CN113468536A - Detection method, device, system, electronic equipment and storage medium - Google Patents

Detection method, device, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN113468536A
CN113468536A CN202110584736.8A CN202110584736A CN113468536A CN 113468536 A CN113468536 A CN 113468536A CN 202110584736 A CN202110584736 A CN 202110584736A CN 113468536 A CN113468536 A CN 113468536A
Authority
CN
China
Prior art keywords
detection
item
detected
tested
items
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110584736.8A
Other languages
Chinese (zh)
Inventor
牟尊奎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Beijing Dajia Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dajia Internet Information Technology Co Ltd filed Critical Beijing Dajia Internet Information Technology Co Ltd
Priority to CN202110584736.8A priority Critical patent/CN113468536A/en
Publication of CN113468536A publication Critical patent/CN113468536A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

Abstract

The disclosure provides a detection method, a detection device, a detection system, electronic equipment and a storage medium, and belongs to the technical field of networks. In the embodiment of the present disclosure, the detection device may obtain detection information, where the detection information includes a first item identifier, where the first item identifier is an item identifier of an item to be detected, and then send the detection information to the device to be detected. Correspondingly, the detected equipment receives detection information sent by the detection equipment, and determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first item identifier; and finally, carrying out safety detection based on the target detection file. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.

Description

Detection method, device, system, electronic equipment and storage medium
Technical Field
The present disclosure relates to network technologies, and in particular, to a detection method, apparatus, system, electronic device, and storage medium.
Background
Currently, security detection is often required to ensure that the security configuration of devices in a network meets requirements. For example, it is detected whether the device itself meets the security requirements, whether the application running on the device meets the requirements and whether a database in the device meets the requirements, etc. Detection result explanation and reinforcement suggestion are provided through security detection, and then an equipment administrator is helped to carry out system security reinforcement, the intrusion risk is reduced, and the equipment meets the security requirement.
Generally, the detection device sends a security detection file required this time to the device under test, and then the device under test runs the security detection file based on the installed operating system to perform security detection. In this way, the required security detection file needs to be sent every time, the transmission pressure is high, and the efficiency is low.
Disclosure of Invention
To overcome the problems in the related art, the present disclosure provides a detection method, apparatus, system, electronic device, and storage medium.
According to a first aspect of the present disclosure, there is provided a detection method, which is applied to a detection system including a detection device and a device under test, the method including:
the detection equipment acquires detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
the detection equipment sends the detection information to the tested equipment;
the tested device receives the detection information;
the tested equipment determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first item identification; wherein the selectable items include the items to be detected;
and the tested equipment carries out safety detection based on the target detection file.
Optionally, before the device under test receives the detection information, the method further includes:
the tested device carries out software authentication with the Server end through the Agent end;
under the condition that the software authentication is passed, establishing a specified connection between the tested device and the detection device; the specified connection is used for continuously communicating the device to be tested with the detection device;
the method for determining the target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items by the device to be detected according to the first item identifier comprises the following steps:
and under the condition that the first identification is sent based on the specified connection, the tested device determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
Optionally, the method further includes:
after the detected equipment completes the safety detection, directly returning detection results corresponding to the items to be detected to the detection equipment based on the specified connection; and the detection result is used for representing whether the item to be detected passes the safety detection.
Optionally, an Agent end is installed in the device to be tested, the security detection file is adapted to the Agent end, and the target detection file is a detection script; the device to be tested performs safety detection based on the target detection file, and the safety detection comprises the following steps:
and the tested device executes the detection script through a script execution engine of the Agent end so as to perform security detection.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are pre-stored in the tested device are sent to the tested device by the detection device;
the method for determining the target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items by the device to be detected according to the first item identifier comprises the following steps:
for any first item of identification, the tested device determines an item identification matched with the first item identification from the item identifications corresponding to the safety detection files to obtain a target item identification;
and the tested equipment determines the safety detection file corresponding to the target item identifier as the target detection file.
Optionally, the method further includes:
the tested device receives the inspection information sent by the detection device; the inspection information comprises a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the inspection information is sent after the equipment to be detected is adjusted according to the error detection item;
and the tested equipment performs safety detection on the error detection item again based on the safety detection file corresponding to the second item identifier, and returns a re-detected detection result to the detection equipment.
Optionally, the sending, by the detection device, the detection information to the device under test includes:
the detection device sends the detection information to the device under test based on the specified connection.
Optionally, the method further includes:
the detection equipment receives the detection result of each item to be detected directly returned by the equipment to be detected based on the specified connection;
the detection device displays the detection result to a user in a first preset display mode; or, under the condition that a query request of user equipment is received, returning the detection result to the user equipment, so that the user equipment displays the detection result to the user in a second preset display mode.
Optionally, the detection result is used to represent whether the item to be detected passes the security detection; the method further comprises the following steps:
the detection equipment determines whether an error detection item which does not pass the safety detection exists in the items to be detected according to the detection result of each item to be detected;
if the current state exists, the detection equipment outputs adjustment notification information; the adjustment notification information is used for indicating that the tested equipment is adjusted according to the error detection item;
after the adjustment completion information is received, the detection equipment sends inspection information to the tested equipment so as to facilitate the tested equipment to carry out safety detection on the error detection items again; the check information comprises a second item identifier corresponding to the error detection item;
and the detection equipment receives the re-detected detection result returned by the tested equipment.
According to a second aspect of the present disclosure, there is provided another detection method, which is applied to a device under test, the method including:
receiving detection information sent by detection equipment; the detection information comprises a first item identification which is an item identification corresponding to the item to be detected;
according to the first item identification, determining a target detection file corresponding to the item to be detected from pre-stored safety detection files corresponding to various optional detection items; wherein the selectable items include the items to be detected;
and carrying out safety detection based on the target detection file.
Optionally, an Agent end is installed in the device to be tested, a service Server end is installed in the detection device, and before the detection information sent by the detection device is received, the method further includes:
performing software authentication with the Server end through the Agent end;
under the condition that the software authentication is passed, establishing a specified connection with the detection equipment; the specified connection is used for continuously communicating the device to be tested with the detection device;
the determining, according to the first identifier, a target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the selectable detection items includes:
and under the condition that the first identification is sent based on the specified connection, determining a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
Optionally, the method further includes:
after the safety detection is finished, directly returning a detection result corresponding to each item to be detected to the detection equipment based on the specified connection; and the detection result is used for representing whether the item to be detected passes the safety detection.
Optionally, an Agent end is installed in the device to be tested, the security detection file is adapted to the Agent end, and the target detection file is a detection script; the performing security detection based on the target detection file includes:
and executing the detection script through a script execution engine of the Agent end so as to perform security detection.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are pre-stored in the tested device are sent to the tested device by the detection device;
the determining, according to the first identifier, a target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the selectable detection items includes:
for any first item identifier, determining an item identifier matched with the first item identifier from item identifiers corresponding to the security detection files to obtain a target item identifier;
and determining the security detection file corresponding to the target item identifier as the target detection file.
Optionally, the method further includes:
receiving inspection information sent by the detection equipment; the inspection information comprises a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the inspection information is sent after the equipment to be detected is adjusted according to the error detection item;
and based on the safety detection file corresponding to the second item identifier, carrying out safety detection on the error detection item again, and returning a re-detected detection result to the detection equipment.
According to a third aspect of the present disclosure, there is provided a further detection method, which is applied to a detection apparatus, the method including:
acquiring detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
sending the detection information to the tested equipment so that the tested equipment can determine a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items, and carrying out safety detection based on the target detection file; wherein the selectable items include the items to be detected.
Optionally, an Agent end is installed in the device to be tested, a Server end is installed in the detection device, and the method further includes:
performing software authentication through the Server end and the Agent end;
under the condition that the software authentication is passed, establishing a specified connection with the tested device; the specified connection is used for continuously communicating the device to be tested with the detection device;
the sending the detection information to the device under test includes:
and sending the detection information to the tested device based on the specified connection.
Optionally, the method further includes:
receiving detection results of the items to be detected directly returned by the equipment to be detected based on the specified connection;
displaying the detection result to a user in a first preset display mode; or, under the condition that a query request of user equipment is received, returning the detection result to the user equipment, so that the user equipment displays the detection result to the user in a second preset display mode.
Optionally, the detection result is used to represent whether the item to be detected passes the safety detection; the method further comprises the following steps:
determining whether an error detection item which does not pass the safety detection exists in the items to be detected according to the detection result of each item to be detected;
if yes, outputting adjustment notification information; the adjustment notification information is used for indicating that the tested equipment is adjusted according to the error detection item;
after the adjustment completion information is received, sending inspection information to the tested device so that the tested device can carry out safety detection on the error detection items again; the check information comprises a second item identifier corresponding to the error detection item;
and receiving the re-detected detection result returned by the tested device.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are stored in the tested device in advance are sent to the tested device by the detection device.
According to a fourth aspect of the present disclosure, there is provided a detection system, the system comprising a detection device and a device under test;
the detection equipment is used for acquiring detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
the detection equipment is also used for sending the detection information to the equipment to be detected;
the tested device is used for receiving the detection information;
the tested device is further used for determining a target detection file corresponding to the item to be tested from the pre-stored safety detection files corresponding to the optional detection items according to the first item identifier; wherein the selectable items include the items to be detected;
the device to be tested is also used for carrying out safety detection based on the target detection file.
Optionally, an Agent end is installed in the device to be tested, a service Server end is installed in the detection device, and before the device to be tested receives the detection information, the device to be tested is further configured to:
performing software authentication with the Server end through the Agent end;
under the condition that the software authentication is passed, establishing a specified connection between the tested device and the detection device; the specified connection is used for continuously communicating the device to be tested with the detection device;
the device under test is further specifically configured to: and under the condition that the first identification is sent based on the specified connection, determining a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
Optionally, the device under test is further configured to, after the safety detection is completed, directly return a detection result corresponding to each item under detection to the detection device based on the specified connection; and the detection result is used for representing whether the item to be detected passes the safety detection.
Optionally, an Agent end is installed in the device to be tested, the security detection file is adapted to the Agent end, and the target detection file is a detection script; the tested device is further specifically used for executing the detection script through the script execution engine of the Agent end so as to perform security detection.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are pre-stored in the tested device are sent to the tested device by the detection device; the device under test is further specifically configured to:
for any first item identifier, determining an item identifier matched with the first item identifier from item identifiers corresponding to the security detection files to obtain a target item identifier;
and determining the security detection file corresponding to the target item identifier as the target detection file.
Optionally, the device under test is further configured to:
receiving inspection information sent by the detection equipment; the inspection information comprises a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the inspection information is sent after the equipment to be detected is adjusted according to the error detection item;
and based on the safety detection file corresponding to the second item identifier, carrying out safety detection on the error detection item again, and returning a re-detected detection result to the detection equipment.
Optionally, the detection device is further specifically configured to send the detection information to the device under test based on the specified connection.
Optionally, the detection device is further configured to:
receiving detection results of the items to be detected directly returned by the equipment to be detected based on the specified connection;
displaying the detection result to a user in a first preset display mode; or, under the condition that a query request of user equipment is received, returning the detection result to the user equipment, so that the user equipment displays the detection result to the user in a second preset display mode.
Optionally, the detection result is used to represent whether the item to be detected passes the security detection; the detection device is further configured to:
determining whether an error detection item which does not pass the safety detection exists in the items to be detected according to the detection result of each item to be detected;
if yes, outputting adjustment notification information; the adjustment notification information is used for indicating that the tested equipment is adjusted according to the error detection item;
after the adjustment completion information is received, sending inspection information to the tested device so that the tested device can carry out safety detection on the error detection items again; the check information comprises a second item identifier corresponding to the error detection item;
and receiving the re-detected detection result returned by the tested device.
According to a fifth aspect of the present disclosure, there is provided a detection apparatus, the method is applied to a device under test, and the apparatus includes:
the first receiving module is configured to receive detection information sent by the detection equipment; the detection information comprises a first item identification which is an item identification corresponding to the item to be detected;
the determining module is configured to determine a target detection file corresponding to the item to be detected from pre-stored safety detection files corresponding to various optional detection items according to the first item identifier; wherein the selectable items include the items to be detected;
and the first detection module is configured to perform security detection based on the target detection file.
Optionally, an Agent end is installed in the device to be tested, a service Server end is installed in the detection device, and the apparatus further includes:
the authentication module is configured to perform software authentication with the Server end through the Agent end;
the connection module is configured to establish a specified connection with the detection device under the condition that the software authentication is passed; the specified connection is used for continuously communicating the device to be tested with the detection device;
the determining module is specifically configured to:
and under the condition that the first identification is sent based on the specified connection, determining a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
Optionally, the apparatus further comprises:
the return module is configured to directly return the detection result corresponding to each item to be detected to the detection equipment based on the specified connection after the safety detection is completed; and the detection result is used for representing whether the item to be detected passes the safety detection.
Optionally, an Agent end is installed in the device to be tested, the security detection file is adapted to the Agent end, and the target detection file is a detection script; the first detection module is specifically configured to:
and executing the detection script through a script execution engine of the Agent end so as to perform security detection.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are pre-stored in the tested device are sent to the tested device by the detection device;
the determining module is specifically configured to:
for any first item identifier, determining an item identifier matched with the first item identifier from item identifiers corresponding to the security detection files to obtain a target item identifier;
and determining the security detection file corresponding to the target item identifier as the target detection file.
Optionally, the apparatus further comprises:
the second receiving module is configured to receive the inspection information sent by the detection equipment; the inspection information comprises a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the inspection information is sent after the equipment to be detected is adjusted according to the error detection item;
and the second detection module is configured to perform security detection on the error detection item again based on the security detection file corresponding to the second item identifier, and return a re-detected detection result to the detection device.
According to a sixth aspect of the present disclosure, there is provided another detection apparatus, which is applied to a detection device, the apparatus including:
a first acquisition module configured to acquire detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
the first sending module is configured to send the detection information to the tested equipment, so that the tested equipment determines a target detection file corresponding to the item to be detected from safety detection files corresponding to various pre-stored optional detection items, and performs safety detection based on the target detection file; wherein the selectable items include the items to be detected.
Optionally, an Agent end is installed in the device to be tested, a Server end is installed in the detection device, and the apparatus further includes:
the authentication module is configured to perform software authentication with the Agent terminal through the Server terminal;
the connection module is configured to establish a specified connection with the device to be tested under the condition that the software authentication is passed; the specified connection is used for continuously communicating the device to be tested with the detection device;
the first sending module is specifically configured to:
and sending the detection information to the tested device based on the specified connection.
Optionally, the apparatus further comprises:
the first receiving module is configured to receive detection results of the items to be detected, which are directly returned by the tested device based on the specified connection;
the display module is configured to display the detection result to a user in a first preset display mode; or the return module is configured to return the detection result to the user equipment under the condition that an inquiry request of the user equipment is received, so that the user equipment can display the detection result to the user in a second preset display mode.
Optionally, the detection result is used to represent whether the item to be detected passes the security detection; the device further comprises:
the determining module is configured to determine whether an error detection item which fails the safety detection exists in the items to be detected according to the detection result of each item to be detected;
a notification module configured to output adjustment notification information if present; the adjustment notification information is used for indicating that the tested equipment is adjusted according to the error detection item;
the second sending module is configured to send the checking information to the device under test after receiving the adjustment completion information, so that the device under test can perform safety detection on the error detection items again; the check information comprises a second item identifier corresponding to the error detection item;
and the second receiving module is configured to receive the re-detected detection result returned by the device to be detected.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are stored in the tested device in advance are sent to the tested device by the detection device.
According to a seventh aspect of the present disclosure, there is provided an electronic apparatus comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the detection method according to any one of the above.
According to an eighth aspect of the present disclosure, there is provided a storage medium, wherein instructions, when executed by a processor of an electronic device, cause the electronic device to perform implementing the detection method according to any one of the above.
According to a ninth aspect of the present disclosure, a computer program product is provided, comprising readable program instructions, which, when executed by a processor of an electronic device, cause the electronic device to perform the detection method according to any of the above.
Compared with the related art, the method has the following advantages and positive effects:
according to the detection method provided by the embodiment of the disclosure, the detection device can acquire detection information, the detection information comprises a first item identifier, the first item identifier is an item identifier of an item to be detected, and then the detection information is sent to the detected device. Correspondingly, the detected equipment receives detection information sent by the detection equipment, and determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first item identifier; and finally, carrying out safety detection based on the target detection file. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
The foregoing description is only an overview of the technical solutions of the present disclosure, and the embodiments of the present disclosure are described below in order to make the technical means of the present disclosure more clearly understood and to make the above and other objects, features, and advantages of the present disclosure more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the disclosure. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 is a flow chart illustrating steps of a detection method provided by an embodiment of the present disclosure;
fig. 2 is a schematic diagram of a conventional id key transmission;
FIG. 3 is a diagram illustrating a conventional result fetch command transmission;
FIG. 4 is a schematic diagram of a detection process provided by an embodiment of the present disclosure;
fig. 5 is a schematic diagram of a security detection file issuing process provided in the embodiment of the present disclosure;
FIG. 6 is a flow chart illustrating steps of another detection method provided by embodiments of the present disclosure;
FIG. 7 is a flow chart illustrating steps of yet another detection method provided by embodiments of the present disclosure;
fig. 8 is a block diagram of a detection apparatus provided in an embodiment of the present disclosure;
FIG. 9 is a block diagram of another detection device provided by embodiments of the present disclosure;
FIG. 10 is a block diagram of a detection system provided by embodiments of the present disclosure;
FIG. 11 is a block diagram illustrating an apparatus for detection in accordance with an exemplary embodiment;
FIG. 12 is a block diagram illustrating an apparatus for detection in accordance with an example embodiment.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Fig. 1 is a flowchart of steps of a detection method provided by an embodiment of the present disclosure, where the method may be applied to a detection system, where the detection system may include a detection device and a device under test, and as shown in fig. 1, the method may include:
step 101, the detection equipment acquires detection information; the detection information comprises a first item identification, and the first item identification is an item identification of an item to be detected.
In the embodiment of the present disclosure, the detection device may receive the first identifier sent by the user through the user equipment, as the detection information. The detection equipment can be a server, and the user equipment can be a computer, so that a user can self-define items to be detected of the secondary detection according to needs, and the detection equipment is controlled to detect the detected equipment conveniently and quickly through the computer. Or, the detection task and the item identifier corresponding to each detection task may be preset in the detection device, and accordingly, the detection device may also locally read the item identifier corresponding to the detection task that needs to be executed this time, as the first item identifier, so as to obtain the detection information.
And 102, the detection equipment sends the detection information to the equipment to be detected.
In the embodiment of the disclosure, one or more tested devices can be provided, and the tested devices can acquire the safety detection files required by the safety detection from the safety detection files corresponding to the pre-stored optional detection items by issuing the detection information to the tested devices, so as to execute the safety detection operation capable of meeting the safety detection requirement, thereby realizing the detection function.
And 103, receiving the detection information by the device to be detected.
In the embodiment of the present disclosure, the detection device may be a device for performing security detection on a device under test, and the detection method may be adapted to any device under test that participates in security detection. The detection device and the tested device can be electronic devices such as a server and a computer. The items to be detected can be detection items required to be detected in the safety detection. The first item identifier included in the detection information may be one or more, and the first item identifier may be a number of a security detection file used for detecting the item to be detected, and certainly, the first item identifier may also be other identifiers capable of representing the security detection file used for detecting the item to be detected, for example, a file name, and the like. Further, other information may be defined in the detection information according to the actual requirement, for example, an item to be detected, a time point at which the result of the current security detection is returned at the latest, and the like. One item to be detected can represent one task to be detected.
104, the tested device determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first item identifier; wherein the selectable items include the items to be detected.
In the embodiment of the present disclosure, the items to be detected may be part of or all of the selectable items, that is, the items to be detected belong to the selectable items, and the selectable items include the items to be detected. The selectable detection items can be detection items preset according to actual requirements, and the number, the types and the specific content of the selectable detection items can be set according to the actual requirements. In specific implementation, the selectable detection items can cover the detection items for performing safety detection on the device to be detected from various aspects as much as possible. Therefore, more selection ranges can be provided for the detection equipment, the problem that safety detection cannot be carried out due to the fact that the selectable detection items cannot meet the detection requirement can be avoided, and the application range of the detection method is widened.
Further, the tested device may be pre-stored with security detection files corresponding to each selectable detection item, each selectable detection item may correspond to one or more security detection files, each security detection file may correspond to one item identifier, and the item identifiers corresponding to different security detection files may be different or the same, that is, one item identifier may correspond to one or more security detection files. When the target detection file is determined, the security detection file corresponding to the first identifier can be searched from the security detection files pre-stored in the device to be detected, and the security detection file is used as the target detection file.
And 105, the tested device carries out safety detection based on the target detection file.
In the embodiment of the present disclosure, the target detection file is a security detection file found based on the first identifier, that is, the target detection file is a security detection file required by the security detection this time. Therefore, the safety detection can be performed on the equipment to be detected based on the target detection file, so that the safety detection performed at this time can be ensured, and the safety detection requirement at this time can be met.
To sum up, in the detection method provided by the embodiment of the present disclosure, the detection device may obtain detection information, where the detection information includes a first item identifier, and the first item identifier is an item identifier of an item to be detected, and then send the detection information to the device to be detected. Correspondingly, the detected equipment receives detection information sent by the detection equipment, and determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first item identifier; and finally, carrying out safety detection based on the target detection file. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
Optionally, an Agent (Agent) end may be installed in the device to be detected in the embodiment of the present disclosure, and a service (Server) end may be installed in the detection device. Correspondingly, before receiving the detection information sent by the detection device, the following steps may also be executed:
and step S21, the tested device performs software authentication with the Server end through the Agent end.
In this step, the Agent end/Server end may be essentially software adapted to the device under test/the detection device, and the software authentication may be used to confirm whether the detection device has the authority to perform security detection on the device under test. Specifically, the software authentication may be performed in a specific case. For example, software authentication may be performed after the Agent terminal/Server terminal is first installed for the device under test/test device. In a manner of implementing software authentication, the Server may send a preset authentication code to the Agent, and the Agent may confirm that the software authentication passes under the condition that the received authentication code is in a preset white list. Otherwise, the software authentication may be confirmed to be not passed. Of course, other ways of implementing software authentication may also be used, and the embodiment of the present disclosure does not limit this.
Step S22, establishing appointed connection with the detection device under the condition that the software authentication is passed; the designated connection is used for continuously communicating the device under test with the detection device.
In this step, the designated connection may be a long connection, and by establishing the long connection with the detection device, the continuous communication between the device to be detected and the detection device can be realized, thereby facilitating the transmission of information between the device to be detected and the detection device. Further, if the software authentication passes, it can be confirmed that the detection device has the authority to perform security detection on the device to be detected, so that the operation of establishing the specified connection is executed only when the software authentication passes, and the problem of potential safety hazard caused by connection with an illegal detection device without the authority can be avoided.
Accordingly, in the case that the designated connection is established in advance, whether the detection device has the detection authority or not can be confirmed according to whether the first identifier is sent based on the designated connection or not. Specifically, for the received detection information, it may be confirmed that the detection device has the detection authority in the case that the first identifier in the detection information is sent based on the specified connection. Correspondingly, under the condition that the first identifier in the detection information is sent based on the designated connection, the operation of determining the target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the optional detection items according to the first identifier is executed, so that the problem that unnecessary security detection operation is performed according to the detection information which is sent by illegal detection equipment which does not pass software authentication and does not have authority, and further processing resources are wasted is solved. Meanwhile, under the condition that the first identifier is sent based on the specified instruction, the tested device can directly confirm that the detection information is sent by the detection device with the detection authority, and further, the authority confirmation efficiency can be improved.
In an existing implementation manner, each time the detection device performs security detection, the management password of the device administrator needs to be acquired to generate an identity key, and the identity key is distributed to the device to be detected in a centralized manner to perform identity authentication. For example, fig. 2 is a schematic diagram of sending an existing identity key, as shown in fig. 2, taking an example that a device to be tested includes N servers, the detection device needs to distribute the identity key to each server once, sending cost is high, and a password needs to be managed each time, so that implementation resistance is high. Further, the short connection is established for data transmission only when the authentication is passed, thereby realizing security detection. In this way, when security detection is performed for multiple times, an identity key needs to be generated and sent for multiple times to perform identity authentication and establish connection for multiple times, which is inefficient. In the embodiment of the disclosure, the Agent end/Server end is installed on the tested device/detection device, and the software authentication is performed based on the Agent end and the Server end. And under the condition that the software authentication is passed, directly establishing a continuous designated connection, and judging whether the detection equipment has the authority or not according to whether the first identifier is sent based on the designated connection or not. Therefore, the identity key is not required to be generated and sent for multiple times and the connection is not required to be established for multiple times when multiple detections are carried out, and the overall efficiency can be further improved.
Optionally, in the embodiment of the present disclosure, after the security detection is completed, the detected device may directly return the detection result corresponding to each item to be detected to the detection device based on the designated connection, where the detection result may be used to represent whether the item to be detected passes through the security detection. Specifically, the detected device may generate a detection result corresponding to each item to be detected after completing the security detection based on the target detection file of each item to be detected. Further, the detection result may be sent to the detection device through a connection channel established by the Agent terminal based on the specified connection. In an existing implementation manner, the device under test usually re-establishes a connection for returning a detection result and returns the detection result when receiving a result obtaining command sent by the detection device. In the embodiment of the disclosure, the detection result is automatically returned directly based on the previously established designated connection, so that the result return efficiency can be improved to a certain extent. Meanwhile, the designated connection is established under the condition of software authentication, so that the detection result is returned through the designated connection, and the detection equipment can conveniently confirm the credibility of the detection result.
Optionally, the security detection file in the embodiment of the present disclosure may be adapted to an Agent end, and the target detection file may be a detection script. Correspondingly, the operation of performing security detection on the device under test based on the target detection file may specifically include:
and 1051, the tested device executes the detection script through a script execution engine of the Agent end to perform security detection.
In the embodiment of the disclosure, the Agent end can be adapted to different operating systems, and the same Agent end can be installed in the tested devices of different operating systems. The script execution engine of the Agent end may be written when the Agent end is developed, and the script execution engine may be an environment for executing a scripting language. The detection script can be a baseline detection script, when safety detection is carried out, the tested device can transmit the target detection file into the script execution engine, and execute a detection task based on the script execution engine, namely, run the target detection file based on the script execution engine, so that safety detection is realized. And the operation result of the script execution engine on the target detection file is the detection result.
Because the operating systems installed on different devices to be tested may be different, in a manner that the operating system based on the devices to be tested runs the detection script, the detection script needs to be adaptively written for the operating system installed on each device to be tested when the detection script is written in the previous period, so that the writing difficulty of the detection script is higher, and the implementation cost is higher. In the embodiment of the disclosure, the Agent ends adapted to various operating systems are all installed in the tested equipment, the security detection file is set to be adapted to the Agent ends, and the detection script is executed through the script execution engine of the Agent ends, so that the security detection can be realized. Because the detection script runs in the script execution engine of the Agent end, even if different operating systems exist, the detection script is written in the early period only by writing the script adaptively for the Agent end, and further the writing difficulty and the implementation cost can be reduced to a certain extent.
Optionally, in this embodiment of the present disclosure, the device under test may further store an item identifier corresponding to each security detection file in advance, and the security detection file and the item identifier stored in advance in the device under test may be sent to the device under test by the detection device. For example, storing the security check file and the item identification may be implemented by:
step S31, the device under test receives the security detection file corresponding to each optional detection item sent by the detection device and the item identifier corresponding to each security detection file.
The item identifier corresponding to the security detection file may be predefined according to actual requirements, and the security detection file may be written in advance according to actual requirements. The detection device can send through the Server according to the previously established designated connection. Accordingly, the tested device can receive the security detection file and the corresponding item identification based on the Agent terminal.
Step S32, the device under test stores each security detection file and the item identifier corresponding to each security detection file.
Specifically, the device under test may cache the received security check file and its corresponding item identifier.
Correspondingly, the operation of determining, by the device under test, the target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the optional detection items according to the first item identifier may specifically include:
step 1041, for any one of the first identifiers, the device under test determines an item identifier matched with the first item identifier from the item identifiers corresponding to the security detection files, so as to obtain a target item identifier.
And 1042, determining the safety detection file corresponding to the target item identifier as the target detection file by the device to be detected.
In this step, the detection information may be forwarded to the Agent end through the Server end, and the Agent end may compare each first item identifier in the detection information with each stored item identifier, and if the two identifiers are consistent, the item identifier may be considered to be matched with the first item identifier, and the item identifier is determined as a target item identifier, and then the security detection file corresponding to the target item identifier may be determined as a target detection file. It should be noted that, in the embodiment of the present disclosure, the security detection file and the item identifier corresponding to each security detection file may be stored in other devices in advance, and accordingly, the device under test may search the target detection file from the other devices based on the first item identifier.
In the embodiment of the disclosure, the security detection files of the optional detection items and the item identifiers corresponding to the security detection files are stored in the device to be detected in advance, and when the target detection file is acquired, the target detection file can be conveniently searched from the security detection file cached in the device to be detected directly based on the item identifiers corresponding to the security detection file cached in the device to be detected, so that the efficiency of acquiring the target detection file can be ensured to a certain extent. Meanwhile, the safety detection files of all selectable detection items are cached in advance, so that subsequent detection equipment does not need to additionally issue the safety detection files, and only needs to issue the identification of the item to be detected, which needs to be detected, and further the transmission pressure is reduced.
Optionally, the detection result in the embodiment of the present disclosure may be used to characterize whether the item to be detected passes the safety detection. Correspondingly, the following steps may also be performed in the embodiments of the present disclosure:
step S41, the tested device receives the inspection information sent by the detection device; the check information includes a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the check information is sent after the equipment to be detected is adjusted according to the error detection item.
In the embodiment of the disclosure, after receiving the detection result, the detection device often determines which items to be detected do not pass the safety detection according to the detection result, and uses the items to be detected as the error detection items. The user is then notified to make adjustments to the error detection terms, e.g., to make error corrections. Further, after the adjustment, in order to confirm whether the adjustment operation is successful, check information may be sent to the device under test to verify the adjustment effect. Accordingly, the device under test may receive verification information.
And step S42, the tested device carries out safety detection on the error detection item again based on the safety detection file corresponding to the second item identifier, and returns the re-detected detection result to the detection device.
In this step, the device under test may search for a security detection file whose corresponding item identifier matches the second item identifier from the security detection files corresponding to the pre-stored optional detection items, so as to serve as the security detection file corresponding to the second item identifier. And then, executing the security detection file corresponding to the second item identifier through a script execution engine of the Agent end so as to perform security detection on the error detection item again. Finally, the running result of the script execution engine can be returned to the detection device.
In a manner of directly issuing the security detection file required this time each time when performing security detection, the issued security detection file required this time is often an independent detection script, and the detection script includes files for performing security detection on each item to be detected, that is, the files for performing security detection on each item to be detected are coupled together. Therefore, the difficulty of extracting the file for carrying out safety detection on a certain item to be detected is high. For the error detection item, after adjustment, the detection device in the existing mode usually directly and repeatedly issues the required security detection file, so that the detected device repeatedly receives unnecessary files, and transmission resources are wasted due to repeated issuing.
In the embodiment of the disclosure, the device to be tested receives the inspection information sent by the detection device, performs security detection on the error detection item again based on the security detection file corresponding to the second item identifier in the inspection information, and returns the re-detected detection result to the detection device. Therefore, for the error detection item, the verification of the adjusted tested equipment can be realized only by issuing the second identification again, so that the processing efficiency can be improved, the problem that the tested equipment repeatedly receives unnecessary files is avoided, and the problem of wasting transmission resources is avoided.
Optionally, the step of sending the detection information to the device under test by the detection device may specifically include:
step 2021, the detection device sends the detection information to the device under test based on the specified connection.
For example, the detection information may be sent to the device under test through a connection channel established by the Server side based on the specified connection.
In the embodiment of the disclosure, by performing software authentication, a continuous designated connection is established with the device to be detected, so that the detection device can subsequently and directly send detection information based on the designated connection, and further, the problem of low overall efficiency caused by frequent connection establishment under the condition that multiple sending is required can be avoided.
Optionally, the embodiment of the present disclosure may further include the following steps:
and step S61, the detection device receives the detection result of each item to be detected directly returned by the device to be detected based on the specified connection.
Specifically, the detection result of the item to be detected may be returned to the Server side, that is, the detection device may receive the detection result based on the Server side. In an existing implementation manner, the device under test usually re-establishes a connection for returning a detection result and returns the detection result when receiving a result obtaining command sent by the detection device. Thus, the detection device needs to perform an additional dispensing operation, which may reduce overall efficiency to some extent. For example, fig. 3 is a schematic diagram of a conventional result obtaining command sending, as shown in fig. 3, taking an example that a device to be tested includes N servers, the detection device needs to distribute a result obtaining command to each server once. In the embodiment of the disclosure, the detection device only needs to directly receive the detection result returned by the device to be detected, so that the result obtaining efficiency can be improved.
Step S62, the detection device displays the detection result to a user in a first preset display mode; or, under the condition that a query request of user equipment is received, returning the detection result to the user equipment, so that the user equipment displays the detection result to the user in a second preset display mode.
In this step, under the condition that the detection device has the display function, the detection device can directly display the detection result in a first preset display mode, so that the user can conveniently check the detection result. Further, in a case where the detection device does not have a display function, for example, in a case where the detection device is a Server, the received detection result may be stored based on the Server side. And returning a detection result to the user equipment under the condition of receiving the query request. The user device may be a device with a display function, such as a computer.
Further, the user can access the background management page through the user equipment to send the query request to the detection equipment, and after receiving the detection result, the user equipment can display the detection result in the background management page in a second preset display mode. The first preset display mode and the second preset display mode may be the same or different, and for example, the first preset display mode/the second preset display mode may be a list display mode, a statistical chart display mode, or other visual display modes. It should be noted that the optional detection items in the embodiments of the present disclosure may be detection tasks per se, and the security detection file may be a script per se. The user can add, delete, modify and search the existing tasks and scripts based on the background management page displayed by the user equipment. For example, the ue may send the operation instruction to the Server, and the Server may receive the operation instruction sent by the ue and execute the operation instruction according to actual requirements, or forward the operation instruction to the device under test and execute the operation instruction by the device under test.
For example, fig. 4 is a schematic diagram of a detection process provided in the embodiment of the present disclosure, as shown in fig. 4, a user equipment (i.e., a control end) may create an item to be detected and add an item identifier corresponding to the item to be detected, and then forward the item to be detected and the item identifier corresponding to the item to be detected to an Agent end based on a Server end, the Agent end may execute a target detection file according to the received item to be detected and the item identifier corresponding to the item to be detected, and report an execution result obtained by executing the target detection file to the Server end, further, the Server end may store the execution result, and finally, the user equipment may display the execution result.
In the embodiment of the disclosure, the detection results of all items to be detected returned by the tested equipment based on the specified connection are received, and the detection results are displayed to a user in a first preset display mode; or, returning the detection result to the user equipment under the condition that the query request of the user equipment is received, so that the user equipment can display the detection result to the user in a second preset display mode. Therefore, the displayed detection result can be more readable, and the user can conveniently sense the detection result, so that the checking efficiency can be improved to a certain extent. Meanwhile, the detection result can be conveniently returned directly based on the previously established designated connection without additionally establishing the connection, and the result returning efficiency can be further ensured.
Optionally, the detection result in the embodiment of the present disclosure may be used to represent whether the item to be detected passes the security detection. Correspondingly, the following steps may also be performed in the embodiments of the present disclosure:
step S71, the detecting device determines whether there is an error detection item that fails the security detection in the items to be detected according to the detection result of each item to be detected.
In the embodiment of the present disclosure, the detection result may include a result indicating that the item to be detected passes the security detection, and a result indicating that the item to be detected does not pass the security detection. Correspondingly, the detection equipment can judge whether the detection result of each item to be detected is a result representing that the item to be detected does not pass the safety detection one by one, if so, the item to be detected can be confirmed to be not in compliance, and the item to be detected is taken as an error detection item.
Step S72, if the information exists, the detection equipment outputs adjustment notification information; the adjustment notification information is used for indicating that the tested device is adjusted according to the error detection item.
For example, the detection device may output adjustment notification information including the error detection item to an adjustment person, for example, display the adjustment notification information, or send the adjustment notification information to a terminal used by the adjustment person, so that the adjustment person adjusts the device under test according to the error detection item, thereby eliminating a potential safety hazard of the device under test and improving safety.
Step S73, after receiving the adjustment completion information, the detection device sends verification information to the device under test, so that the device under test can perform security detection on the error detection item again; the check information comprises a second item identification corresponding to the error detection item.
In this embodiment of the present disclosure, the detection device may obtain an item identifier corresponding to the error detection item, as the second item identifier. And then the second item identifier is used as check information and sent to the tested device through the Server end, so that the tested device carries out safety detection on the error detection item again to confirm whether the potential safety hazard of the tested device is eliminated. For example, the Server side may send the verification information to the Agent side, and the Agent side may perform security detection on the error detection item again through the script execution engine.
And step S74, the detection device receives the re-detected detection result returned by the device to be detected.
In the embodiment of the present disclosure, the re-detected detection result may be directly and automatically transmitted back to the detection device by the device under test. The detection device may analyze the re-detected detection result. If the re-detected detection results are all results representing passing of the safety detection, the adjustment can be considered to be successful. Otherwise, if the result that the representation fails the safety detection exists, the adjustment reminding information can be continuously output to the adjusting personnel.
In the embodiment of the disclosure, for the error detection item, the detection device can verify the adjusted detected device only by issuing the second identification again, so that the processing efficiency can be improved to a certain extent, unnecessary files are prevented from being issued repeatedly, the detected device repeatedly receives the unnecessary files, and the problem of wasting transmission resources is avoided. Meanwhile, the work load of operation and maintenance personnel can be reduced to a certain extent through automatic checking and adjusting results, and the efficiency of the operation and maintenance personnel is improved.
Optionally, in an implementation manner, the detection device may obtain each security detection file and an item identifier corresponding to each security detection file. And then, sending each safety detection file and the item identification corresponding to each safety detection file to the tested device for storage of the tested device. Specifically, the detection device may receive the security detection files and the corresponding item identifiers sent by the user device, and then forward each security detection file and the corresponding item identifier to the Agent end through the Server end by using the synchronization function, so that the Agent end caches the security detection files locally to the device to be detected. The security detection file sent by the user equipment can be obtained by writing based on the user equipment by the user, and the item identifier corresponding to the security detection file can be set for each written security detection file by the user according to actual requirements. For example, fig. 5 is a schematic diagram of a security detection file issuing process provided in an embodiment of the present disclosure, and as shown in fig. 5, a security detection file may be written and an item identifier corresponding to the security detection file may be set in a user equipment (i.e., a control end), and then the security detection file is forwarded to an Agent end through a Server end, and the Agent end may cache the received security detection file and the item identifier corresponding to the security detection file to a local location.
In the embodiment of the disclosure, the safety detection files of all selectable detection items and the item identifiers corresponding to the safety detection files are sent to the detected equipment in advance, so that the detected equipment can store the safety detection files, subsequent detection equipment does not need to additionally issue the safety detection files, only the identifiers of the items to be detected needing to be detected are issued, namely, all the safety detection files need to be issued in advance at one time, the safety detection files which are directly issued can be directly multiplexed in the later period, and the transmission pressure can be reduced.
Fig. 6 is a flowchart of steps of another detection method provided by the embodiment of the present disclosure, which may be applied to a device under test, as shown in fig. 6, and the method may include:
step 201, receiving detection information sent by a detection device; the detection information comprises a first item identification, and the first item identification is an item identification corresponding to an item to be detected.
Step 202, according to the first item identifier, determining a target detection file corresponding to the item to be detected from pre-stored safety detection files corresponding to various optional detection items; wherein the selectable items include the items to be detected.
And 203, carrying out safety detection based on the target detection file.
To sum up, in the detection method provided by the embodiment of the present disclosure, the device under test determines, according to the received first identifier in the detection device, a target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the selectable detection items; and finally, carrying out safety detection based on the target detection file. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
Specifically, an Agent end is installed in the device to be tested, a service Server end is installed in the detection device, and before the detection information sent by the detection device is received, the method further includes: performing software authentication with the Server end through the Agent end; under the condition that the software authentication is passed, establishing a specified connection with the detection equipment; the specified connection is used for continuously communicating the device to be tested with the detection device; the determining, according to the first identifier, a target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the selectable detection items includes: and under the condition that the first identification is sent based on the specified connection, determining a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
Optionally, the method further comprises the following operations: after the safety detection is finished, directly returning a detection result corresponding to each item to be detected to the detection equipment based on the specified connection; and the detection result is used for representing whether the item to be detected passes the safety detection.
Optionally, an Agent end is installed in the device to be tested, the security detection file is adapted to the Agent end, and the target detection file is a detection script; the performing security detection based on the target detection file includes: and executing the detection script through a script execution engine of the Agent end so as to perform security detection.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are pre-stored in the tested device are sent to the tested device by the detection device; the determining, according to the first identifier, a target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the selectable detection items includes: for any first item identifier, determining an item identifier matched with the first item identifier from item identifiers corresponding to the security detection files to obtain a target item identifier; and determining the security detection file corresponding to the target item identifier as the target detection file.
Optionally, the method further includes: receiving inspection information sent by the detection equipment; the inspection information comprises a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the inspection information is sent after the equipment to be detected is adjusted according to the error detection item; and based on the safety detection file corresponding to the second item identifier, carrying out safety detection on the error detection item again, and returning a re-detected detection result to the detection equipment.
The specific implementation manner of each step and the achievable technical effect may refer to the foregoing related description, which is not repeated herein.
Fig. 7 is a flowchart of steps of another detection method provided by an embodiment of the present disclosure, which may be applied to a detection device, as shown in fig. 7, and the method may include:
301, acquiring detection information; the detection information comprises a first item identification, and the first item identification is an item identification of an item to be detected.
Step 302, sending the detection information to the device to be detected, so that the device to be detected can determine a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items, and perform safety detection based on the target detection file; wherein the selectable items include the items to be detected.
To sum up, in the detection method provided by the embodiment of the present disclosure, the detection device may obtain detection information, where the detection information includes a first item identifier, and the first item identifier is an item identifier of an item to be detected, and then send the detection information to the device to be detected, so that the device to be detected determines, from the pre-stored security detection files corresponding to each optional detection item, a target detection file corresponding to the item to be detected, and performs security detection based on the target detection file. Wherein the selectable detection items comprise items to be detected. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
Optionally, an Agent end is installed in the device to be tested, a Server end is installed in the detection device, and the method further includes: performing software authentication through the Server end and the Agent end; under the condition that the software authentication is passed, establishing a specified connection with the tested device; the specified connection is used for continuously communicating the device to be tested with the detection device; the sending the detection information to the device under test includes: and sending the detection information to the tested device based on the specified connection.
Optionally, the method further includes: receiving detection results of the items to be detected directly returned by the equipment to be detected based on the specified connection; displaying the detection result to a user in a first preset display mode; or, under the condition that a query request of user equipment is received, returning the detection result to the user equipment, so that the user equipment displays the detection result to the user in a second preset display mode.
Optionally, the detection result is used to represent whether the item to be detected passes the security detection; the method further comprises the following steps: determining whether an error detection item which does not pass the safety detection exists in the items to be detected according to the detection result of each item to be detected; if yes, outputting adjustment notification information; the adjustment notification information is used for indicating that the tested equipment is adjusted according to the error detection item; after the adjustment completion information is received, sending inspection information to the tested device so that the tested device can carry out safety detection on the error detection items again; the check information comprises a second item identifier corresponding to the error detection item; and receiving the re-detected detection result returned by the tested device.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are stored in the tested device in advance are sent to the tested device by the detection device.
The specific implementation manner of each step and the achievable technical effect may refer to the foregoing related description, which is not repeated herein.
Fig. 8 is a block diagram of a detection apparatus provided in an embodiment of the present disclosure, where the apparatus is applied to a device under test, and as shown in fig. 8, the apparatus 40 may include:
a first receiving module 401 configured to receive detection information sent by a detection device; the detection information comprises a first item identification which is an item identification corresponding to the item to be detected;
a determining module 402, configured to determine, according to the first identifier, a target detection file corresponding to the item to be detected from pre-stored security detection files corresponding to each selectable detection item; wherein the selectable items include the items to be detected;
a first detection module 403 configured to perform security detection based on the target detection file.
To sum up, the detection apparatus provided in the embodiment of the present disclosure receives detection information sent by a detection device, where the detection information includes a first identifier, and the first identifier is an item identifier corresponding to an item to be detected, and then, according to the first identifier, determines a target detection file corresponding to the item to be detected from pre-stored security detection files corresponding to each optional detection item; and finally, carrying out safety detection based on the target detection file. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
Optionally, the detection apparatus provided in this disclosure may receive detection information sent by the detection device, and determine, according to the first identifier, a target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the optional detection items; and finally, carrying out safety detection based on the target detection file. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
Optionally, an Agent end is installed in the device to be tested, a service Server end is installed in the detection device, and the apparatus 40 further includes:
the authentication module is configured to perform software authentication with the Server end through the Agent end;
the connection module is configured to establish a specified connection with the detection device under the condition that the software authentication is passed; the specified connection is used for continuously communicating the device to be tested with the detection device;
the determining module 402 is specifically configured to:
and under the condition that the first identification is sent based on the specified connection, determining a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
Optionally, the apparatus 40 further includes:
the return module is configured to directly return the detection result corresponding to each item to be detected to the detection equipment based on the specified connection after the safety detection is completed; and the detection result is used for representing whether the item to be detected passes the safety detection.
Optionally, an Agent end is installed in the device to be tested, the security detection file is adapted to the Agent end, and the target detection file is a detection script; the first detection module 403 is specifically configured to:
and executing the detection script through a script execution engine of the Agent end so as to perform security detection.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are pre-stored in the tested device are sent to the tested device by the detection device;
the determining module 402 is specifically configured to:
for any first item identifier, determining an item identifier matched with the first item identifier from item identifiers corresponding to the security detection files to obtain a target item identifier;
and determining the security detection file corresponding to the target item identifier as the target detection file.
Optionally, the apparatus 40 further includes:
the second receiving module is configured to receive the inspection information sent by the detection equipment; the inspection information comprises a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the inspection information is sent after the equipment to be detected is adjusted according to the error detection item;
and the second detection module is configured to perform security detection on the error detection item again based on the security detection file corresponding to the second item identifier, and return a re-detected detection result to the detection device.
Fig. 9 is a block diagram of another detection apparatus provided in the embodiment of the present disclosure, which is applied to a detection device, and as shown in fig. 9, the apparatus 50 may include:
a first obtaining module 501 configured to obtain detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
a first sending module 502, configured to send the detection information to a device under test, so that the device under test determines, from the pre-stored security detection files corresponding to the respective selectable detection items, a target detection file corresponding to the item to be detected, and performs security detection based on the target detection file; wherein the selectable items include the items to be detected.
To sum up, the detection apparatus provided in the embodiment of the present disclosure may obtain detection information, where the detection information includes a first item identifier, and the first item identifier is an item identifier of an item to be detected, and then send the detection information to the device to be detected, so that the device to be detected determines, from the pre-stored security detection files corresponding to each optional detection item, a target detection file corresponding to the item to be detected, and performs security detection based on the target detection file. Wherein the selectable detection items comprise items to be detected. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
Optionally, an Agent end is installed in the device to be tested, a Server end is installed in the detection device, and the apparatus 50 further includes:
the authentication module is configured to perform software authentication with the Agent terminal through the Server terminal;
the connection module is configured to establish a specified connection with the device to be tested under the condition that the software authentication is passed; the specified connection is used for continuously communicating the device to be tested with the detection device;
the first sending module 502 is specifically configured to:
and sending the detection information to the tested device based on the specified connection.
Optionally, the apparatus 50 further includes:
the first receiving module is configured to receive detection results of the items to be detected, which are directly returned by the tested device based on the specified connection;
the display module is configured to display the detection result to a user in a first preset display mode; or the return module is configured to return the detection result to the user equipment under the condition that an inquiry request of the user equipment is received, so that the user equipment can display the detection result to the user in a second preset display mode.
Optionally, the detection result is used to represent whether the item to be detected passes the security detection; the apparatus 50 further comprises:
the determining module is configured to determine whether an error detection item which fails the safety detection exists in the items to be detected according to the detection result of each item to be detected;
a notification module configured to output adjustment notification information if present; the adjustment notification information is used for indicating that the tested equipment is adjusted according to the error detection item;
the second sending module is configured to send the checking information to the device under test after receiving the adjustment completion information, so that the device under test can perform safety detection on the error detection items again; the check information comprises a second item identifier corresponding to the error detection item;
and the second receiving module is configured to receive the re-detected detection result returned by the device to be detected.
Optionally, the item identifiers corresponding to the security detection files are also stored in the device to be tested in advance; the safety detection file and the item identification which are stored in the tested device in advance are sent to the tested device by the detection device.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 10 is a block diagram of a detection system provided in an embodiment of the present disclosure, and as shown in fig. 10, the system 60 may include: a detection device 601 and a device under test 602;
the detection device 601 is configured to obtain detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
the detection device 601 is further configured to send the detection information to the device under test 602;
the device under test 602 is configured to receive the detection information;
the device under test 602 is further configured to determine, according to the first identifier, a target detection file corresponding to the item to be detected from the pre-stored security detection files corresponding to the selectable detection items; wherein the selectable items include the items to be detected;
the device under test 602 is further configured to perform security detection based on the target detection file.
According to the detection system provided by the embodiment of the disclosure, the detection device can acquire detection information, the detection information comprises a first item identifier, the first item identifier is an item identifier of an item to be detected, and then the detection information is sent to the detected device. Correspondingly, the detected equipment receives detection information sent by the detection equipment, and determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first item identifier; and finally, carrying out safety detection based on the target detection file. Therefore, different safety detection files are stored in the tested equipment in advance, the detection equipment only needs to send item identification of the items to be detected, which needs to be detected, and the safety detection of the items to be detected of the tested equipment can be realized, so that the transmission pressure can be reduced to a certain extent, and the detection efficiency is improved.
Optionally, an Agent end is installed in the device under test 602, a service Server end is installed in the detection device 601, and before the device under test 602 receives the detection information, the method further includes:
performing software authentication with the Server end through the Agent end;
under the condition that the software authentication is passed, a specified connection is established between the device to be tested 602 and the detection device 601; the designated connection is used for continuously communicating the device under test 602 with the detection device 601;
the device under test 602 is further specifically configured to: and under the condition that the first identification is sent based on the specified connection, determining a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
Optionally, the device under test 602 is further configured to, after the safety detection is completed, directly return a detection result corresponding to each item to be detected to the detection device 601 based on the specified connection; and the detection result is used for representing whether the item to be detected passes the safety detection.
Optionally, an Agent end is installed in the device under test 602, the security detection file is adapted to the Agent end, and the target detection file is a detection script; the device under test 602 is further specifically configured to execute the detection script through the script execution engine of the Agent end, so as to perform security detection.
Optionally, the device under test 602 further stores an item identifier corresponding to each security detection file in advance; the security detection file and the item identifier pre-stored in the device under test 602 are sent to the device under test 602 by the detection device 601; the device under test 602 is further specifically configured to:
for any first item identifier, determining an item identifier matched with the first item identifier from item identifiers corresponding to the security detection files to obtain a target item identifier;
and determining the security detection file corresponding to the target item identifier as the target detection file.
Optionally, the device under test 602 is further configured to:
receiving the inspection information sent by the inspection equipment 601; the inspection information includes a second item identifier corresponding to an error detection item, the error detection item is an item to be detected which does not pass the safety detection in the items to be detected, and the inspection information is sent after the equipment to be tested 602 is adjusted according to the error detection item;
and based on the security detection file corresponding to the second item identifier, performing security detection again on the error detection item, and returning a re-detected detection result to the detection device 601.
Optionally, the detection device 601 is further specifically configured to send the detection information to the device under test 602 based on the specified connection.
Optionally, the detecting device 601 is further configured to:
receiving the detection result of each item to be detected directly returned by the device under test 602 based on the specified connection;
displaying the detection result to a user in a first preset display mode; or, under the condition that a query request of user equipment is received, returning the detection result to the user equipment, so that the user equipment displays the detection result to the user in a second preset display mode.
Optionally, the detection result is used to represent whether the item to be detected passes the security detection; the detection device 601 is further configured to:
determining whether an error detection item which does not pass the safety detection exists in the items to be detected according to the detection result of each item to be detected;
if yes, outputting adjustment notification information; the adjustment notification information is used to indicate that the device under test 602 is adjusted according to the error detection item;
after receiving the adjustment completion information, sending verification information to the device under test 602 so that the device under test 602 performs security detection on the error detection item again; the check information comprises a second item identifier corresponding to the error detection item;
re-detected detection results returned by the device under test 602 are received.
With regard to the system in the above-described embodiment, the specific manner in which each device performs the operations has been described in detail in the embodiment related to the method, and will not be elaborated upon here.
According to an embodiment of the present disclosure, there is provided an electronic apparatus including: a processor, a memory for storing processor-executable instructions, wherein the processor is configured to perform the steps of the detection method as in any of the above embodiments when executed.
There is also provided, in accordance with an embodiment of the present disclosure, a storage medium, in which instructions are executed by a processor of an electronic device, so that the electronic device is capable of performing the steps in the detection method as in any one of the above embodiments.
There is also provided, according to an embodiment of the present disclosure, a computer program product comprising readable program instructions which, when executed by a processor of an electronic device, enable the electronic device to perform the steps of the detection method as in any one of the above embodiments.
FIG. 11 is a block diagram illustrating an apparatus for detection in accordance with an example embodiment. For example, the apparatus 700 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 11, the apparatus 700 may include one or more of the following components: a processing component 702, a memory 704, a power component 706, a multimedia component 708, an audio component 710, an input/output (I/O) interface 712, a sensor component 714, and a communication component 716.
The processing component 702 generally controls overall operation of the device 700, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 702 may include one or more processors 720 to execute instructions to perform all or a portion of the steps of the detection method described above. Further, the processing component 702 may include one or more modules that facilitate interaction between the processing component 702 and other components. For example, the processing component 702 may include a multimedia module to facilitate interaction between the multimedia component 708 and the processing component 702.
The memory 704 is configured to store various types of data to support operation at the device 700. Examples of such data include instructions for any application or method operating on device 700, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 704 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 706 provides power to the various components of the device 700. The power components 706 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 700.
The multimedia component 708 includes a screen that provides an output interface between the device 700 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 708 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 700 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 710 is configured to output and/or input audio signals. For example, audio component 710 includes a Microphone (MIC) configured to receive external audio signals when apparatus 700 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 704 or transmitted via the communication component 716. In some embodiments, audio component 710 also includes a speaker for outputting audio signals.
The I/O interface 712 provides an interface between the processing component 702 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 714 includes one or more sensors for providing status assessment of various aspects of the apparatus 700. For example, sensor assembly 714 may detect an open/closed state of device 700, the relative positioning of components, such as a display and keypad of apparatus 700, sensor assembly 714 may also detect a change in position of apparatus 700 or a component of apparatus 700, the presence or absence of user contact with apparatus 700, orientation or acceleration/deceleration of apparatus 700, and a change in temperature of apparatus 700. The sensor assembly 714 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 714 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 714 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 716 is configured to facilitate wired or wireless communication between the apparatus 700 and other devices. The apparatus 700 may access a wireless network based on a communication standard, such as WiFi, an operator network (such as 2G, 3G, 4G, or 5G), or a combination thereof. In an exemplary embodiment, the communication component 716 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 716 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 700 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described detection methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 704 comprising instructions, executable by the processor 720 of the device 700 to perform the detection method described above is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
FIG. 12 is a block diagram illustrating an apparatus for detection in accordance with an example embodiment. For example, the apparatus 800 may be provided as a server. Referring to fig. 12, the apparatus 800 includes a processing component 822, which further includes one or more processors, and memory resources, represented by memory 832, for storing instructions, such as applications, that are executable by the processing component 822. The application programs stored in memory 832 may include one or more modules that each correspond to a set of instructions. Further, the processing component 822 is configured to execute instructions to perform the detection method described above.
The device 800 may also include a power component 826 configured to perform power management of the device 800, a wired or wireless network interface 850 configured to connect the device 800 to a network, and an input/output (I/O) interface 858. The apparatus 800 may operate based on an operating system stored in the memory 832, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. A detection method is applied to a detection system, the detection system comprises a detection device and a device to be detected, and the method comprises the following steps:
the detection equipment acquires detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
the detection equipment sends the detection information to the tested equipment;
the tested device receives the detection information;
the tested equipment determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first item identification; wherein the selectable items include the items to be detected;
and the tested equipment carries out safety detection based on the target detection file.
2. The method according to claim 1, wherein an Agent end is installed in the device under test, a service Server end is installed in the detection device, and before the device under test receives the detection information, the method further comprises:
the tested device carries out software authentication with the Server end through the Agent end;
under the condition that the software authentication is passed, establishing a specified connection between the tested device and the detection device; the specified connection is used for continuously communicating the device to be tested with the detection device;
the method for determining the target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items by the device to be detected according to the first item identifier comprises the following steps:
and under the condition that the first identification is sent based on the specified connection, the tested device determines a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items according to the first identification.
3. A detection method is applied to a device to be detected, and comprises the following steps:
receiving detection information sent by detection equipment; the detection information comprises a first item identification which is an item identification corresponding to the item to be detected;
according to the first item identification, determining a target detection file corresponding to the item to be detected from pre-stored safety detection files corresponding to various optional detection items; wherein the selectable items include the items to be detected;
and carrying out safety detection based on the target detection file.
4. A detection method is applied to a detection device, and comprises the following steps:
acquiring detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
sending the detection information to the tested equipment so that the tested equipment can determine a target detection file corresponding to the item to be detected from the pre-stored safety detection files corresponding to the optional detection items, and carrying out safety detection based on the target detection file; wherein the selectable items include the items to be detected.
5. A detection system is characterized in that the system comprises a detection device and a device to be detected;
the detection equipment is used for acquiring detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
the detection equipment is also used for sending the detection information to the equipment to be detected;
the tested device is used for receiving the detection information;
the tested device is further used for determining a target detection file corresponding to the item to be tested from the pre-stored safety detection files corresponding to the optional detection items according to the first item identifier; wherein the selectable items include the items to be detected;
the device to be tested is also used for carrying out safety detection based on the target detection file.
6. A detection device is characterized in that the method is applied to a device to be detected, and the device comprises:
the first receiving module is configured to receive detection information sent by the detection equipment; the detection information comprises a first item identification which is an item identification corresponding to the item to be detected;
the determining module is configured to determine a target detection file corresponding to the item to be detected from pre-stored safety detection files corresponding to various optional detection items according to the first item identifier; wherein the selectable items include the items to be detected;
and the first detection module is configured to perform security detection based on the target detection file.
7. A detection device, characterized in that the device is applied to a detection device, and the device comprises:
a first acquisition module configured to acquire detection information; the detection information comprises a first item identification which is an item identification of an item to be detected;
the first sending module is configured to send the detection information to the tested equipment, so that the tested equipment determines a target detection file corresponding to the item to be detected from safety detection files corresponding to various pre-stored optional detection items, and performs safety detection based on the target detection file; wherein the selectable items include the items to be detected.
8. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the detection method of any one of claims 1 to 4.
9. A storage medium, wherein instructions in the storage medium, when executed by a processor of an electronic device, cause the electronic device to perform the detection method of any one of claims 1 to 4.
10. A computer program product comprising readable program instructions which, when executed by a processor of an electronic device, cause the electronic device to perform the detection method of any one of claims 1 to 4.
CN202110584736.8A 2021-05-27 2021-05-27 Detection method, device, system, electronic equipment and storage medium Pending CN113468536A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110584736.8A CN113468536A (en) 2021-05-27 2021-05-27 Detection method, device, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110584736.8A CN113468536A (en) 2021-05-27 2021-05-27 Detection method, device, system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113468536A true CN113468536A (en) 2021-10-01

Family

ID=77871385

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110584736.8A Pending CN113468536A (en) 2021-05-27 2021-05-27 Detection method, device, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113468536A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190082221A1 (en) * 2017-03-03 2019-03-14 Google Llc Systems and methods for detecting improper implementation of presentation of content items by applications executing on client devices
CN110389900A (en) * 2019-07-10 2019-10-29 深圳市腾讯计算机系统有限公司 A kind of distributed experiment & measurement system test method, device and storage medium
CN110505221A (en) * 2019-08-12 2019-11-26 中国南方电网有限责任公司 Server detection method, device, computer equipment and storage medium
CN111177003A (en) * 2019-12-30 2020-05-19 北京同邦卓益科技有限公司 Test method, device, system, electronic equipment and storage medium
CN112162915A (en) * 2020-08-27 2021-01-01 杭州大搜车汽车服务有限公司 Test data generation method, device, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190082221A1 (en) * 2017-03-03 2019-03-14 Google Llc Systems and methods for detecting improper implementation of presentation of content items by applications executing on client devices
CN110389900A (en) * 2019-07-10 2019-10-29 深圳市腾讯计算机系统有限公司 A kind of distributed experiment & measurement system test method, device and storage medium
CN110505221A (en) * 2019-08-12 2019-11-26 中国南方电网有限责任公司 Server detection method, device, computer equipment and storage medium
CN111177003A (en) * 2019-12-30 2020-05-19 北京同邦卓益科技有限公司 Test method, device, system, electronic equipment and storage medium
CN112162915A (en) * 2020-08-27 2021-01-01 杭州大搜车汽车服务有限公司 Test data generation method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN106603667B (en) Screen information sharing method and device
CN105578411B (en) Positioning information prompting method and device
CN106790043B (en) Method and device for sending message in live broadcast application
CN106375096B (en) short message verification method and device
CN106302528B (en) Short message processing method and device
CN109814942B (en) Parameter processing method and device
CN108011990B (en) Contact management method and device
CN107562500B (en) Debugging device, method and equipment
CN107395624B (en) Information processing method and device
CN114237454A (en) Project display method and device, electronic equipment, storage medium and product
CN106878654B (en) Video communication method and device
CN106506808B (en) Method and device for prompting communication message
CN106302342B (en) User account switching method and device
CN110764847A (en) User information processing method and device, electronic equipment and storage medium
CN106658412B (en) Positioning method and device
CN107172199B (en) State updating method and device of mobile terminal
CN107070816B (en) Application identification method and device and mobile terminal
CN113468536A (en) Detection method, device, system, electronic equipment and storage medium
CN109391944B (en) Wireless network remarking method and device
CN109067959B (en) Address book management method and device
CN107257384B (en) Service state monitoring method and device
CN105607958B (en) Information input method and device
CN110995767B (en) Request processing method and device
CN113473233B (en) Log splicing method and device, electronic equipment, storage medium and product
CN111818105B (en) Domain name abnormity identification method, device, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination