CN111125692B - Anti-crawler method and device - Google Patents

Anti-crawler method and device Download PDF

Info

Publication number
CN111125692B
CN111125692B CN201911236573.3A CN201911236573A CN111125692B CN 111125692 B CN111125692 B CN 111125692B CN 201911236573 A CN201911236573 A CN 201911236573A CN 111125692 B CN111125692 B CN 111125692B
Authority
CN
China
Prior art keywords
client
level
clients
communication
access request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911236573.3A
Other languages
Chinese (zh)
Other versions
CN111125692A (en
Inventor
祁灿灿
游帅
刘永强
周勇林
沈智杰
景晓军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Surfilter Technology Development Co ltd
Surfilter Network Technology Co ltd
Original Assignee
Shenzhen Surfilter Technology Development Co ltd
Surfilter Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Surfilter Technology Development Co ltd, Surfilter Network Technology Co ltd filed Critical Shenzhen Surfilter Technology Development Co ltd
Priority to CN201911236573.3A priority Critical patent/CN111125692B/en
Publication of CN111125692A publication Critical patent/CN111125692A/en
Application granted granted Critical
Publication of CN111125692B publication Critical patent/CN111125692B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method and a device for resisting reptiles, wherein the method comprises the following steps: acquiring communication records uploaded by a plurality of clients; grading the plurality of clients in a cross-comparison mode based on the communication records, and determining the grades of the plurality of clients; when an access request sent by a client is received, detecting whether the access times of the client in a preset time period are larger than the allowed access times corresponding to the level of the client; and if the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client, rejecting the access request of the client. By the method and the device, the identity of the client is verified based on the communication record on the client, the crawler client can be effectively identified, and the crawler client can be countermade.

Description

Anti-crawler method and device
Technical Field
The invention relates to the technical field of wind control, in particular to a reptile resisting method and a reptile resisting device.
Background
With the rapid development of the mobile internet, a large amount of network applications and data are transferred to the client, and in order to acquire a large amount of applications and user data on the client, a large amount of network crawler programs and network crawler systems for the client are generated, so that on one hand, the existing mobile network resources are wasted, and the mobile network congestion is caused, on the other hand, the network crawler of the client illegally accesses and crawls the server of the mobile application App manufacturer, so that the server resources of the manufacturer are excessively consumed, and the normal use of the client App by the user is influenced.
The existing anti-crawler technology mainly adopts the method of analyzing and identifying a crawler client for an access request of the client, mainly adopts crawler access characteristic analysis to discover an abnormal crawler request client on the method of identifying the crawler client, and discovers the crawler client in a mode that the server requires the client to carry hardware information for verification, and then realizes the anti-crawler technology by carrying out isolation or access interruption on the discovered crawler client.
The existing crawler technology has the following defects that the crawler client can completely simulate the access request of a normal user, so that a server cannot effectively identify the crawler client; the second point is that the client is required to carry hardware information to prevent a false client from being disguised as a normal client to access and crawl, but the prior art realizes the verification that virtual hardware information avoids a server, and simultaneously, a crawler can directly run on a real mobile client to realize crawling, so that the server cannot effectively screen the crawler client.
Disclosure of Invention
The invention mainly aims to solve the technical problem that a service end in the prior art cannot effectively identify a crawler client.
To achieve the above object, the present invention provides an anti-crawler method, comprising:
acquiring communication records uploaded by a plurality of clients;
grading the plurality of clients in a cross-comparison mode based on the communication records, and determining the grades of the plurality of clients;
when an access request sent by a client is received, detecting whether the access times of the client in a preset time period are larger than the allowed access times corresponding to the level of the client;
and if the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client, rejecting the access request of the client.
Optionally, the obtaining the communication records uploaded by the multiple clients includes:
and acquiring communication records uploaded by a plurality of clients after desensitization processing.
Optionally, the ranking the multiple clients in a cross-comparison manner based on the communication record, and determining the rank of the multiple clients includes:
on the basis of the communication record, the clients with communication existence with other clients are divided into a first level, the clients without communication existence with other clients are divided into a second level, and the clients with communication record as empty are divided into a third level.
Optionally, the number of allowed accesses corresponding to the first level is greater than the number of allowed accesses corresponding to the second level, and the number of allowed accesses corresponding to the second level is greater than the number of allowed accesses corresponding to the third level.
Optionally, after the rejecting the access request of the client if the access frequency of the client within the preset time period is greater than the allowed access frequency corresponding to the level of the client, the method further includes:
and rejecting the access request sent by the client with the same IP address as the client.
Further, to achieve the above object, the present invention also provides an antiprefreier device, comprising:
the acquisition module is used for acquiring communication records uploaded by a plurality of clients;
the grading module is used for grading the plurality of clients in a cross comparison mode based on the communication records and determining the grades of the plurality of clients;
the detection module is used for detecting whether the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client when an access request sent by the client is received;
and the rejecting module is used for rejecting the access request of the client if the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client.
Optionally, the obtaining module is configured to:
and acquiring communication records uploaded by a plurality of clients after desensitization processing.
Optionally, the grading module is configured to:
on the basis of the communication record, the clients with communication existence with other clients are divided into a first level, the clients without communication existence with other clients are divided into a second level, and the clients with communication record as empty are divided into a third level.
Optionally, the number of allowed accesses corresponding to the first level is greater than the number of allowed accesses corresponding to the second level, and the number of allowed accesses corresponding to the second level is greater than the number of allowed accesses corresponding to the third level.
Optionally, the rejecting module is further configured to:
and rejecting the access request sent by the client with the same IP address as the client.
In the invention, communication records uploaded by a plurality of clients are obtained; grading the plurality of clients in a cross-comparison mode based on the communication records, and determining the grades of the plurality of clients; when an access request sent by a client is received, detecting whether the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client; and if the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client, rejecting the access request of the client. By the method and the device, the identity of the client is verified based on the communication record on the client, the crawler client can be effectively identified, and the crawler client can be countermade.
Drawings
FIG. 1 is a schematic flow chart of an anti-crawler method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of functional modules of an embodiment of the anti-crawler apparatus of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
Referring to fig. 1, fig. 1 is a schematic flow chart of an embodiment of an anti-crawler method of the present invention, in an embodiment, the anti-crawler method includes:
step S10, obtaining communication records uploaded by a plurality of clients;
in this embodiment, the anti-crawler method is applied to the anti-crawler device, and an entity of the anti-crawler device may be a server. In this embodiment, a crawler SDK (software development kit) may be integrated at the APP development stage, so that after the client installed the APP runs the APP, the communication record of the local end is automatically uploaded to the server. Of course, the server may also send an acquisition request to each client, and each client uploads the communication record of the client after receiving the acquisition request sent by the server, so that the server can acquire the communication records uploaded by the multiple clients.
Because the communication record belongs to private information, in order to ensure information security, the communication record uploaded by the client can be the communication record after desensitization processing. In one embodiment, step S10 includes:
and acquiring communication records uploaded by a plurality of clients after data desensitization processing.
In this embodiment, data desensitization refers to performing data deformation on some sensitive information according to a desensitization rule, so as to implement reliable protection of sensitive private data. Under the condition of relating to client security data or some business sensitive data, the real data is modified and provided for test use under the condition of not violating system rules, and data desensitization is required to be carried out on personal information such as identification numbers, mobile phone numbers, card numbers, client numbers and the like. Specifically, data desensitization processing may be performed in a manner of calculating MD5 values. For example, if the communication record of the client a includes the mobile phone number 1, the mobile phone number 2, and the mobile phone number 3, the MD5 value of the mobile phone number 1 is calculated, the MD5 value of the mobile phone number 2 is calculated, the MD5 value of the mobile phone number 3 is calculated, and the MD5 value of the mobile phone number 1, the MD5 value of the mobile phone number 2, and the MD5 value of the mobile phone number 3 are uploaded to the server as communication records after data desensitization processing. Similarly, if the communication record of the client B includes the mobile phone numbers 2, 3 and 4, the MD5 value of the mobile phone number 2 is calculated, the MD5 value of the mobile phone number 3 is calculated, the MD5 value of the mobile phone number 4 is calculated, and the MD5 value of the mobile phone number 2, the MD5 value of the mobile phone number 3 and the MD5 value of the mobile phone number 4 are uploaded to the server as the communication record after the data desensitization processing.
Step S20, based on the communication record, the plurality of clients are graded in a cross-comparison mode, and the grades of the plurality of clients are determined;
in this embodiment, the server obtains the communication records uploaded by the plurality of clients, and therefore, based on the communication records, it can be detected whether a certain client has communication with other clients. It is easy to understand that a normally used client communicates with other clients, and therefore, the authenticity of the client can be discriminated based on this situation.
In one embodiment, step S20 includes:
on the basis of the communication record, the clients with communication existence with other clients are divided into a first level, the clients without communication existence with other clients are divided into a second level, and the clients with communication record as empty are divided into a third level.
In this embodiment, if it is detected that one or more clients have communication with other clients according to the communication record, the one or more clients are divided into a first level; if one or more clients are detected to be out of communication with other clients according to the communication records, the one or more clients are divided into a second level; and if the communication records uploaded by one or more clients are received to be empty, the one or more clients are divided into a third level. For example: in step S10, the communication records uploaded by the client a, the client B, the client C, the client D, and the client E are obtained as communication records 1 to 5, respectively. It is easy to understand that each client also uploads the mobile phone number of the client to the server, and the uploaded mobile phone number is an MD5 value. For example, the MD5 value of the local phone number uploaded by the client a is MD5 value 1, the MD5 value of the local phone number uploaded by the client B is MD5 value 2, the MD5 value of the local phone number uploaded by the client C is MD5 value 3, the MD5 value of the local phone number uploaded by the client D is MD5 value 4, and the MD5 value of the local phone number uploaded by the client E is MD5 value 5. If the MD5 value 2 exists in the communication record 1, the MD5 value 1 necessarily exists in the communication record 2, that is, the client a and the client B are classified into a first level when the communication exists between the client a and the client B; if the MD5 value 3 exists in the communication record 1, the MD5 value 1 inevitably exists in the communication record 3, that is, it indicates that the client a and the client C have communication, the client C is also classified into the first level, if the communication record 4 is empty, the client D is classified into the third level, if no MD5 value 5 exists in the communication records 1 to 4, it indicates that the client E and the clients a to D have no communication, the client E is classified into the second level.
It is easy to understand that, in order to determine the level corresponding to the client when the server receives the access request initiated by the client subsequently, after determining the level of each client according to step S20, the level of each client needs to be associated with the unique device identifier thereof. Each client may report the device unique identifier of the local terminal, so as to associate the level of each client with the device unique identifier of the client.
Step S30, when receiving an access request sent by a client, detecting whether the access times of the client in a preset time period is greater than the allowed access times corresponding to the level of the client;
in this embodiment, in order to enable the server to determine the level of the client, the client adds the device unique identifier of the client to the access request, and when the server receives the access request sent by the client, the device unique identifier is extracted from the access request, so as to determine the level of the client. Or sending the unique device identifier of the local terminal when the access request occurs so that the server can determine the level of the client terminal.
In this embodiment, the number of times of access permitted in a preset period at different levels is preset. In an embodiment, the number of permitted accesses corresponding to the first level is greater than the number of permitted accesses corresponding to the second level, and the number of permitted accesses corresponding to the second level is greater than the number of permitted accesses corresponding to the third level. For example, the number of allowed accesses is 50 for the first level, 20 for the second level, and 10 for the third level.
When an access request sent by a client is received, if the client is determined to be in a first level according to a device unique identifier carried in the access request or a device unique identifier sent simultaneously with the access request, detecting whether the access frequency of the client in a preset time period is greater than 50; if the client is determined to be in the second level according to the unique equipment identifier carried in the access request or the unique equipment identifier sent simultaneously with the access request, detecting whether the access frequency of the client in a preset time period is greater than 20; and if the client is determined to be in the third level according to the unique equipment identifier carried in the access request or the unique equipment identifier sent simultaneously with the access request, detecting whether the access frequency of the client in a preset time period is greater than 10. Wherein the preset time period is set according to actual needs.
Step S40, if the access frequency of the client within the preset time period is greater than the allowed access frequency corresponding to the level of the client, rejecting the access request of the client.
In this embodiment, if the access frequency of the client within the preset time period is greater than the allowed access frequency corresponding to the level of the client, the access request of the client is rejected. The access request of the client can be rejected permanently or within a certain time. For example, when the number of access times of the client within a preset time period is greater than the number of allowed access times corresponding to the level of the client, the device unique identifier of the client is added to an access blacklist, the storage time period of the device unique identifier of the client in the access blacklist is set, and as long as the device unique identifier of the client exists in the access blacklist, the access request of the client is rejected. If the access times of a client occurring in a preset time period for many times are greater than the allowed access times corresponding to the level of the client, the device unique identifier of the client is added to an access blacklist for many times, and when the times of the occurrence of the condition are greater than a certain value, the device unique identifier of the client is permanently added to the access blacklist, namely, the access request of the client is permanently rejected.
Further, in an embodiment, after the step S40, the method further includes:
and rejecting the access request sent by the client with the same IP address as the client.
In this embodiment, according to step S40, if the access frequency of a client within the preset time period is greater than the allowed access frequency corresponding to the level of the client, the client is considered as a crawler client, and the access request of the client is rejected. If an access request sent by a client with the same IP address as the client is received, the access request is considered to be initiated by the crawler client, and therefore the access request is rejected. For example, if the number of access times of the client a in a preset time period is greater than the number of allowed access times corresponding to the level of the client a, the device unique identifier of the client a is added to the access blacklist. When the device unique identifier of the client A exists in the blacklist, if an access request sent by the client with the same IP address as the client A is received, the access request is directly rejected.
In the embodiment, communication records uploaded by a plurality of clients are obtained; grading the plurality of clients in a cross-comparison mode based on the communication records, and determining the grades of the plurality of clients; when an access request sent by a client is received, detecting whether the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client; and if the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client, rejecting the access request of the client. Through this embodiment, the communication record based on the client carries out the check-up to the client identity, can effectual recognition crawler client, and then realizes the countercheck to the crawler client.
Referring to fig. 2, fig. 2 is a functional module schematic diagram of an embodiment of the anti-crawler apparatus of the present invention. In one embodiment, an anti-crawler apparatus comprises:
an obtaining module 10, configured to obtain communication records uploaded by multiple clients;
a grading module 20, configured to grade the multiple clients in a cross-comparison manner based on the communication record, and determine grades of the multiple clients;
the detection module 30 is configured to detect whether the number of access times of the client within a preset time period is greater than an allowed number of access times corresponding to the level of the client when receiving an access request sent by the client;
a rejecting module 40, configured to reject the access request of the client if the access frequency of the client within a preset time period is greater than the allowed access frequency corresponding to the level of the client.
Further, in an embodiment, the obtaining module 10 is configured to:
and acquiring communication records uploaded by a plurality of clients after desensitization processing.
Further, in an embodiment, the classification module 20 is configured to:
based on the communication record, the client terminal which has communication with other client terminals is divided into a first level, the client terminal which has no communication with other client terminals is divided into a second level, and the client terminal which has communication record as empty is divided into a third level.
Further, in an embodiment, the number of permitted accesses corresponding to the first level is greater than the number of permitted accesses corresponding to the second level, and the number of permitted accesses corresponding to the second level is greater than the number of permitted accesses corresponding to the third level.
Further, in an embodiment, the rejecting module 40 is further configured to:
and rejecting the access request sent by the client with the same IP address as the client.
The specific embodiment of the anti-crawler device of the present invention is basically the same as the embodiments of the anti-crawler method described above, and details are not repeated herein.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the devices in an embodiment may be adaptively changed and arranged in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components in accordance with embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.

Claims (8)

1. An anti-crawler method, comprising:
acquiring communication records uploaded by a plurality of clients;
based on the communication record, grading the plurality of clients in a cross comparison mode, determining the grades of the plurality of clients, and associating the grade of each client with the unique equipment identifier thereof after determining the grade of each client;
when an access request sent by a client is received, detecting whether the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client;
if the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client, rejecting the access request of the client;
the ranking the plurality of clients by cross-referencing based on the communication record comprises:
based on the communication record, the client terminal which has communication with other client terminals is divided into a first level, the client terminal which has no communication with other client terminals is divided into a second level, and the client terminal which has communication record as empty is divided into a third level.
2. The method of claim 1, wherein the obtaining the communication record uploaded by the plurality of clients comprises:
and acquiring communication records uploaded by a plurality of clients after desensitization processing.
3. The method of claim 1, wherein the number of allowed accesses for the first level is greater than the number of allowed accesses for a second level, and wherein the number of allowed accesses for the second level is greater than the number of allowed accesses for a third level.
4. The method of claim 1, wherein after the rejecting the access request of the client if the number of accesses of the client within a preset time period is greater than the number of allowed accesses corresponding to the level of the client, further comprises:
and rejecting the access request sent by the client with the same IP address as the client.
5. An anti-crawler device, comprising:
the acquisition module is used for acquiring communication records uploaded by a plurality of clients;
the grading module is used for grading the plurality of clients in a cross comparison mode based on the communication records, determining the grades of the plurality of clients, and associating the grade of each client with the unique equipment identifier thereof after determining the grade of each client;
the detection module is used for detecting whether the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client when an access request sent by the client is received;
the rejecting module is used for rejecting the access request of the client if the access times of the client in a preset time period are greater than the allowed access times corresponding to the level of the client;
the grading module is configured to:
on the basis of the communication record, the clients with communication existence with other clients are divided into a first level, the clients without communication existence with other clients are divided into a second level, and the clients with communication record as empty are divided into a third level.
6. The apparatus of claim 5, wherein the acquisition module is to:
and acquiring communication records uploaded by a plurality of clients after desensitization processing.
7. The apparatus of claim 5, wherein the first level corresponds to a greater number of allowed accesses than a second level corresponds to a greater number of allowed accesses than a third level corresponds to.
8. The apparatus of claim 5, wherein the rejection module is further configured to:
and rejecting the access request sent by the client with the same IP address as the client.
CN201911236573.3A 2019-12-05 2019-12-05 Anti-crawler method and device Active CN111125692B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911236573.3A CN111125692B (en) 2019-12-05 2019-12-05 Anti-crawler method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911236573.3A CN111125692B (en) 2019-12-05 2019-12-05 Anti-crawler method and device

Publications (2)

Publication Number Publication Date
CN111125692A CN111125692A (en) 2020-05-08
CN111125692B true CN111125692B (en) 2022-07-12

Family

ID=70496157

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911236573.3A Active CN111125692B (en) 2019-12-05 2019-12-05 Anti-crawler method and device

Country Status (1)

Country Link
CN (1) CN111125692B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107092660A (en) * 2017-03-28 2017-08-25 成都优易数据有限公司 A kind of Website server reptile recognition methods and device
CN109474640A (en) * 2018-12-29 2019-03-15 北京奇安信科技有限公司 Malice crawler detection method, device, electronic equipment and storage medium
CN109862018A (en) * 2019-02-21 2019-06-07 中国工商银行股份有限公司 Anti- crawler method and system based on user access activity
CN109960753A (en) * 2019-02-13 2019-07-02 平安科技(深圳)有限公司 Detection method, device, storage medium and the server of equipment for surfing the net user

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10250625B2 (en) * 2014-05-22 2019-04-02 Nec Corporation Information processing device, communication history analysis method, and medium
US9712520B1 (en) * 2015-06-23 2017-07-18 Amazon Technologies, Inc. User authentication using client-side browse history

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107092660A (en) * 2017-03-28 2017-08-25 成都优易数据有限公司 A kind of Website server reptile recognition methods and device
CN109474640A (en) * 2018-12-29 2019-03-15 北京奇安信科技有限公司 Malice crawler detection method, device, electronic equipment and storage medium
CN109960753A (en) * 2019-02-13 2019-07-02 平安科技(深圳)有限公司 Detection method, device, storage medium and the server of equipment for surfing the net user
CN109862018A (en) * 2019-02-21 2019-06-07 中国工商银行股份有限公司 Anti- crawler method and system based on user access activity

Also Published As

Publication number Publication date
CN111125692A (en) 2020-05-08

Similar Documents

Publication Publication Date Title
CN107579956B (en) User behavior detection method and device
US10257222B2 (en) Cloud checking and killing method, device and system for combating anti-antivirus test
CN109815702B (en) Software behavior safety detection method, device and equipment
CN115190108B (en) Method, device, medium and electronic equipment for detecting monitored equipment
CN107332804A (en) The detection method and device of webpage leak
CN108574681B (en) Intelligent server scanning method and device
CN107819758A (en) A kind of IP Camera leak remote detecting method and device
CN113535823B (en) Abnormal access behavior detection method and device and electronic equipment
CN111625700B (en) Anti-grabbing method, device, equipment and computer storage medium
CN113765850B (en) Internet of things abnormality detection method and device, computing equipment and computer storage medium
CN112433936A (en) Test method, test device and storage medium
CN113051571B (en) Method and device for detecting false alarm vulnerability and computer equipment
CN112685255A (en) Interface monitoring method and device, electronic equipment and storage medium
CN111125692B (en) Anti-crawler method and device
CN109002441A (en) Determination method, the exception of Apply Names similarity apply detection method and system
CN111148185A (en) Method and device for establishing user relationship
CN108322912B (en) Method and device for distinguishing short messages
CN109598525B (en) Data processing method and device
CN115795475A (en) Method and device for determining software system risk and electronic equipment
CN115643044A (en) Data processing method, device, server and storage medium
CN110532758B (en) Risk identification method and device for group
CN106685966B (en) Method, device and system for detecting leakage information
CN112069500A (en) Application software detection method, device and medium
CN106357664B (en) Vulnerability detection method and device
KR20170132245A (en) Optimization of data detection in communications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant