CN109361685A - 一种防止恶意请求的方法及装置 - Google Patents
一种防止恶意请求的方法及装置 Download PDFInfo
- Publication number
- CN109361685A CN109361685A CN201811359211.9A CN201811359211A CN109361685A CN 109361685 A CN109361685 A CN 109361685A CN 201811359211 A CN201811359211 A CN 201811359211A CN 109361685 A CN109361685 A CN 109361685A
- Authority
- CN
- China
- Prior art keywords
- terminal
- malicious requests
- token
- request
- server
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Telephonic Communication Services (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811359211.9A CN109361685B (zh) | 2018-11-15 | 2018-11-15 | 一种防止恶意请求的方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811359211.9A CN109361685B (zh) | 2018-11-15 | 2018-11-15 | 一种防止恶意请求的方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109361685A true CN109361685A (zh) | 2019-02-19 |
CN109361685B CN109361685B (zh) | 2021-04-20 |
Family
ID=65345520
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811359211.9A Active CN109361685B (zh) | 2018-11-15 | 2018-11-15 | 一种防止恶意请求的方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109361685B (zh) |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110691086A (zh) * | 2019-09-29 | 2020-01-14 | 深圳供电局有限公司 | 一种跨平台的验证解锁方法 |
CN111294338A (zh) * | 2020-01-16 | 2020-06-16 | 智业互联(厦门)健康科技有限公司 | 非法请求拦截方法及系统 |
CN111737624A (zh) * | 2020-06-28 | 2020-10-02 | 杭州迪普科技股份有限公司 | 页面的重定向防护方法、装置及电子设备 |
CN112887162A (zh) * | 2019-11-29 | 2021-06-01 | 北京百度网讯科技有限公司 | 用于检测异常的方法及装置 |
CN113127216A (zh) * | 2019-12-30 | 2021-07-16 | 北京达佳互联信息技术有限公司 | 业务请求的处理方法、装置、服务器及存储介质 |
Citations (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140283028A1 (en) * | 2013-03-15 | 2014-09-18 | Bank Of America Corporation | Malicious request attribution |
CN104253687A (zh) * | 2013-06-26 | 2014-12-31 | 深圳市腾讯计算机系统有限公司 | 降低验证效率方法、生成验证码方法、相关系统及服务器 |
CN104348809A (zh) * | 2013-08-02 | 2015-02-11 | 深圳市腾讯计算机系统有限公司 | 网络安全监控方法及系统 |
CN104519018A (zh) * | 2013-09-29 | 2015-04-15 | 阿里巴巴集团控股有限公司 | 一种防止针对服务器的恶意请求的方法、装置和系统 |
CN105095462A (zh) * | 2015-07-30 | 2015-11-25 | 北京京东尚科信息技术有限公司 | 处理网页重复请求的方法和系统 |
CN105491054A (zh) * | 2015-12-22 | 2016-04-13 | 网易(杭州)网络有限公司 | 恶意访问的判断方法、拦截方法与装置 |
CN106411825A (zh) * | 2015-08-03 | 2017-02-15 | 天脉聚源(北京)科技有限公司 | 一种微信访问令牌获取方法及系统 |
CN107426181A (zh) * | 2017-06-20 | 2017-12-01 | 竞技世界(北京)网络技术有限公司 | 恶意Web访问请求的拦截方法及装置 |
CN107995152A (zh) * | 2016-10-27 | 2018-05-04 | 腾讯科技(深圳)有限公司 | 一种恶意访问检测方法、装置及检测服务器 |
US20180260569A1 (en) * | 2017-03-10 | 2018-09-13 | International Business Machines Corporation | Verification of a boot loader program at a control unit to be provided to a host system to load an operating system |
-
2018
- 2018-11-15 CN CN201811359211.9A patent/CN109361685B/zh active Active
Patent Citations (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140283028A1 (en) * | 2013-03-15 | 2014-09-18 | Bank Of America Corporation | Malicious request attribution |
CN104253687A (zh) * | 2013-06-26 | 2014-12-31 | 深圳市腾讯计算机系统有限公司 | 降低验证效率方法、生成验证码方法、相关系统及服务器 |
CN104348809A (zh) * | 2013-08-02 | 2015-02-11 | 深圳市腾讯计算机系统有限公司 | 网络安全监控方法及系统 |
CN104519018A (zh) * | 2013-09-29 | 2015-04-15 | 阿里巴巴集团控股有限公司 | 一种防止针对服务器的恶意请求的方法、装置和系统 |
CN105095462A (zh) * | 2015-07-30 | 2015-11-25 | 北京京东尚科信息技术有限公司 | 处理网页重复请求的方法和系统 |
CN106411825A (zh) * | 2015-08-03 | 2017-02-15 | 天脉聚源(北京)科技有限公司 | 一种微信访问令牌获取方法及系统 |
CN105491054A (zh) * | 2015-12-22 | 2016-04-13 | 网易(杭州)网络有限公司 | 恶意访问的判断方法、拦截方法与装置 |
CN107995152A (zh) * | 2016-10-27 | 2018-05-04 | 腾讯科技(深圳)有限公司 | 一种恶意访问检测方法、装置及检测服务器 |
US20180260569A1 (en) * | 2017-03-10 | 2018-09-13 | International Business Machines Corporation | Verification of a boot loader program at a control unit to be provided to a host system to load an operating system |
CN107426181A (zh) * | 2017-06-20 | 2017-12-01 | 竞技世界(北京)网络技术有限公司 | 恶意Web访问请求的拦截方法及装置 |
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110691086A (zh) * | 2019-09-29 | 2020-01-14 | 深圳供电局有限公司 | 一种跨平台的验证解锁方法 |
CN112887162A (zh) * | 2019-11-29 | 2021-06-01 | 北京百度网讯科技有限公司 | 用于检测异常的方法及装置 |
CN112887162B (zh) * | 2019-11-29 | 2022-03-29 | 北京百度网讯科技有限公司 | 用于检测异常的方法及装置 |
CN113127216A (zh) * | 2019-12-30 | 2021-07-16 | 北京达佳互联信息技术有限公司 | 业务请求的处理方法、装置、服务器及存储介质 |
CN111294338A (zh) * | 2020-01-16 | 2020-06-16 | 智业互联(厦门)健康科技有限公司 | 非法请求拦截方法及系统 |
CN111294338B (zh) * | 2020-01-16 | 2022-05-10 | 智业互联(厦门)健康科技有限公司 | 非法请求拦截方法及系统 |
CN111737624A (zh) * | 2020-06-28 | 2020-10-02 | 杭州迪普科技股份有限公司 | 页面的重定向防护方法、装置及电子设备 |
CN111737624B (zh) * | 2020-06-28 | 2023-04-18 | 杭州迪普科技股份有限公司 | 页面的重定向防护方法、装置及电子设备 |
Also Published As
Publication number | Publication date |
---|---|
CN109361685B (zh) | 2021-04-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10298610B2 (en) | Efficient and secure user credential store for credentials enforcement using a firewall | |
US10425387B2 (en) | Credentials enforcement using a firewall | |
CN109361685A (zh) | 一种防止恶意请求的方法及装置 | |
US8819803B1 (en) | Validating association of client devices with authenticated clients | |
EP3424178B1 (en) | Deterministic reproduction of client/server computer state or output sent to one or more client computers | |
US8826400B2 (en) | System for automated prevention of fraud | |
US9369479B2 (en) | Detection of malware beaconing activities | |
CN109274637B (zh) | 确定分布式拒绝服务攻击的系统和方法 | |
US9386078B2 (en) | Controlling application programming interface transactions based on content of earlier transactions | |
US9881304B2 (en) | Risk-based control of application interface transactions | |
US8356335B2 (en) | Techniques for authentication via network connections | |
US20020120853A1 (en) | Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests | |
US20230155817A1 (en) | Managing secret values using a secrets manager | |
CN106209907A (zh) | 一种检测恶意攻击的方法及装置 | |
US20150128247A1 (en) | Centralized device reputation center | |
WO2023141103A1 (en) | Deep learning pipeline to detect malicious command and control traffic | |
JP3986871B2 (ja) | アンチプロファイリング装置およびアンチプロファイリングプログラム | |
Gaur et al. | Prevention of Security Attacks in Cloud Computing | |
Adeniran et al. | Vulnerability Assessment Studies of Existing Knowledge-Based Authentication Systems: A Systematic Review | |
WO2006103656A2 (en) | Database security pre and post processor | |
Lin et al. | VNGuarder: An Internal Threat Detection Approach for Virtual Network in Cloud Computing Environment | |
CN115189924B (zh) | 一种OAuth2.0开放式重定向漏洞的检测方法及系统 | |
US11968218B2 (en) | Systems and methods for contextually securing remote function calls | |
Shah et al. | SIP based intrusion detection system for VoIP based applications | |
de Sousa Rodrigues | An OSINT Approach to Automated Asset Discovery and Monitoring |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CP01 | Change in the name or title of a patent holder | ||
CP01 | Change in the name or title of a patent holder |
Address after: 100080 1601 16 street, 27 Zhongguancun street, Haidian District, Beijing. Patentee after: BEIJING NONGXIN INTERNET TECHNOLOGY GROUP Co.,Ltd. Patentee after: Beijing Nongxin Shuzhi Technology Co.,Ltd. Address before: 100080 1601 16 street, 27 Zhongguancun street, Haidian District, Beijing. Patentee before: BEIJING NONGXIN INTERNET TECHNOLOGY GROUP Co.,Ltd. Patentee before: BEIJING NONGXIN INTERNET DATA TECHNOLOGY Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220509 Address after: 100080 Beijing Haidian District Zhongguancun Street 27, 16 floor 1601 room. Patentee after: Beijing Nongxin Shuzhi Technology Co.,Ltd. Address before: 100080 1601 16 street, 27 Zhongguancun street, Haidian District, Beijing. Patentee before: BEIJING NONGXIN INTERNET TECHNOLOGY GROUP Co.,Ltd. Patentee before: Beijing Nongxin Shuzhi Technology Co.,Ltd. |