CN110674508A - Android component detection processing method, detection terminal and storage medium - Google Patents

Android component detection processing method, detection terminal and storage medium Download PDF

Info

Publication number
CN110674508A
CN110674508A CN201910900176.5A CN201910900176A CN110674508A CN 110674508 A CN110674508 A CN 110674508A CN 201910900176 A CN201910900176 A CN 201910900176A CN 110674508 A CN110674508 A CN 110674508A
Authority
CN
China
Prior art keywords
component
android
detection
processing method
android component
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910900176.5A
Other languages
Chinese (zh)
Other versions
CN110674508B (en
Inventor
陈兴旺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhiyouwang'an Technology Co Ltd
Original Assignee
Beijing Zhiyouwang'an Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhiyouwang'an Technology Co Ltd filed Critical Beijing Zhiyouwang'an Technology Co Ltd
Priority to CN201910900176.5A priority Critical patent/CN110674508B/en
Publication of CN110674508A publication Critical patent/CN110674508A/en
Application granted granted Critical
Publication of CN110674508B publication Critical patent/CN110674508B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/362Software debugging
    • G06F11/3644Software debugging by instrumenting at runtime
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Computing Systems (AREA)
  • Debugging And Monitoring (AREA)

Abstract

The invention relates to an Android component detection processing method, a detection terminal and a storage medium, wherein the method comprises the following steps: the method comprises the following steps: performing multiple recurrence tests on the Android component with the known leak, and extracting common abnormal characteristic values of the multiple recurrence tests; establishing a first process, connecting a Drozer frame by using the first process and establishing a subprocess so as to detect the Android component and record a detection system log; and performing regular matching of the detection system logs by using the common abnormal characteristic values. According to the Android component detection processing method provided by the invention, whether at least one type of Android component has a known bug can be quickly determined in a regular matching mode, and the detection can be automatically carried out through the detection method without manual testing of the components one by one, so that the detection efficiency is improved.

Description

Android component detection processing method, detection terminal and storage medium
Technical Field
The invention relates to the technical field of security of detection terminals, in particular to an Android component detection processing method, a detection terminal and a storage medium.
Background
With the development of internet technology and the drive of user requirements, functions of mobile terminals are becoming more and more abundant, from traditional voice calls, short messages, to photographing, e-mails, location services, web browsing, and then to detection terminals capable of installing third-party applications and mobile payment, functions are increased, application enrichment increases the input and storage of multi-dimensional personal information of users in the detection terminals, and personal information security also depends on the security of the detection terminals.
With the increase of the detection terminal system and the application code amount, the number of introduced attack surfaces and vulnerabilities is increased. One broadcast Android component broadcast Android vulnerability (CVE-2014-. The vulnerability bypasses the authority limit by utilizing the broadcastandprodrid component, and a malicious attacker sends forged short messages to a target user or sends random broadcasts to the user, and even carries out illegal criminal behaviors such as knocking, extorting, threatening the user and the like.
Therefore, the security form of the detection terminal information under the Android operating system is more severe due to each large Android component bug, and the detection terminal information is more and more emphasized by each large manufacturer. However, all Android component bugs in the market at present are tested manually, for example, an adb shell command is used for testing the Android components, or a Drozer frame is used for manually testing each Android component, and the manual testing can only test the mobile Android components one by one, so that the efficiency is low.
Therefore, the prior art has yet to be improved.
Disclosure of Invention
Based on this, it is necessary to provide an Android component detection processing method, a detection terminal and a storage medium capable of performing at least one Android component bug automatic detection, aiming at solving the problem that at present, all Android component bugs in the market are manually tested, and manual testing can only test mobile Android components one by one, which is low in efficiency.
The technical scheme of the invention is as follows:
an Android component detection processing method comprises the following steps:
performing repeated reproduction test on at least one type of known Android components with the holes, acquiring abnormal information of an Android system log during each repeated test, and extracting common abnormal characteristic values of the abnormal information for many times;
creating a first process, connecting a Drozer frame by using the first process, and creating a sub-process, wherein the first process calls the Drozer frame to detect the Android component, and the sub-process records a detection system log;
and performing regular matching of the common abnormal characteristic value and the detection system log in real time, marking an Android component corresponding to the detection system log when matching is successful, and preliminarily determining the Android component as a vulnerability component.
In a further preferred embodiment, the performing, in real time, regular matching between the common abnormal feature value and the detection system log, marking an Android component corresponding to the detection system log when matching is successful, and after the step of preliminarily determining the Android component as a vulnerability component, further includes:
and creating a second process by using a supprocess of a python language, calling an adb shell am force-stop command by using the second process, and forcibly closing the application program corresponding to the marked vulnerability component.
In a further preferred embodiment, the creating a second process by using a sublprocess.pop method of python language, and calling an adb shell am force-stop command by using the second process, and after the step of forcibly closing the application program corresponding to the marked vulnerability component, further includes:
creating a third program by using a sublprocess Popen method of python language, and calling a run app.
In a further preferred embodiment, the performing, in real time, regular matching between the common abnormal feature value and the detection system log, marking an Android component corresponding to the detection system log when matching is successful, and after the step of preliminarily determining the Android component as a vulnerability component, further includes:
receiving a component name which is input by a user and detected as a vulnerability component through a verification interface, dynamically attacking an Android component corresponding to the component name in the verification interface, and displaying a dynamic attack process and an attack result;
or receiving an attack verification operation instruction of a user through a verification interface, dynamically attacking all Android components detected as vulnerability components, and displaying a dynamic attack process and an attack result.
In a further preferred embodiment, the creating a first process, connecting a Drozer framework with the first process, and creating a sub-process, where the first process calls the Drozer framework to detect the Android component, and the step of recording a detection system log by the sub-process specifically includes:
creating a first process, and connecting a Drozer framework by using the first process;
popen method of the python language is utilized to create a main thread and a sub-process in a Drozer framework;
detecting whether the sub-process is alive or not through the main thread, and if not, creating the sub-process until the sub-process is judged to be alive;
and carrying out Android component detection through the main thread, and recording and detecting system logs through the sub-process.
In a further preferred aspect, the Android component comprises: the Activity component, the process of detecting the Android component through the main thread specifically comprises: and traversing all Activity components, and starting the Activity components by using a runtime.
In a further preferred aspect, the Android component with the leak comprises: a Broadcast assembly; the Android component detection process through the main thread specifically comprises the following steps: traversing the Broadcast component, and starting the Broadcast component by using a run app. And/or the null action launches the Broadcast component with a run app.
In a further preferred aspect, the Android component with the leak comprises: a Content component; the Android component detection process through the main thread specifically comprises the following steps: and carrying out SQL injection detection, directory traversal and Url traversal on the Content component.
An inspection terminal comprising a memory, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by one or more processors, the one or more programs comprising instructions for performing the Android component inspection processing method as described above.
A storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of the Android component detection processing method of any of the above.
Compared with the prior art, the Android component detection processing method provided by the invention comprises the following steps: performing multiple recurrence tests on the Android component with the known leak, and extracting common abnormal characteristic values of the multiple recurrence tests; establishing a first process, connecting a Drozer frame by using the first process and establishing a subprocess so as to detect the Android component and record a detection system log; and performing regular matching of the detection system logs by using the common abnormal characteristic values. According to the Android component detection processing method provided by the invention, whether at least one type of Android component has a known bug can be quickly determined in a regular matching mode, and the detection can be automatically carried out through the detection method without manual testing of the components one by one, so that the detection efficiency is improved.
Drawings
Fig. 1 is a flowchart of an Android component detection processing method in a preferred embodiment of the present invention.
Fig. 2 is a functional block diagram of a detection terminal in a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, the Android component detection processing method provided by the invention includes the steps of:
s100, performing multiple recurrence tests on at least one type of known Android component with the holes, acquiring abnormal information of an Android system log during each recurrence test, and extracting common abnormal characteristic values of the abnormal information for multiple times.
The android components are divided into six types, which are respectively an activity component, a Service component, a ContentProvider component, an Intent component, a Broadcast Receiver component and a Notification component.
The Activities component is one of the most basic components in the android system, and is responsible for interacting with a user, and is specifically used for displaying a user interface.
The Broadcast Receiver component is one of four major components in the android system, is responsible for monitoring the Intent of the Broadcast meeting specific conditions, does not have any user interface, and only monitors continuously in the background.
The Content Provider component is one of four components in an android system and is mainly used for providing a uniform interface for storing and acquiring data of an android application program.
The Service component is one of four major components in the android system and runs in the Service of a background.
The Notifications component is the framework for user Notifications; the Intent component is a simple messaging framework.
The testing of components in the prior art is generally performed component by using an adb shell command, and therefore, the testing efficiency is extremely low. The invention improves the detection efficiency as long as the rapid detection of at least one component can be realized, therefore, the technical scheme provided by the invention does not necessarily require the detection of all components, and the invention aims to solve the problem of improving the prior art, namely, the detection of any component or even any component can be finished at least.
According to the method, the android system log abnormality is checked when the vulnerability component is reproduced every time according to the reproduction test of various known vulnerability components, and the common characteristic value is extracted according to the log abnormality, and the characteristic character with the characteristics of each large component is preferably extracted.
S200, creating a first process, connecting a Drozer frame by using the first process, creating a sub-process, calling the Drozer frame by the first process to detect the Android component, and recording a detection system log by the sub-process.
The method specifically comprises the following steps:
creating a first process, and connecting a Drozer framework by using the first process;
popen method of the python language is utilized to create a main thread and a sub-process in a Drozer framework;
detecting whether the sub-process is alive or not through the main thread, and if not, creating the sub-process until the sub-process is judged to be alive;
and carrying out Android component detection through the main thread, and recording and detecting system logs through the sub-process.
The following is an exemplary description of Activity, Broadcast, and Content components, respectively:
the Activity component sets an attribute of' android. The invocation among the interfaces is carried out through the Intent property, because the android system provides an Intent mechanism to assist the interaction and communication among the android application programs, the Activity component is responsible for describing the action and action related data and additional data of one-time operation of the application programs, and the operating system is responsible for finding the corresponding component according to the description of the Intent, transmitting the Intent to the component needing to be invoked and completing the invocation of the component. When the called component is processing Intent additional data, the android system does not capture the called component for exceptions, thus causing the application to crash when processing null data, exceptions, or malformed data.
Dynamic detection is performed by adb, where am commands are the most important. am calls activity manager am to simulate various system behaviors, such as to start an activity, force a stop process, send a broadcast process, modify device screen properties, and so on.
When the invention detects the Activity component, the concrete process is as follows: and traversing all Activity components, and starting the Activity components by using a run app.
The Broadcast Receiver component is a component that receives and responds to broadcasts. The Broadcast component does not make a determination as to the source of the snooping, and analyzes the snooped Broadcast. Therefore, when the android application broadcast receiver is configured to output 'true' by default, the application may receive a broadcast forged by a malicious third-party application, a malicious attacker may exploit this vulnerability, and a user may push any message on a notification bar of a mobile phone or steal a local privacy file and execute any code by matching with the vulnerability. In addition, due to insufficient security awareness of the developer, the situation when the Broadcast Receiver component receiving parameter is empty is not considered when the Broadcast Receiver component is developed. Therefore, when the receiving parameter of the broadcastrecherver component is null action or null extra, and the application may generate denial of service, the characteristic value of the vulnerability of the BroadcastReceiver component can be extracted from the android operating system log.
When the method is used for detecting the Broadcast assembly, the specific process is as follows: traversing the Broadcast component, and starting the Broadcast component by using a run app. And/or the null action launches the Broadcast component with a run app.
The Content Provider component is responsible for storing and acquiring data by the android application program and provides a uniform interface. It is a standard provided by the android system, and when a component is exposed, it can share data between different android applications. Therefore, when the Content Provider component of the android application is exposed and is now authorized to access, a malicious attacker will read some private data in the android application, which usually contains a large amount of valuable information. In addition, the local database in the Content Provider may have SQL injection vulnerabilities, directory scan vulnerabilities, and URL traversal vulnerabilities.
When the invention detects the Content component, the concrete process is as follows: and carrying out SQL injection detection, directory traversal and Url traversal on the Content component.
According to another aspect of the present invention, the S300 further includes: and creating a second process by using a supprocess of a python language, calling an adb shell am force-stop command by using the second process, and forcibly closing the application program corresponding to the marked vulnerability component.
When the component detected by the process is a bug component, the application program may crash, and the application program needing to be detected needs to be killed.
Further, the step of creating a second process by using a supprocess.Popen method of python language, calling an adb shell am force-stop command by using the second process, and forcibly closing the application program corresponding to the marked vulnerability component further includes: creating a third process by using a sublprocess.Popen method of python language, calling a run app.activity.start-component command by using the third process, and restarting the forcibly closed application program; when the component is guaranteed to be detected, the App application program exists and can run dynamically. Through the technology, the self-restarting function of the App application program can be realized, and the function enables an automatic detection system to be complete.
According to another aspect of the present invention, the S300 further includes:
receiving a component name which is input by a user and detected as a vulnerability component through a verification interface, dynamically attacking an Android component corresponding to the component name in the verification interface, and displaying a dynamic attack process and an attack result; or receiving an attack verification operation instruction of a user through a verification interface, dynamically attacking all Android components detected as vulnerability components, and displaying a dynamic attack process and an attack result.
The attack verification of the android terminal confirms the authenticity of the vulnerability of the android component by showing the attack verification process and result, so that the security assessment is more accurate. The invention provides a dynamic attack process for each component, and shows the attack result. Meanwhile, a verification interface is provided, the scanned vulnerability component is input into the verification interface, the statement can be executed, and whether the scanning result is accurate or not can be artificially judged. It is also possible to directly execute all commands under all Drozer frameworks and present the execution results to the user.
As shown in fig. 2, the present invention also provides a detection terminal, which includes a memory 10 and one or more programs, wherein the one or more programs are stored in the memory 10, and are configured to be executed by one or more processors 20, including for executing the Android component detection processing method as described above.
The invention also provides a storage medium, on which a computer program is stored, wherein the computer program, when executed by a processor, implements the steps of the Android component detection processing method described above.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, databases, or other media thereof, used in the embodiments provided herein may include non-volatile and/or volatile memory. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), synchronous Link (SyNchlinNk) DRAM (SLDRAM), Rambus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. An Android component detection processing method is characterized by comprising the following steps:
performing repeated reproduction test on at least one type of known Android components with the holes, acquiring abnormal information of an Android system log during each repeated test, and extracting common abnormal characteristic values of the abnormal information for many times;
creating a first process, connecting a Drozer frame by using the first process, and creating a sub-process, wherein the first process calls the Drozer frame to detect the Android component, and the sub-process records a detection system log;
and performing regular matching of the common abnormal characteristic value and the detection system log in real time, marking an Android component corresponding to the detection system log when matching is successful, and preliminarily determining the Android component as a vulnerability component.
2. The Android component detection processing method according to claim 1, wherein the regular matching of the common abnormal feature value and the detection system log is performed in real time, the Android component corresponding to the detection system log is marked when the matching is successful, and after the step of preliminarily determining the Android component as a vulnerability component, the method further comprises:
and creating a second process by using a supprocess of a python language, calling an adb shell am force-stop command by using the second process, and forcibly closing the application program corresponding to the marked vulnerability component.
3. The Android component detection processing method according to claim 2, wherein the step of creating a second process using a sublprocess Popen method of python language, calling an adb shell format-stop command by using the second process, and forcibly closing an application corresponding to the marked vulnerability component further includes:
creating a third program by using a sublprocess Popen method of python language, and calling a run app.
4. The Android component detection processing method according to claim 1, wherein the regular matching of the common abnormal feature value and the detection system log is performed in real time, the Android component corresponding to the detection system log is marked when the matching is successful, and after the step of preliminarily determining the Android component as a vulnerability component, the method further comprises:
receiving a component name which is input by a user and detected as a vulnerability component through a verification interface, dynamically attacking an Android component corresponding to the component name in the verification interface, and displaying a dynamic attack process and an attack result;
or receiving an attack verification operation instruction of a user through a verification interface, dynamically attacking all Android components detected as vulnerability components, and displaying a dynamic attack process and an attack result.
5. The Android component detection processing method according to claim 1, wherein the creating a first process, connecting a Drozer framework with the first process, and creating a sub-process, the first process calls the Drozer framework to detect the Android component, and the step of recording a detection system log by the sub-process specifically includes:
creating a first process, and connecting a Drozer framework by using the first process;
popen method of the python language is utilized to create a main thread and a sub-process in a Drozer framework;
detecting whether the sub-process is alive or not through the main thread, and if not, creating the sub-process until the sub-process is judged to be alive;
and carrying out Android component detection through the main thread, and recording and detecting system logs through the sub-process.
6. The Android component detection processing method of claim 5, wherein the Android component comprises: the Activity component, the process of detecting the Android component through the main thread specifically comprises: and traversing all Activity components, and starting the Activity components by using a run app.
7. The Android component detection processing method of claim 5, wherein the Android component with the leak comprises: a Broadcast assembly; the Android component detection process through the main thread specifically comprises the following steps: traversing the Broadcast component, and starting the Broadcast component by using a run app. And/or the null action launches the Broadcast component with a run app.
8. The Android component detection processing method of claim 5, wherein the Android component with the leak comprises: a Content component; the Android component detection process through the main thread specifically comprises the following steps: and carrying out SQL injection detection, directory traversal and Url traversal on the Content component.
9. An inspection terminal comprising a memory and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors comprises a processing unit for executing the Android component inspection processing method according to any one of claims 1 to 8.
10. A storage medium having stored thereon a computer program for implementing the steps of the Android component detection processing method of any of claims 1 to 8 when executed by a processor.
CN201910900176.5A 2019-09-23 2019-09-23 Android component detection processing method, detection terminal and storage medium Active CN110674508B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910900176.5A CN110674508B (en) 2019-09-23 2019-09-23 Android component detection processing method, detection terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910900176.5A CN110674508B (en) 2019-09-23 2019-09-23 Android component detection processing method, detection terminal and storage medium

Publications (2)

Publication Number Publication Date
CN110674508A true CN110674508A (en) 2020-01-10
CN110674508B CN110674508B (en) 2021-08-03

Family

ID=69077562

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910900176.5A Active CN110674508B (en) 2019-09-23 2019-09-23 Android component detection processing method, detection terminal and storage medium

Country Status (1)

Country Link
CN (1) CN110674508B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111881460A (en) * 2020-08-06 2020-11-03 深信服科技股份有限公司 Vulnerability exploitation detection method, system, equipment and computer storage medium
CN114968456A (en) * 2022-05-07 2022-08-30 麒麟合盛网络技术股份有限公司 Method and device for controlling terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107665309A (en) * 2016-07-27 2018-02-06 展讯通信(天津)有限公司 Security flaw detection method, device and mobile terminal based on fuzz testing
CN108197476A (en) * 2017-12-27 2018-06-22 中国信息通信研究院 The leak detection method and device of a kind of intelligent terminal
CN108491327A (en) * 2018-03-26 2018-09-04 中南大学 A kind of Android application dynamic Receiver components local refusal service leak detection method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107665309A (en) * 2016-07-27 2018-02-06 展讯通信(天津)有限公司 Security flaw detection method, device and mobile terminal based on fuzz testing
CN108197476A (en) * 2017-12-27 2018-06-22 中国信息通信研究院 The leak detection method and device of a kind of intelligent terminal
CN108491327A (en) * 2018-03-26 2018-09-04 中南大学 A kind of Android application dynamic Receiver components local refusal service leak detection method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111881460A (en) * 2020-08-06 2020-11-03 深信服科技股份有限公司 Vulnerability exploitation detection method, system, equipment and computer storage medium
CN111881460B (en) * 2020-08-06 2024-04-09 深信服科技股份有限公司 Vulnerability exploitation detection method, system, equipment and computer storage medium
CN114968456A (en) * 2022-05-07 2022-08-30 麒麟合盛网络技术股份有限公司 Method and device for controlling terminal
CN114968456B (en) * 2022-05-07 2024-03-08 麒麟合盛网络技术股份有限公司 Method and device for controlling terminal

Also Published As

Publication number Publication date
CN110674508B (en) 2021-08-03

Similar Documents

Publication Publication Date Title
CN108664793B (en) Method and device for detecting vulnerability
CN110929264B (en) Vulnerability detection method and device, electronic equipment and readable storage medium
CN111835756B (en) APP privacy compliance detection method and device, computer equipment and storage medium
CN112906010B (en) Automatic attack testing method and automatic safety testing method based on same
CN109308263B (en) Applet testing method, device and equipment
US11888885B1 (en) Automated security analysis of software libraries
CN108491327B (en) Android application dynamic Receiver component local denial of service vulnerability detection method
KR101972825B1 (en) Method and apparatus for automatically analyzing vulnerable point of embedded appliance by using hybrid analysis technology, and computer program for executing the method
CN108400978B (en) Vulnerability detection method and device, computer equipment and storage medium
CN110674508B (en) Android component detection processing method, detection terminal and storage medium
CN110059007B (en) System vulnerability scanning method and device, computer equipment and storage medium
CN110674506A (en) Method and system for rapidly verifying vulnerability state of application program
CN112052447A (en) Isolation method, device, terminal and storage medium for software development kit
CN112019544A (en) Network interface security scanning method, device and system
CN111723374A (en) Vulnerability scanning method and device
CN108563578B (en) SDK compatibility detection method, device, equipment and readable storage medium
CN115563617A (en) Source code vulnerability detection method and device
CN115422543A (en) Vulnerability detection method based on applet framework
CN111049795B (en) Method and device for detecting sensitive data unencrypted vulnerability of distributed Web application
CN115048645A (en) Detection method, device, equipment and medium for collecting privacy information beyond range
CN112632534A (en) Malicious behavior detection method and device
CN114358934A (en) Verification method of intelligent contract and related equipment
CN113378180A (en) Vulnerability detection method and device, computer equipment and readable storage medium
CN111475783B (en) Data detection method, system and equipment
CN113779589B (en) Android smart phone application misconfiguration detection method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant