-12-12 2021-02-05 国家计算机网络与信息安全管理中心江苏分中心 Method and system for intelligently identifying fraud groups
CN112804370A (en) * 2020-12-29 2021-05-14 互联网域名系统北京市工程研究中心有限公司 Method and system for analyzing fraud websites
CN112887985B (en) * 2021-02-23 2022-03-04 深圳市安络科技有限公司 Method, device and equipment for early warning telecommunication fraud
CN113067820A (en) * 2021-03-19 2021-07-02 深圳市安络科技有限公司 Method, device and equipment for early warning abnormal webpage and/or APP

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895606A (en) * 2010-07-06 2010-11-24 上海合合信息科技发展有限公司 Method and system for identifying contact information and then notifying opposite part
CN102622592A (en) * 2012-01-19 2012-08-01 北京友录在线科技发展有限公司 Name card recognition method based on cloud technology
CN105023166A (en) * 2014-04-24 2015-11-04 钱文辉 Rebate method based on automatic identification of paper based voucher data

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101937469B (en) * 2010-09-15 2012-09-05 任子行网络技术股份有限公司 Information capture method of video website
CN102938769A (en) * 2012-11-22 2013-02-20 国家计算机网络与信息安全管理中心 Detection method of Domain flux botnet domain names
US9621566B2 (en) * 2013-05-31 2017-04-11 Adi Labs Incorporated System and method for detecting phishing webpages

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895606A (en) * 2010-07-06 2010-11-24 上海合合信息科技发展有限公司 Method and system for identifying contact information and then notifying opposite part
CN102622592A (en) * 2012-01-19 2012-08-01 北京友录在线科技发展有限公司 Name card recognition method based on cloud technology
CN105023166A (en) * 2014-04-24 2015-11-04 钱文辉 Rebate method based on automatic identification of paper based voucher data

Also Published As

Publication number Publication date
CN107122987A (en) 2017-09-01

Similar Documents

Publication Publication Date Title
CN107122987B (en) Early warning system and method for wanted fraud
US8219533B2 (en) Search engine feedback for developing reliable whois database reference for restricted search operation
US20200285978A1 (en) Model training system and method, and storage medium
CN107342987B (en) A kind of anti-telecommunication fraud system of network
US6532459B1 (en) System for finding, identifying, tracking, and correcting personal information in diverse databases
CN109361643B (en) Deep tracing method for malicious sample
CN106650799B (en) A kind of electronic evidence classification extracting method and system
CN103368992B (en) Message push method and device
CN110535660A (en) A kind of evidence obtaining service system based on block chain
CN110119469A (en) A kind of data collection and transmission and method towards darknet
CN102394885A (en) Information classification protection automatic verification method based on data stream
CN111104579A (en) Identification method and device for public network assets and storage medium
CN107154939A (en) A kind of method and system of data tracing
CN111625809A (en) Data authorization method and device, electronic equipment and storage medium
CN106934592A (en) A kind for the treatment of method and apparatus of report information
CN112445870A (en) Knowledge graph string parallel case analysis method based on mobile phone evidence obtaining electronic data
CN112667875A (en) Data acquisition method, data analysis method, data acquisition device, data analysis device, equipment and storage medium
CN111885085A (en) Electronic data comprehensive certificate storing method and certificate storing system
CN111858627A (en) Academic degree and academic calendar query system and method based on block chain
Mollah et al. Proposed e-police system for enhancement of e-government services of Bangladesh
CN103716419B (en) The domain name processing method and system of a kind of cross-terminal
CN107342986A (en) A kind of fraudulent call early warning system and method for early warning
CN107358098A (en) SQL SQL injection detection method and device based on plug-in unit
CN113807679A (en) Management system for park law enforcement
CN105490988B (en) Method, device and system for improving data transmission security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant