CN113098865B - 一种浏览器指纹获取方法、装置、电子设备及存储介质 - Google Patents
一种浏览器指纹获取方法、装置、电子设备及存储介质 Download PDFInfo
- Publication number
- CN113098865B CN113098865B CN202110352193.7A CN202110352193A CN113098865B CN 113098865 B CN113098865 B CN 113098865B CN 202110352193 A CN202110352193 A CN 202110352193A CN 113098865 B CN113098865 B CN 113098865B
- Authority
- CN
- China
- Prior art keywords
- target
- information
- plug
- browser fingerprint
- operation information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1491—Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/34—Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Information Transfer Between Computers (AREA)
Abstract
Description
Claims (6)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110352193.7A CN113098865B (zh) | 2021-03-31 | 2021-03-31 | 一种浏览器指纹获取方法、装置、电子设备及存储介质 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110352193.7A CN113098865B (zh) | 2021-03-31 | 2021-03-31 | 一种浏览器指纹获取方法、装置、电子设备及存储介质 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113098865A CN113098865A (zh) | 2021-07-09 |
CN113098865B true CN113098865B (zh) | 2022-03-08 |
Family
ID=76672190
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110352193.7A Active CN113098865B (zh) | 2021-03-31 | 2021-03-31 | 一种浏览器指纹获取方法、装置、电子设备及存储介质 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113098865B (zh) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114726608B (zh) * | 2022-03-31 | 2024-09-13 | 杭州安恒信息技术股份有限公司 | 一种蜜罐引流方法、装置及其介质 |
CN114978691B (zh) * | 2022-05-23 | 2024-04-26 | 杭州安恒信息技术股份有限公司 | 一种蜜罐的伪装方法、装置及介质 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107154939A (zh) * | 2017-05-10 | 2017-09-12 | 深信服科技股份有限公司 | 一种数据追踪的方法及系统 |
CN107222515A (zh) * | 2016-03-22 | 2017-09-29 | 阿里巴巴集团控股有限公司 | 蜜罐部署方法、装置及云端服务器 |
CN109962902A (zh) * | 2017-12-26 | 2019-07-02 | 中标软件有限公司 | 一种防网络追踪及实现匿名安全访问的方法及系统 |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8151327B2 (en) * | 2006-03-31 | 2012-04-03 | The 41St Parameter, Inc. | Systems and methods for detection of session tampering and fraud prevention |
EP2677792A1 (en) * | 2012-06-20 | 2013-12-25 | Thomson Licensing | Method and device for countering fingerprint forgery attacks in a communication system |
WO2016060110A1 (ja) * | 2014-10-14 | 2016-04-21 | 日本電信電話株式会社 | 解析装置、解析方法、および、解析プログラム |
US10248782B2 (en) * | 2017-01-27 | 2019-04-02 | Duo Security, Inc. | Systems and methods for access control to web applications and identification of web browsers |
CN107426181B (zh) * | 2017-06-20 | 2019-09-17 | 竞技世界(北京)网络技术有限公司 | 恶意Web访问请求的拦截方法及装置 |
CN110443036A (zh) * | 2019-08-13 | 2019-11-12 | 杭州安恒信息技术股份有限公司 | 一种程序进行拟态伪装的方法和装置 |
CN111478892A (zh) * | 2020-04-02 | 2020-07-31 | 广州锦行网络科技有限公司 | 基于浏览器指纹的攻击者画像多维度分析方法 |
CN112383517A (zh) * | 2020-10-30 | 2021-02-19 | 杭州安恒信息安全技术有限公司 | 网络连接信息的隐藏方法、装置、设备和可读存储介质 |
CN112565226A (zh) * | 2020-11-27 | 2021-03-26 | 深信服科技股份有限公司 | 请求处理方法、装置、设备及系统和用户画像生成方法 |
-
2021
- 2021-03-31 CN CN202110352193.7A patent/CN113098865B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107222515A (zh) * | 2016-03-22 | 2017-09-29 | 阿里巴巴集团控股有限公司 | 蜜罐部署方法、装置及云端服务器 |
CN107154939A (zh) * | 2017-05-10 | 2017-09-12 | 深信服科技股份有限公司 | 一种数据追踪的方法及系统 |
CN109962902A (zh) * | 2017-12-26 | 2019-07-02 | 中标软件有限公司 | 一种防网络追踪及实现匿名安全访问的方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN113098865A (zh) | 2021-07-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107465648B (zh) | 异常设备的识别方法及装置 | |
US10218733B1 (en) | System and method for detecting a malicious activity in a computing environment | |
CN112468520B (zh) | 一种数据检测方法、装置、设备及可读存储介质 | |
US20160019395A1 (en) | Adapting decoy data present in a network | |
CN107800678B (zh) | 检测终端异常注册的方法及装置 | |
CN104935605B (zh) | 钓鱼网站的检测方法、装置及系统 | |
CN110313147B (zh) | 数据处理方法、装置和系统 | |
US11503072B2 (en) | Identifying, reporting and mitigating unauthorized use of web code | |
CN113098865B (zh) | 一种浏览器指纹获取方法、装置、电子设备及存储介质 | |
CN111786966A (zh) | 浏览网页的方法和装置 | |
US20240007487A1 (en) | Asset Remediation Trend Map Generation and Utilization for Threat Mitigation | |
CN114826663B (zh) | 蜜罐识别方法、装置、设备及存储介质 | |
US11762991B2 (en) | Attack kill chain generation and utilization for threat analysis | |
CN112131564A (zh) | 加密数据通信方法、装置、设备以及介质 | |
US11874933B2 (en) | Security event modeling and threat detection using behavioral, analytical, and threat intelligence attributes | |
CN113098835A (zh) | 基于区块链的蜜罐实现方法、蜜罐客户端和蜜罐系统 | |
CN112311722A (zh) | 一种访问控制方法、装置、设备及计算机可读存储介质 | |
CN113079157A (zh) | 获取网络攻击者位置的方法、装置、电子设备 | |
CN114172721A (zh) | 恶意数据防护方法、装置、电子设备及存储介质 | |
CN112583827A (zh) | 一种数据泄露检测方法及装置 | |
CN113965392B (zh) | 恶意服务器检测方法、系统、可读介质及电子设备 | |
JP5743822B2 (ja) | 情報漏洩防止装置及び制限情報生成装置 | |
TWI750252B (zh) | 記錄網站存取日誌的方法和裝置 | |
US12034743B2 (en) | Quantification of adversary tactics, techniques, and procedures using threat attribute groupings and correlation | |
CN114301689B (zh) | 校园网络安全防护方法、装置、计算设备及存储介质 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20210709 Assignee: Beijing Shanhai Chengxin Technology Co.,Ltd. Assignor: GUANGZHOU JEESEEN NETWORK TECHNOLOGIES Co.,Ltd. Contract record no.: X2023980032260 Denomination of invention: A browser fingerprint acquisition method, device, electronic device and storage medium Granted publication date: 20220308 License type: Common License Record date: 20230216 Application publication date: 20210709 Assignee: Shenzhen Aoxun Technology Co.,Ltd. Assignor: GUANGZHOU JEESEEN NETWORK TECHNOLOGIES Co.,Ltd. Contract record no.: X2023980032262 Denomination of invention: A browser fingerprint acquisition method, device, electronic device and storage medium Granted publication date: 20220308 License type: Common License Record date: 20230216 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20210709 Assignee: Guangzhou Jin'an Technology Co.,Ltd. Assignor: GUANGZHOU JEESEEN NETWORK TECHNOLOGIES Co.,Ltd. Contract record no.: X2023980032319 Denomination of invention: A browser fingerprint acquisition method, device, electronic device and storage medium Granted publication date: 20220308 License type: Common License Record date: 20230216 |
|
EE01 | Entry into force of recordation of patent licensing contract |