CN112765190A - IP data updating method, device, equipment and medium - Google Patents

IP data updating method, device, equipment and medium Download PDF

Info

Publication number
CN112765190A
CN112765190A CN202110024222.7A CN202110024222A CN112765190A CN 112765190 A CN112765190 A CN 112765190A CN 202110024222 A CN202110024222 A CN 202110024222A CN 112765190 A CN112765190 A CN 112765190A
Authority
CN
China
Prior art keywords
data
historical
latest
database
updated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110024222.7A
Other languages
Chinese (zh)
Inventor
李中帅
陆静施
赵俊
单夏烨
任新新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangtong Tianxia Network Technology Co ltd
Original Assignee
Guangtong Tianxia Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangtong Tianxia Network Technology Co ltd filed Critical Guangtong Tianxia Network Technology Co ltd
Priority to CN202110024222.7A priority Critical patent/CN112765190A/en
Publication of CN112765190A publication Critical patent/CN112765190A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating

Abstract

The invention discloses an IP data updating method, an IP data updating device, electronic equipment and a computer storage medium, relates to the technical field of network security, and aims to solve the problems of complex and time-consuming data updating operation. The method comprises the following steps: acquiring the latest acquired IP data; acquiring historical IP data from a database; matching the latest IP data with historical IP data; according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain the IP data to be updated; and inputting the IP data to be updated into a database.

Description

IP data updating method, device, equipment and medium
Technical Field
The present invention relates to the field of network security technologies, and in particular, to a method, an apparatus, a device, and a medium for updating IP data.
Background
At present, when data is updated, a mode of directly updating a database is generally adopted, for example, 10 pieces of data are in an original database, 10 pieces of newly added data are in the original database, according to the existing data updating mode, one updating operation needs to be performed on the 10 pieces of data, the updating operation is complicated and time-consuming, and normal use of the database is affected during data updating.
Aiming at the problems of complex and time-consuming data updating operation, no effective solution is provided at present.
Disclosure of Invention
The embodiment of the invention provides an IP data updating method, device, equipment and medium, which are used for at least solving the problems of complex and time-consuming data updating operation.
In a first aspect, an embodiment of the present invention provides an IP data updating method, including the following steps:
acquiring the latest acquired IP data;
acquiring historical IP data from a database;
matching the latest IP data with the historical IP data;
according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain IP data to be updated;
and inputting the IP data to be updated into the database.
In some embodiments, the performing, according to the matching result, a deduplication process on the latest IP data includes:
and deleting the data which is the same as the historical IP data from the latest IP data, and keeping the data which is different from the historical IP data in the latest IP data.
In some embodiments, after obtaining the historical IP data from the database, the method further includes:
and storing the historical IP data in a document form to form a historical IP data document.
In some of these embodiments, matching the most recent IP data to the historical IP data includes:
and matching the latest IP data with the historical IP data document.
In some embodiments, after entering the IP data to be updated into the database, the method further includes:
and synchronously recording the IP data to be updated into the historical IP data document.
In some embodiments, the acquiring the latest collected IP data includes:
and acquiring the latest acquired IP data regularly according to a preset data updating period.
In a second aspect, an embodiment of the present invention provides an IP data updating apparatus, including:
the update data acquisition module is used for acquiring the latest acquired IP data;
the historical data acquisition module is used for acquiring historical IP data from a database;
the data matching module is used for matching the latest IP data with the historical IP data; according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain IP data to be updated;
and the updating data entry module is used for entering the IP data to be updated into the database.
In a third aspect, an embodiment of the present invention provides a computer device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the IP data updating method according to the first aspect when executing the computer program.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the IP data updating method according to the first aspect.
Compared with the prior art, embodiments of the present invention provide an IP data updating method, apparatus, device, and medium, which only need to enter IP data that is not recorded in history data, but do not need to update data in a database and a database, thereby solving the problem that data updating operations are complex and time-consuming, and reducing the risk of database misoperation.
The details of one or more embodiments of the invention are set forth in the accompanying drawings and the description below to provide a more thorough understanding of the invention.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a flow chart of the IP data update method of the present invention;
fig. 2 is a block diagram showing the structure of an IP data updating apparatus according to an embodiment of the present invention;
fig. 3 is a block diagram of the electronic device according to the embodiment of the present invention.
Detailed Description
In order to make the purpose and technical solution of the present invention more apparent, the present invention will be described and illustrated with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments provided by the present invention, belong to the protection scope of the present application.
It is obvious that the drawings in the following description are only examples or embodiments of the present application, and that it is also possible for a person skilled in the art to apply the present application to other similar contexts on the basis of these drawings without inventive effort. Moreover, it should be appreciated that in the development of any such actual implementation, as in any engineering or design project, numerous implementation-specific decisions must be made to achieve the developers' specific goals, such as compliance with system-related and business-related constraints, which may vary from one implementation to another.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. Those of ordinary skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments without conflict.
Example 1
Fig. 1 is a flowchart of an IP data updating method according to the present invention.
As shown in fig. 1, the IP data updating method includes the following steps:
s101, acquiring the latest collected IP data;
the latest IP data can be collected in real time through different data sources, and the collected latest IP data is obtained to update the historical IP data.
Wherein, the threat IP information can be collected from a known threat IP library, and the unknown IP information can be collected from a third-party database or through a web crawler.
In some embodiments, the latest IP data collected from different data sources may be temporarily stored in a cache, and when data update is required, the collected latest IP data is obtained from the cache.
S102, acquiring historical IP data from a database;
the historical IP data is stored in the database and can be used for data calling operations such as service inquiry and the like. The historical IP data comprises threat IP data and unknown IP data (IP data of unknown threats), each piece of IP data comprises an IP address and corresponding attribute information, and the threat IP data comprises but is not limited to DDoS attack data, wf attack data and cc attack data, security gateway threat data and honeypot threat data. One threatening IP data record in the database comprises an IP address and a corresponding attack type, attack message data, attack flow and attack time, and the attribute information of unknown IP data can comprise ASN codes, attribution organization, port information, geographic position or URL information and the like.
In some embodiments, the historical IP data may be stored in different data units of the database according to data type classification, and the data units are stored in a column storage manner. When the historical IP data needs to be updated, a specific data unit can be inquired or operated independently without acquiring all the historical IP data in the whole database.
S103, matching the latest IP data with historical IP data;
by matching the latest IP data with the historical IP data, data in which the historical IP data is the same as the latest IP data and data in which the historical IP data is different from the latest IP data can be screened out.
S104, according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain IP data to be updated;
by carrying out duplicate removal processing on the data which is repeated with the historical IP data in the latest IP data, the existing data of the historical IP data can be prevented from being repeatedly updated, and the obtained data to be updated is ensured to be the new IP data which does not exist in the historical IP data.
And S105, recording the IP data to be updated into the database.
The IP data can be updated only by inputting the IP data to be updated into the database, so that the data volume of data updating is reduced, original data in the database does not need to be operated, and the operation is simple and convenient and time-saving.
In this embodiment, the matching operation of the latest IP data and the historical IP data is not performed by the database, and only the historical IP data that needs to be updated is acquired from the database, so that the risk caused by the misoperation of the database can be avoided.
In some embodiments, if different types of IP data are stored in different data units of the database, when the IP data updating method of this embodiment is applied, and if only a certain type of historical IP data needs to be updated, the required historical IP data can be directly extracted from the corresponding data unit of the database, so as to update the IP data of the corresponding data type, thereby ensuring the real-time performance of the data in the database.
Preferably, according to the matching result, the deduplication processing is performed on the latest IP data, and includes:
and deleting the data which is the same as the historical IP data from the latest IP data, and keeping the data which is different from the historical IP data in the latest IP data.
If the same data exists in the historical IP data in the collected latest IP data, the same data is updated to the database and then forms repeated data with the historical IP data, so that the data which is the same as the historical IP data needs to be deleted from the latest IP data; if the latest IP data collected includes data different from the historical IP data, it means that the historical IP data needs to be updated using the different data, and therefore, the latest IP data needs to retain data different from the historical IP data.
Preferably, after obtaining the historical IP data from the database, the method further includes:
and storing the historical IP data in a document form to form a historical IP data document.
Preferably, matching the latest IP data with the historical IP data comprises:
and matching the latest IP data with the historical IP data document.
Before data updating, the historical IP data in the database is the same as the historical IP data in the historical IP data document. The historical IP data document replaces the database to update data, so that the database does not need to execute matching operation in the data updating process, the operation is simple and convenient, and the safety of the data in the database can be ensured.
Preferably, after the IP data to be updated is entered into the database, the method further includes:
and synchronously recording the IP data to be updated into a historical IP data document.
And updating the historical IP data document synchronously through the IP data to be updated, so that the historical IP data document can synchronously store the IP data to be updated, the IP data in the database is consistent with the IP data in the document all the time, and if the database is in error in operation, the data of the database can be quickly recovered through the document.
It should be noted that after the IP data to be updated is synchronously recorded into the historical IP data document, the historical IP data document can be directly used for next data update, that is, data matching with the latest IP data acquired next time, without acquiring the latest historical IP data from the database, and the operation is simple and time-saving.
Preferably, the acquiring the latest collected IP data includes:
and acquiring the latest acquired IP data regularly according to a preset data updating period.
In actual application, an update period can be preset, such as daily update or weekly update. And in each data updating period, acquiring the latest acquired IP data periodically to start a data updating process, and performing data matching on the historical IP data and the latest IP data acquired in the data updating period to finish data updating.
It should be noted that in any data updating period, the historical IP data can be acquired from the database to complete the matching with the latest IP data, and the historical IP data document can also be directly used to complete the matching with the latest IP data.
In other embodiments of the present invention, before the latest IP data matches the historical IP data, tags are added to the latest IP data and the historical IP data, and when data matching and subsequent deduplication processing are performed, the historical IP data and the latest IP data are distinguished according to the tags, the same IP data that has both the historical IP data tag and the latest IP data tag is deleted, and the IP data that has only the latest IP data tag is retained.
Example 2
The present embodiment provides an IP data updating apparatus, which is used to implement the foregoing embodiments and preferred embodiments, and has been described without further description, and terms "module", "unit", "subunit", and the like used below may be a combination of software and/or hardware that can implement a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware or a combination of software and hardware is also possible and contemplated.
Fig. 2 is a block diagram of an IP data updating apparatus according to an embodiment of the present invention, and as shown in fig. 2, the IP data updating apparatus includes:
an update data acquisition module 21, configured to acquire the latest IP data acquired;
a historical data acquisition module 22, configured to acquire historical IP data from a database;
the data matching module 23 is configured to match the latest IP data with historical IP data; according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain the IP data to be updated;
and the updating data entry module 24 is used for entering the IP data to be updated into the database.
The above modules may be functional modules or program modules, and may be implemented by software or hardware. For a module implemented by hardware, the modules may be located in the same processor; or the modules can be respectively positioned in different processors in any combination.
Example 3
Fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 3, an electronic device is provided, where the electronic device may be a server, and its internal structural diagram may be as shown in fig. 3. The electronic device comprises a processor, a memory, an input device and an output device; wherein the number of processors in the electronic device may be one or more, and one processor is taken as an example in fig. 3; the processor, memory, input devices and output devices in the electronic apparatus may be connected by a bus or other means, and fig. 3 illustrates the connection by a bus as an example.
The memory, which is a computer-readable storage medium, may include a high-speed random access memory, a non-volatile memory, and the like, and may be used to store an operating system, a software program, a computer-executable program, and a database, such as program instructions/modules corresponding to the IP data updating method in embodiment 1 of the present invention, and may further include a memory, which may be used to provide an operating environment for the operating system and the computer program. In some examples, the memory may further include memory located remotely from the processor, and these remote memories may be connected to the electronic device through a network.
The processor, which is used to provide computing and control capabilities, may include a Central Processing Unit (CPU), or A Specific Integrated Circuit (ASIC), or may be configured to implement one or more Integrated circuits of embodiments of the present Application. The processor executes various functional applications and data processing of the electronic device, that is, implements the IP data updating method of embodiment 1, by running the computer-executable program, software program, instructions, and modules stored in the memory.
The output device of the electronic equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the electronic equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on a shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
The electronic device may further include a network interface/communication interface, the network interface of the electronic device being for communicating with an external terminal through a network connection. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
Those skilled in the art will appreciate that the architecture shown in fig. 3 is a block diagram of only a portion of the architecture associated with the subject application, and does not constitute a limitation on the electronic devices to which the subject application is applied, as a particular electronic device may include more or less components than those shown, or combine certain components, or have a different arrangement of components.
It will be understood by those skilled in the art that all or part of the processes in the IP data updating method according to embodiment 1 may be implemented by a computer program, which may be stored in a non-volatile computer-readable storage medium, and the computer program may include the processes of the embodiments of the methods described above when executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
Example 4
An embodiment of the present invention provides a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to implement an IP data update method, the method including:
acquiring the latest acquired IP data;
acquiring historical IP data from a database;
matching the latest IP data with historical IP data;
according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain the IP data to be updated;
and inputting the IP data to be updated into a database.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the operations of the IP data updating method in the above-described embodiment, and may also perform related operations in the IP data updating method provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions to enable an electronic device (which may be a mobile phone, a personal computer, a server, or a network device) to execute the IP data updating method according to the embodiments of the present invention.
It should be noted that, in the embodiment of the IP data updating method, each included unit and module are only divided according to functional logic, but are not limited to the above division as long as the corresponding function can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
Unless defined otherwise, technical or scientific terms referred to herein shall have the ordinary meaning as understood by those of ordinary skill in the art to which this application belongs. Reference to "a," "an," "the," and similar words throughout this application are not to be construed as limiting in number, and may refer to the singular or the plural. The present application is directed to the use of the terms "including," "comprising," "having," and any variations thereof, which are intended to cover non-exclusive inclusions; for example, a process, method, system, article, or apparatus that comprises a list of steps or modules (elements) is not limited to the listed steps or elements, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. Reference to "connected," "coupled," and the like in this application is not intended to be limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. The term "plurality" as referred to herein means two or more. "and/or" describes an association relationship of associated objects, meaning that three relationships may exist, for example, "A and/or B" may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. Reference herein to the terms "first," "second," "third," and the like, are merely to distinguish similar objects and do not denote a particular ordering for the objects.
Various other modifications and changes may be made by those skilled in the art based on the above-described technical solutions and concepts, and all such modifications and changes should fall within the scope of the claims of the present invention.

Claims (9)

1. An IP data updating method, comprising the steps of:
acquiring the latest acquired IP data;
acquiring historical IP data from a database;
matching the latest IP data with the historical IP data;
according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain IP data to be updated;
and inputting the IP data to be updated into the database.
2. The IP data updating method according to claim 1, wherein the performing the de-duplication process on the latest IP data according to the matching result comprises:
and deleting the data which is the same as the historical IP data from the latest IP data, and keeping the data which is different from the historical IP data in the latest IP data.
3. The IP data updating method of claim 1, wherein after obtaining the historical IP data from the database, further comprising:
and storing the historical IP data in a document form to form a historical IP data document.
4. The IP data updating method of claim 3, wherein matching the latest IP data with the historical IP data comprises:
and matching the latest IP data with the historical IP data document.
5. The IP data updating method of claim 3, wherein after entering the IP data to be updated into the database, further comprising:
and synchronously recording the IP data to be updated into the historical IP data document.
6. The IP data updating method according to claim 1, wherein the acquiring the latest collected IP data comprises:
and acquiring the latest acquired IP data regularly according to a preset data updating period.
7. An IP data update apparatus, comprising:
the update data acquisition module is used for acquiring the latest acquired IP data;
the historical data acquisition module is used for acquiring historical IP data from a database;
the data matching module is used for matching the latest IP data with the historical IP data; according to the matching result, carrying out duplicate removal processing on the latest IP data to obtain IP data to be updated;
and the updating data entry module is used for entering the IP data to be updated into the database.
8. An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the IP data updating method of any one of claims 1 to 6 when executing the computer program.
9. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the IP data updating method of any one of claims 1 to 6.
CN202110024222.7A 2021-01-08 2021-01-08 IP data updating method, device, equipment and medium Pending CN112765190A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110024222.7A CN112765190A (en) 2021-01-08 2021-01-08 IP data updating method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110024222.7A CN112765190A (en) 2021-01-08 2021-01-08 IP data updating method, device, equipment and medium

Publications (1)

Publication Number Publication Date
CN112765190A true CN112765190A (en) 2021-05-07

Family

ID=75701026

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110024222.7A Pending CN112765190A (en) 2021-01-08 2021-01-08 IP data updating method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN112765190A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113220703A (en) * 2021-05-31 2021-08-06 普瑞纯证医疗科技(广州)有限公司 Method, server and system for updating medical data based on big data platform

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060259466A1 (en) * 2005-05-10 2006-11-16 Sbc Knowledge Ventures Lp Updating configuration specifications in a historical database
CN107832406A (en) * 2017-11-03 2018-03-23 北京锐安科技有限公司 Duplicate removal storage method, device, equipment and the storage medium of massive logs data
CN110727663A (en) * 2019-09-09 2020-01-24 光通天下网络科技股份有限公司 Data cleaning method, device, equipment and medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060259466A1 (en) * 2005-05-10 2006-11-16 Sbc Knowledge Ventures Lp Updating configuration specifications in a historical database
CN107832406A (en) * 2017-11-03 2018-03-23 北京锐安科技有限公司 Duplicate removal storage method, device, equipment and the storage medium of massive logs data
CN110727663A (en) * 2019-09-09 2020-01-24 光通天下网络科技股份有限公司 Data cleaning method, device, equipment and medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
唐攀: "IP威胁情报收集系统的设计与实现", 《信息通信》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113220703A (en) * 2021-05-31 2021-08-06 普瑞纯证医疗科技(广州)有限公司 Method, server and system for updating medical data based on big data platform

Similar Documents

Publication Publication Date Title
CN110008118B (en) Page data testing method and device, computer equipment and storage medium
CN109413153B (en) Data crawling method and device, computer equipment and storage medium
CN110750267A (en) Service information updating method and device, computer equipment and storage medium
CN110213392B (en) Data distribution method and device, computer equipment and storage medium
CN110336786B (en) Message sending method, device, computer equipment and storage medium
CN112527835B (en) Authentication request processing method and device based on cache and related equipment
CN112287385A (en) Sensitive word filtering method and device, computer equipment and readable storage medium
CN111310195A (en) Security vulnerability management method, device, system, equipment and storage medium
WO2021169305A1 (en) Voiceprint data processing method and apparatus, computer device, and storage medium
CN108512948B (en) Address book updating method and device, computer equipment and storage medium
CN112765190A (en) IP data updating method, device, equipment and medium
CN112804374B (en) Threat IP identification method, threat IP identification device, threat IP identification equipment and threat IP identification medium
CN108389124B (en) Data processing method, data processing device, computer equipment and storage medium
CN110049535B (en) Network searching method, device, equipment and storage medium
CN112181423B (en) Project construction method and device based on configuration file, computer equipment and medium
CN108460116B (en) Search method, search device, computer equipment, storage medium and search system
CN113742681B (en) Account management method and device, computer equipment and storage medium
CN114039796B (en) Network attack determination method and device, computer equipment and storage medium
CN112543238B (en) Domain name over-white list optimization method, device, equipment and medium
CN113722225A (en) Page testing method and device, computer equipment and storage medium
CN112966015A (en) Big data analysis processing and storage method, device, equipment and medium
CN112417324A (en) Chrome-based URL (Uniform resource locator) interception method and device and computer equipment
CN113051157B (en) Interface testing method and device, computer equipment and storage medium
CN112579536A (en) Data query method and device, computer equipment and storage medium
CN112433779B (en) Application site preloading method, device and storage medium based on ERP system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210507

RJ01 Rejection of invention patent application after publication