CN110995684B - Vulnerability detection method and device - Google Patents

Vulnerability detection method and device Download PDF

Info

Publication number
CN110995684B
CN110995684B CN201911172240.9A CN201911172240A CN110995684B CN 110995684 B CN110995684 B CN 110995684B CN 201911172240 A CN201911172240 A CN 201911172240A CN 110995684 B CN110995684 B CN 110995684B
Authority
CN
China
Prior art keywords
vulnerability
response information
url
detected
difference
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911172240.9A
Other languages
Chinese (zh)
Other versions
CN110995684A (en
Inventor
李鹏轩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Clover Cyber Technology Co ltd
Original Assignee
Xi'an Clover Cyber Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Clover Cyber Technology Co ltd filed Critical Xi'an Clover Cyber Technology Co ltd
Priority to CN201911172240.9A priority Critical patent/CN110995684B/en
Publication of CN110995684A publication Critical patent/CN110995684A/en
Application granted granted Critical
Publication of CN110995684B publication Critical patent/CN110995684B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The disclosure provides a vulnerability detection method and device, relates to the technical field of information security, and can solve the problem of false alarm in existing vulnerability detection. The specific technical scheme is as follows: and judging whether the difference content contains a specific vulnerability verification character string to detect the vulnerability on the basis of comparing the difference content of the response of the vulnerability request packet and the response of the vulnerability verification packet. The method and the device are used for vulnerability detection.

Description

Vulnerability detection method and device
Technical Field
The present disclosure relates to the field of information security technologies, and in particular, to a vulnerability detection method and apparatus.
Background
In the detection process of the web vulnerability, vulnerability verification is generally performed in a mode of constructing and sending an HTTP request packet capable of triggering the vulnerability and detecting whether a specific character string exists in a response result. However, this approach has certain disadvantages: when the page originally contains the specific character string for vulnerability verification, even if the vulnerability does not exist, the response also contains the specific character string, so that the verification result of the vulnerability is always true, and the problem of false alarm occurs during vulnerability detection.
Disclosure of Invention
The embodiment of the disclosure provides a vulnerability detection method and device, which can solve the problem of false alarm in the existing vulnerability detection. The technical scheme is as follows:
According to a first aspect of the embodiments of the present disclosure, a vulnerability detection method is provided, which includes:
acquiring a Uniform Resource Locator (URL) to be detected;
generating a vulnerability request packet and a vulnerability verification packet for accessing the URL to be detected;
accessing the URL to be detected by adopting a vulnerability request packet, and acquiring first response information fed back by a target server corresponding to the URL to be detected;
accessing the URL to be detected by adopting a vulnerability verification package, and acquiring second response information fed back by the target server;
acquiring difference information of the first response information and the second response information;
and when the difference information contains a preset vulnerability verification character string, determining that the URL to be verified has a vulnerability.
The vulnerability detection method and the vulnerability detection device have the advantages that whether the difference content contains the specific vulnerability verification character string or not is judged to carry out vulnerability detection on the basis of comparison of the response difference content of the vulnerability request packet and the response difference content of the vulnerability verification packet, the vulnerability false alarm condition can be effectively avoided, and the detection accuracy rate is improved.
In one embodiment, the method further comprises:
acquiring the difference information of the first response information and the second response information includes:
acquiring a first number of vulnerability verification character strings in the first response information and a second number of vulnerability verification character strings in the second response information;
Calculating a difference between the second quantity and the first quantity;
when the difference information contains a preset vulnerability verification character string, determining that the URL to be verified has the vulnerability comprises the following steps:
and when the difference value between the second quantity and the first quantity is more than zero, determining that the URL to be verified has a vulnerability.
In one embodiment, the obtaining a first number of vulnerability verification character strings in the first response information and a second number of vulnerability verification character strings in the second response information includes:
judging whether the first response information and the second response information contain vulnerability verification character strings or not;
when the first response information and the second response information contain the vulnerability verification character strings, a first number of the vulnerability verification character strings in the first response information and a second number of the vulnerability verification character strings in the second response information are obtained.
In one embodiment, the method further comprises: and when the difference value between the second quantity and the first quantity is equal to zero, determining that the URL to be detected has no vulnerability.
In one embodiment, obtaining the difference information of the first response information and the second response information comprises:
judging whether the first response information and the second response information are the same;
and when the first response information is different from the second response information, acquiring difference information of the first response information and the second response information.
According to a second aspect of the embodiments of the present disclosure, there is provided a vulnerability detection apparatus, including:
the first acquisition module is used for acquiring a Uniform Resource Locator (URL) to be detected;
the generation module is used for generating a vulnerability request packet and a vulnerability verification packet which are used for accessing the URL to be detected;
the access module is used for accessing the URL to be detected by adopting the vulnerability request packet and acquiring first response information fed back by the target server corresponding to the URL to be detected;
the access module is used for accessing the URL to be detected by adopting the vulnerability verification package and acquiring second response information fed back by the target server;
the second obtaining module is used for obtaining difference information of the first response information and the second response information;
and the determining module is used for determining that the URL to be verified has the vulnerability when the difference information contains the preset vulnerability verification character string.
In one embodiment, the vulnerability detection apparatus further includes: a calculation module;
the second obtaining module is used for obtaining a first number of the vulnerability verification character strings in the first response information and a second number of the vulnerability verification character strings in the second response information;
the calculating module is used for calculating the difference value between the second quantity and the first quantity;
and the determining module is used for determining that the URL to be verified has a vulnerability when the difference value between the second quantity and the first quantity is greater than zero.
In one embodiment, the vulnerability detection apparatus further includes: a judgment module;
the judging module is used for judging whether the first response information and the second response information contain the vulnerability verification character string or not;
the second obtaining module is used for obtaining the first number of the vulnerability verification character strings in the first response information and the second number of the vulnerability verification character strings in the second response information when the first response information and the second response information contain the vulnerability verification character strings.
In an embodiment, the determining module is configured to determine that the URL to be detected has no vulnerability when a difference between the second number and the first number is equal to zero.
In one embodiment, the determining module is configured to determine whether the first response information and the second response information are the same;
and the second acquisition module is used for acquiring the difference information of the first response information and the second response information when the first response information is different from the second response information.
According to a third aspect of the embodiments of the present disclosure, there is provided a vulnerability detection apparatus, which includes a processor and a memory, where at least one computer instruction is stored in the memory, and the instruction is loaded and executed by the processor to implement the steps performed in the vulnerability detection method described in any of the first aspect and the first aspect.
According to a fourth aspect of the embodiments of the present disclosure, a computer-readable storage medium is provided, where at least one computer instruction is stored in the storage medium, and the instruction is loaded and executed by a processor to implement the steps performed in the vulnerability detection method described in the first aspect and any embodiment of the first aspect.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart of a vulnerability detection method provided in an embodiment of the present disclosure;
fig. 2 is a structural diagram of a vulnerability detection apparatus provided in an embodiment of the present disclosure;
fig. 3 is a structural diagram of a vulnerability detection apparatus provided in an embodiment of the present disclosure;
fig. 4 is a structural diagram of a vulnerability detection apparatus according to an embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The embodiment of the disclosure provides a vulnerability detection method, as shown in fig. 1, the vulnerability detection method includes the following steps:
101. and acquiring the uniform resource locator to be detected.
On the WWW, each information Resource has a Uniform and unique address on the web, called a Uniform Resource Locator (URL).
102. And generating a vulnerability request packet and a vulnerability verification packet for accessing the URL to be detected.
The vulnerability request packet is a normal http request packet for triggering vulnerability, and comprises a parameter name and a key value pair of a parameter value; the vulnerability verification packet is a modification to a normal http request packet triggering vulnerability, and exemplarily, parameter values in key value pairs of parameter names and parameter values are replaced by attack loads.
103. And accessing the URL to be detected by adopting the vulnerability request packet, and acquiring first response information fed back by the target server corresponding to the URL to be detected.
104. And accessing the URL to be detected by adopting the vulnerability verification package, and acquiring second response information fed back by the target server.
The vulnerability request packet and the vulnerability verification packet adopt the same path and the same access request method, and access is performed on the same URL to be detected by adopting two different access requests, so that first response information and second response information fed back by the target server are obtained.
105. And acquiring difference information of the first response information and the second response information.
As to how to acquire the difference information of the first response information and the second response information, two examples are listed below for explanation.
In a second example, obtaining the difference information of the first response information and the second response information includes: and comparing whether the first response information and the second response information are the same, and acquiring difference information between the second response information and the first response information when the first response information and the second response information are different.
In a first example, obtaining the difference information of the first response information and the second response information includes:
acquiring a first number of vulnerability verification character strings in the first response information and a second number of vulnerability verification character strings in the second response information;
the difference between the second quantity and the first quantity is calculated.
The method for acquiring the first number of the vulnerability verification character strings in the first response information and the second number of the vulnerability verification character strings in the second response information comprises the following steps: judging whether the first response information and the second response information contain vulnerability verification character strings or not; when the first response information and the second response information contain the vulnerability verification character strings, a first number of the vulnerability verification character strings in the first response information and a second number of the vulnerability verification character strings in the second response information are obtained. Specifically, after the first response information is obtained, whether the first response information contains a preset vulnerability verification character string is judged, and when the first response information contains the preset vulnerability verification character string, the number of the hole verification character strings in the first response information is obtained and is marked as a first number; after the second response information is obtained, whether the second response information contains a preset vulnerability verification character string is judged, and when the second response information contains the preset vulnerability verification character string, the number of the vulnerability verification character strings in the second response information is obtained and is marked as a second number. After the first quantity and the second quantity are obtained, the difference value between the second quantity and the first quantity is calculated, and the difference value is recorded as the difference information of the first response information and the second response information.
106. And when the difference information contains a preset vulnerability verification character string, determining that the URL to be verified has the vulnerability.
According to the first example described in step 105, after the difference information between the second response information and the first response information is obtained, whether the difference information includes a preset vulnerability verification character string is determined, and when the difference information includes the preset vulnerability verification character string, it is determined that a vulnerability exists in the URL to be verified.
According to the second example described in step 105, when the difference between the second number and the first number is obtained, it is determined whether the difference between the second number and the first number is greater than zero, and when the difference between the second number and the first number is greater than zero, it is determined that the URL to be verified has a vulnerability. Because the vulnerability request is constructed, a new vulnerability verification character string is added in the response, so that the current vulnerability exists, and the problem of misinformation is avoided.
Of course, when the difference between the second number and the first number is equal to zero, that is, the second number is the same as the first number, the URL to be verified has no vulnerability. Even if the vulnerability request is constructed, a new vulnerability verification character string is not generated, so that the URL to be verified has no vulnerability.
The vulnerability detection method described in the embodiment corresponding to fig. 1 is illustrated below by way of example.
Assuming that the particular string to be verified is K, it is guaranteed that K is not included in the following two request packets. Firstly, generating a normal request packet which has the same path with the vulnerability to be verified and the same request method, requesting, and recording the response content of the request packet as A; the number of K contained in A is calculated as a. Secondly, constructing a vulnerability verification package for requesting, and recording the response content of the vulnerability verification package as B; the number of K contained in B is calculated as B. And then, judging whether a < b is established or not, if so, indicating that a new vulnerability verification character string is added in the response due to the construction of the vulnerability request, so that the current vulnerability exists. By taking the difference content of the response of the normal request and the vulnerability verification request as a comparison basis, extracting the difference characteristics and observing whether a specific verification character string exists for vulnerability detection, the vulnerability false alarm condition can be effectively avoided, and the detection accuracy is improved.
The vulnerability detection method provided by the embodiment of the disclosure acquires a URL to be detected; generating a vulnerability request packet and a vulnerability verification packet for accessing the URL to be detected; accessing the URL to be detected by adopting a vulnerability request packet, and acquiring first response information fed back by a target server corresponding to the URL to be detected; accessing the URL to be detected by adopting a vulnerability verification package, and acquiring second response information fed back by the target server; acquiring difference information of the first response information and the second response information; and when the difference information contains a preset vulnerability verification character string, determining that the URL to be verified has a vulnerability. The vulnerability detection method and the vulnerability detection device have the advantages that whether the difference content contains the specific vulnerability verification character string or not is judged to carry out vulnerability detection on the basis of comparison of the response difference content of the vulnerability request packet and the response difference content of the vulnerability verification packet, the vulnerability false alarm condition can be effectively avoided, and the detection accuracy rate is improved.
Based on the vulnerability detection method described in the embodiment corresponding to fig. 1, the following is an embodiment of the apparatus of the present disclosure, which can be used to execute the embodiment of the method of the present disclosure.
The embodiment of the present disclosure provides a vulnerability detection apparatus, as shown in fig. 2, the vulnerability detection apparatus 20 includes: a first acquisition module 201, a generation module 202, an access module 203, a second acquisition module 204 and a determination module 205;
a first obtaining module 201, configured to obtain a URL to be detected;
a generating module 202, configured to generate a vulnerability request packet and a vulnerability verification packet for accessing a URL to be detected;
the access module 203 is configured to access the URL to be detected by using the vulnerability request packet, and acquire first response information fed back by the target server corresponding to the URL to be detected;
the access module 203 is configured to access the URL to be detected by using the vulnerability verification package, and obtain second response information fed back by the target server;
a second obtaining module 204, configured to obtain difference information between the first response information and the second response information;
the determining module 205 is configured to determine that the URL to be verified has a vulnerability when the difference information includes a preset vulnerability verification character string.
In one embodiment, as shown in fig. 3, the vulnerability detection apparatus 20 further includes: a calculation module 206;
A second obtaining module 204, configured to obtain a first number of vulnerability verification character strings in the first response information and a second number of vulnerability verification character strings in the second response information;
a calculating module 206, configured to calculate a difference between the second number and the first number;
the determining module 205 is configured to determine that the URL to be verified has a vulnerability when a difference between the second number and the first number is greater than zero.
In one embodiment, as shown in fig. 4, the vulnerability detection apparatus 20 further includes: a judgment module 207;
the judging module 207 is configured to judge whether the first response information and the second response information include a vulnerability verification character string;
the second obtaining module 204 is configured to obtain a first number of vulnerability verification character strings in the first response information and a second number of vulnerability verification character strings in the second response information when the first response information and the second response information include vulnerability verification character strings.
In an embodiment, the determining module 205 is configured to determine that there is no vulnerability in the URL to be detected when a difference between the second number and the first number is equal to zero.
In one embodiment, the determining module 207 is configured to determine whether the first response information and the second response information are the same;
The second obtaining module 204 is configured to obtain difference information between the first response information and the second response information when the first response information and the second response information are different.
The vulnerability detection device provided by the embodiment of the disclosure acquires a URL to be detected; generating a vulnerability request packet and a vulnerability verification packet for accessing the URL to be detected; accessing the URL to be detected by adopting a vulnerability request packet, and acquiring first response information fed back by a target server corresponding to the URL to be detected; accessing the URL to be detected by adopting a vulnerability verification package, and acquiring second response information fed back by the target server; acquiring difference information of the first response information and the second response information; and when the difference information contains a preset vulnerability verification character string, determining that the URL to be verified has the vulnerability. According to the vulnerability detection method and device, the difference content of the responses of the vulnerability request packet and the vulnerability verification packet is used as a comparison basis, whether the difference content contains the specific vulnerability verification character string or not is judged to carry out vulnerability detection, the vulnerability false alarm condition can be effectively avoided, and the detection accuracy rate is improved.
The embodiment of the present disclosure further provides a vulnerability detection apparatus, which includes a receiver, a transmitter, a memory, and a processor, where the transmitter and the memory are respectively connected to the processor, the memory stores at least one computer instruction, and the processor is configured to load and execute the at least one computer instruction, so as to implement the vulnerability detection method described in the embodiment corresponding to fig. 1.
Based on the vulnerability detection method described in the embodiment corresponding to fig. 1, an embodiment of the present disclosure further provides a computer-readable storage medium, for example, the non-transitory computer-readable storage medium may be a Read Only Memory (ROM), a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like. The storage medium stores computer instructions for executing the vulnerability detection method described in the embodiment corresponding to fig. 1, which are not described herein again.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the storage medium may be a read-only memory, a magnetic disk or an optical disk.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice in the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (6)

1. A vulnerability detection method, the method comprising:
acquiring a Uniform Resource Locator (URL) to be detected;
generating a vulnerability request packet and a vulnerability verification packet for accessing the URL to be detected, wherein the vulnerability request packet is a normal vulnerability triggering http request packet, the vulnerability verification packet is a modification to the normal vulnerability triggering http request packet, and the modification at least comprises replacing a parameter value in the http request packet with an attack load;
accessing the URL to be detected by adopting the vulnerability request packet, and acquiring first response information fed back by a target server corresponding to the URL to be detected;
accessing the URL to be detected by adopting the vulnerability verification package, and acquiring second response information fed back by the target server;
acquiring difference information of the first response information and the second response information;
when the difference information contains a preset vulnerability verification character string, determining that the URL to be detected has a vulnerability;
the obtaining the difference information of the first response information and the second response information includes:
acquiring a first number of the vulnerability verification character strings in the first response information and a second number of the vulnerability verification character strings in the second response information;
Calculating a difference between the second quantity and the first quantity;
when the difference information contains a preset vulnerability verification character string, determining that the URL to be detected has the vulnerability comprises the following steps:
when the difference value between the second quantity and the first quantity is larger than zero, determining that the URL to be detected has a vulnerability;
the obtaining a first number of the vulnerability verification character strings in the first response information and a second number of the vulnerability verification character strings in the second response information includes:
judging whether the first response information and the second response information contain the vulnerability verification character string or not;
when the first response information and the second response information contain the vulnerability verification character strings, acquiring a first number of the vulnerability verification character strings in the first response information and a second number of the vulnerability verification character strings in the second response information.
2. The method of claim 1, further comprising:
and when the difference value between the second quantity and the first quantity is equal to zero, determining that no vulnerability exists in the URL to be detected.
3. The method of claim 1, wherein the obtaining the difference information of the first response information and the second response information comprises:
Judging whether the first response information and the second response information are the same;
and when the first response information is different from the second response information, acquiring difference information of the first response information and the second response information.
4. A vulnerability detection apparatus, comprising:
the first acquisition module is used for acquiring a Uniform Resource Locator (URL) to be detected;
the generation module is used for generating a vulnerability request packet and a vulnerability verification packet which are used for accessing the URL to be detected, wherein the vulnerability request packet is a normal http request packet for triggering vulnerability, the vulnerability verification packet is used for modifying the normal http request packet for triggering vulnerability, and the modification at least comprises replacing parameter values in the http request packet with attack loads;
the access module is used for accessing the URL to be detected by adopting the vulnerability request packet and acquiring first response information fed back by a target server corresponding to the URL to be detected;
the access module is used for accessing the URL to be detected by adopting the vulnerability verification package and acquiring second response information fed back by the target server;
a second obtaining module, configured to obtain difference information between the first response information and the second response information;
The determining module is used for determining that the URL to be detected has the vulnerability when the difference information contains a preset vulnerability verification character string;
the vulnerability detection apparatus further includes: a calculation module and a judgment module;
a second obtaining module, configured to obtain a first number of the vulnerability verification character strings in the first response information and a second number of the vulnerability verification character strings in the second response information;
a calculating module for calculating a difference between the second number and the first number;
the determining module is used for determining that the URL to be detected has a vulnerability when the difference value between the second quantity and the first quantity is greater than zero;
the judging module is used for judging whether the first response information and the second response information contain the vulnerability verification character string or not;
and the second obtaining module is used for obtaining the first number of the vulnerability verification character strings in the first response information and the second number of the vulnerability verification character strings in the second response information when the first response information and the second response information contain the vulnerability verification character strings.
5. The apparatus according to claim 4, wherein the determining module is configured to determine that there is no vulnerability in the URL to be detected when a difference between the second number and the first number is equal to zero.
6. The apparatus of claim 5,
the judging module is used for judging whether the first response information and the second response information are the same;
the second obtaining module is configured to obtain difference information between the first response information and the second response information when the first response information and the second response information are different.
CN201911172240.9A 2019-11-26 2019-11-26 Vulnerability detection method and device Active CN110995684B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911172240.9A CN110995684B (en) 2019-11-26 2019-11-26 Vulnerability detection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911172240.9A CN110995684B (en) 2019-11-26 2019-11-26 Vulnerability detection method and device

Publications (2)

Publication Number Publication Date
CN110995684A CN110995684A (en) 2020-04-10
CN110995684B true CN110995684B (en) 2022-06-28

Family

ID=70087053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911172240.9A Active CN110995684B (en) 2019-11-26 2019-11-26 Vulnerability detection method and device

Country Status (1)

Country Link
CN (1) CN110995684B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113312633A (en) * 2021-06-25 2021-08-27 深信服科技股份有限公司 Website vulnerability scanning method, device, equipment and storage medium
CN114553563B (en) * 2022-02-25 2023-11-24 北京华云安信息技术有限公司 Verification method and device without back display loopholes, electronic equipment and readable storage medium
CN115065540B (en) * 2022-06-20 2024-03-12 北京天融信网络安全技术有限公司 Method and device for detecting web vulnerability attack and electronic equipment
CN116561773B (en) * 2023-07-12 2023-09-19 北京云科安信科技有限公司 Intelligent vulnerability detection and verification method

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679018A (en) * 2012-09-06 2014-03-26 百度在线网络技术(北京)有限公司 Method and device for detecting CSRF loophole
CN104573486A (en) * 2013-10-16 2015-04-29 深圳市腾讯计算机系统有限公司 Vulnerability detection method and device
CN104753730A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Vulnerability detection method and device
CN107948120A (en) * 2016-10-12 2018-04-20 阿里巴巴集团控股有限公司 leak detection method and device
CN108667840A (en) * 2018-05-11 2018-10-16 腾讯科技(深圳)有限公司 Injection loophole detection method and device
CN109450846A (en) * 2018-09-19 2019-03-08 杭州安恒信息技术股份有限公司 A kind of EL expression formula injection loophole batch detecting device and detection method
CN110489966A (en) * 2019-08-12 2019-11-22 腾讯科技(深圳)有限公司 Parallel go beyond one's commission leak detection method, device, storage medium and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10341375B2 (en) * 2014-12-05 2019-07-02 At&T Intellectual Property I, L.P. Resolving customer communication security vulnerabilities

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679018A (en) * 2012-09-06 2014-03-26 百度在线网络技术(北京)有限公司 Method and device for detecting CSRF loophole
CN104573486A (en) * 2013-10-16 2015-04-29 深圳市腾讯计算机系统有限公司 Vulnerability detection method and device
CN104753730A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Vulnerability detection method and device
CN107948120A (en) * 2016-10-12 2018-04-20 阿里巴巴集团控股有限公司 leak detection method and device
CN108667840A (en) * 2018-05-11 2018-10-16 腾讯科技(深圳)有限公司 Injection loophole detection method and device
CN109450846A (en) * 2018-09-19 2019-03-08 杭州安恒信息技术股份有限公司 A kind of EL expression formula injection loophole batch detecting device and detection method
CN110489966A (en) * 2019-08-12 2019-11-22 腾讯科技(深圳)有限公司 Parallel go beyond one's commission leak detection method, device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN110995684A (en) 2020-04-10

Similar Documents

Publication Publication Date Title
CN110995684B (en) Vulnerability detection method and device
CN110324311B (en) Vulnerability detection method and device, computer equipment and storage medium
US10248782B2 (en) Systems and methods for access control to web applications and identification of web browsers
CN108683666B (en) Webpage identification method and device
KR101001132B1 (en) Method and System for Determining Vulnerability of Web Application
JP5497173B2 (en) XSS detection method and apparatus
CN110198328B (en) Client identification method and device, computer equipment and storage medium
JP2013502009A5 (en)
CN108667766B (en) File detection method and file detection device
CN105635064B (en) CSRF attack detection method and device
CN107426136B (en) Network attack identification method and device
CA2990611A1 (en) Systems and methods for categorization of web assets
CN108076003A (en) The detection method and device of Session Hijack
CN111106983B (en) Method and device for detecting network connectivity
CN113114680A (en) Detection method and detection device for file uploading vulnerability
CN108282446A (en) Identify the method and apparatus of scanner
CN110619022B (en) Node detection method, device, equipment and storage medium based on block chain network
CN113067802B (en) User identification method, device, equipment and computer readable storage medium
CN110708278A (en) Method, system, device and readable storage medium for detecting HTTP response header
US10581878B2 (en) Detection of cross-site attacks using runtime analysis
CN111597559B (en) System command injection vulnerability detection method and device, equipment and storage medium
CN110457900B (en) Website monitoring method, device and equipment and readable storage medium
CN111241547B (en) Method, device and system for detecting override vulnerability
CN111970262A (en) Method and device for detecting third-party service enabling state of website and electronic device
CN109218461B (en) Method and device for detecting tunnel domain name

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant