CN113542185A - Method and device for preventing page hijacking, electronic equipment and storage medium - Google Patents

Method and device for preventing page hijacking, electronic equipment and storage medium Download PDF

Info

Publication number
CN113542185A
CN113542185A CN202010285476.XA CN202010285476A CN113542185A CN 113542185 A CN113542185 A CN 113542185A CN 202010285476 A CN202010285476 A CN 202010285476A CN 113542185 A CN113542185 A CN 113542185A
Authority
CN
China
Prior art keywords
page
address information
hijacked
hijacking
information set
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010285476.XA
Other languages
Chinese (zh)
Other versions
CN113542185B (en
Inventor
马宝岩
安然
王孝满
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Wodong Tianjun Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Wodong Tianjun Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Wodong Tianjun Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN202010285476.XA priority Critical patent/CN113542185B/en
Publication of CN113542185A publication Critical patent/CN113542185A/en
Application granted granted Critical
Publication of CN113542185B publication Critical patent/CN113542185B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/306Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method and a device for preventing hijacking of a page, electronic equipment and a storage medium, and relates to the technical field of computers. One embodiment of the method comprises: acquiring a page request to be sent, wherein the page request comprises target address information and is triggered by a browser in an application; judging whether the target address information belongs to a hijacking address information set, wherein the hijacking address information set comprises address information of a hijacked page, and the hijacking address information set is determined by a server according to abnormal data sent by a client; if yes, intercepting the page request; and if not, sending the page request. The method can avoid the problems that the page anti-hijacking method applied to the web browser is not suitable for the page anti-hijacking of the browser in the APP, so that the page anti-hijacking of the browser in the APP is invalid and the page is hijacked.

Description

Method and device for preventing page hijacking, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of computers, in particular to a method and a device for preventing page hijacking, electronic equipment and a storage medium.
Background
The hijacking of pages is a problem encountered in page access, so how to prevent the pages from being hijacked becomes an important problem. The existing page anti-hijacking method is generally a page anti-hijacking method applied to a web (world wide web) browser, but for a browser applied to an APP (application program), the page anti-hijacking method applied to the web browser is not completely applicable to the APP, so that when the page anti-hijacking method of the web browser is used for preventing the page of the browser in the APP, the page anti-hijacking is easily invalid and the page is hijacked.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method, an apparatus, a system, and a storage medium for preventing a page from being hijacked, which can avoid the problems that the page hijacked prevention of a browser in an APP is invalid and the page is hijacked because the page hijacked prevention method for a web browser is not applicable to the page hijacked prevention of the browser in the APP.
To achieve the above object, according to an aspect of the embodiments of the present invention, a method for preventing hijacking of a page is provided.
The method for preventing the hijack of the page provided by the embodiment of the invention is used for a client, and comprises the following steps: acquiring a page request to be sent, wherein the page request comprises target address information to be accessed, and the page request is triggered by a browser in an application; judging whether the target address information belongs to a hijacking address information set or not, wherein the hijacking address information set comprises address information of a hijacked page, and the hijacking address information set is determined by a server according to abnormal data sent by the client; if yes, intercepting the page request; and if not, sending the page request.
In an embodiment, before the acquiring a page request to be sent, the method further includes:
acquiring the abnormal data, wherein the abnormal data comprises user complaint information and/or page abnormal information;
sending the abnormal data to a server;
and receiving a hijack address information set sent by the server, wherein the hijack address information set is determined by the server according to the abnormal data.
In another embodiment, if the exception data includes the page exception information, the acquiring the exception data includes:
monitoring operation data of a user on a page in the browser;
determining operation data corresponding to the hijacked page according to the operation data;
and determining the data of the hijacked page and the operation data corresponding to the hijacked page as the page abnormal information.
In yet another embodiment, further comprising:
receiving address information of a page to be hijacked, which is sent by the server;
processing the address information of the page to be hijacked to obtain processing data of the page to be hijacked;
and sending the processing data of the page to be hijacked to the server.
In another embodiment, said sending said page request comprises:
determining IP address information corresponding to the target address information;
and based on the IP address information, packaging the page request and sending the packaged page request.
In another embodiment, before the determining whether the target address information belongs to the hijacking address information set, the method further includes:
judging whether the target address information belongs to a normal address information set or not;
if the target address information belongs to a normal address information set, the page request is sent;
the judging whether the target address information belongs to a hijack address information set comprises the following steps:
and if the target address information does not belong to the normal address information set, judging whether the target address information belongs to the hijacking address information set.
To achieve the above object, according to yet another aspect of the embodiments of the present invention, another method for preventing hijacking of a page is provided.
The invention also provides a method for preventing page hijacking, which is used for a server and comprises the following steps: receiving abnormal data sent by a client; judging whether a page corresponding to the abnormal data is hijacked or not according to the abnormal data; if so, adding address information corresponding to the abnormal data to a hijacking address information set, wherein the hijacking address information set comprises address information of a hijacked page; and sending the hijack address information set to the client so that the client performs page anti-hijack on the page request to be sent according to the hijack address information set.
In an embodiment, before the determining, according to the abnormal data, whether the page corresponding to the abnormal data is hijacked, the method further includes:
determining the address information of the page to be hijacked from the abnormal data;
sending the address information of the page to be hijacked to the client;
receiving processing data of the page to be subjected to the fixed hijack, which is sent by the client;
the judging whether the page corresponding to the abnormal data is hijacked or not according to the abnormal data comprises the following steps:
and judging whether the page to be hijacked is hijacked or not according to the processing data of the page to be hijacked.
To achieve the above object, according to another aspect of the present invention, there is provided a device for preventing hijacking of a page.
The invention discloses a device for preventing page hijacking, which is arranged at a client and comprises: the device comprises an acquisition unit, a processing unit and a display unit, wherein the acquisition unit is used for acquiring a page request to be sent, the page request comprises target address information to be accessed, and the page request is triggered by a browser in an application; the judging unit is used for judging whether the target address information belongs to a hijacking address information set or not, wherein the hijacking address information set comprises address information after pages are hijacked, and the hijacking address information set is determined by a server according to abnormal data sent by the client; the intercepting unit is used for intercepting the page request if the page request is received; and the sending unit is used for sending the page request if the page request is not received.
In one embodiment, the obtaining unit is further configured to obtain the exception data, where the exception data includes user complaint information and/or page exception information;
the sending unit is used for sending the abnormal data to a server;
the device further comprises:
and the receiving unit is used for receiving a hijacking address information set sent by the server, wherein the hijacking address information set is determined by the server according to the abnormal data.
In another embodiment, if the exception data includes the page exception information, the obtaining unit is specifically configured to:
monitoring operation data of a user on a page in the browser;
determining operation data corresponding to the hijacked page according to the operation data;
and determining the data of the hijacked page and the operation data corresponding to the hijacked page as the page abnormal information.
In another embodiment, the receiving unit is further configured to receive address information of a to-be-determined hijacked page sent by the server;
the device further comprises:
the processing unit is used for processing the address information of the page to be subjected to the definite hijack to obtain processing data of the page to be subjected to the definite hijack;
and the sending unit is also used for sending the processing data of the page to be hijacked to the server.
In yet another embodiment, the apparatus further comprises:
the determining unit is used for determining IP address information corresponding to the target address information if the target address information does not belong to the hijacking address information set;
the sending unit is further configured to encapsulate the page request based on the IP address information, and send the encapsulated page request.
In another embodiment, the determining unit is further configured to determine whether the target address information belongs to a normal address information set;
the sending unit is further configured to send the page request if the target address information belongs to a normal address information set;
the determining unit is specifically configured to determine whether the target address information belongs to a hijacking address information set if the target address information does not belong to a normal address information set.
To achieve the above object, according to another aspect of the present invention, another apparatus for preventing page hijacking is provided.
The other page anti-hijack device of the invention is arranged at the server and comprises: the receiving unit is used for receiving abnormal data sent by the client; the judging unit is used for judging whether the page corresponding to the abnormal data is hijacked or not according to the abnormal data; the determining unit is used for adding the address information corresponding to the abnormal data to a hijacking address information set if the abnormal data exists; and the sending unit is used for sending the hijack address information set to the client so that the client performs page anti-hijack on the page request to be sent according to the hijack address information set.
In one embodiment, the determining unit is further configured to determine address information of a to-be-determined hijacked page from the abnormal data;
the sending unit is further configured to send the address information of the to-be-determined hijacking page to the client;
the receiving unit is further configured to receive processing data of the to-be-determined hijacking page sent by the client;
and the judging unit is also used for judging whether the page to be hijacked is hijacked or not according to the processing data of the page to be hijacked.
To achieve the above object, according to still another aspect of an embodiment of the present invention, there is provided an electronic apparatus.
An electronic device of an embodiment of the present invention includes: one or more processors; the storage device is used for storing one or more programs, and when the one or more programs are executed by the one or more processors, the one or more processors realize the page anti-hijacking method provided by the embodiment of the invention.
To achieve the above object, according to still another aspect of an embodiment of the present invention, there is provided a computer-readable medium.
A computer-readable medium of an embodiment of the present invention stores thereon a computer program, and when the computer program is executed by a processor, the computer program implements the method for preventing hijacking of a page provided in an embodiment of the present invention.
One embodiment of the above invention has the following advantages or benefits: in the embodiment of the invention, a client can judge whether a target address in a page request belongs to a hijacking address information set or not through the hijacking address information set for the page request to be sent triggered by a browser in an application; because the hijack address information set is determined by the server according to the abnormal data sent by the client, if the target address information belongs to the hijack address information set, the page requested by the page request is hijacked, and the client can intercept the page request to avoid page hijacking. Therefore, the server determines a hijack address information set and sends the hijack address information set to the client, the client judges whether a page request triggered by the browser in the application is hijacked or not according to the hijack address information set, and intercepts the page request after the hijack is determined, so that the page hijack can be accurately prevented, and the problems that the page hijack prevention method applied to the web browser cannot be used for the page hijack prevention of the browser in the application, the page hijack prevention of the browser in the APP is invalid, and the page is hijacked are avoided. Moreover, the server can determine the hijacking address information set according to the abnormal data of the client, and can timely and accurately determine the address of the page hijacking, namely the hijacking address information set, so that timely and effective page hijacking prevention can be realized.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
FIG. 1 is a schematic diagram of a main flow of a method for preventing hijacking of a page according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of another main flow of a method for preventing page hijacking according to an embodiment of the invention;
fig. 3 is a schematic diagram of a main flow of a hijack address information set determination method according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of the main units of a device for preventing page hijacking according to an embodiment of the present invention;
FIG. 5 is another schematic diagram of the main units of a page anti-hijacking device according to an embodiment of the present invention;
FIG. 6 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
FIG. 7 is a schematic block diagram of a computer system suitable for use in implementing embodiments of the present invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict.
The embodiment of the invention provides a system for preventing page hijacking, which can be used for a scene for preventing page hijacking, such as a scene for preventing browser pages in application, in particular a scene that a browser comprises an H5 page. In a scenario of preventing the page of the browser in the application from being hijacked, a system for preventing the page from being hijacked can comprise a server and a client. The method comprises the steps that an application comprising a browser is installed in a client, after the browser in the application is triggered to send a page request, the client processes the page request to be sent, whether a page requested by the page request is hijacked or not is judged through a hijacking address information set sent by a server, and interception is carried out when the page requested by the page request is judged to be hijacked, so that the page is prevented from being hijacked. The server side can perform data interaction with the client side, and the server side analyzes abnormal data sent by the client side to determine a hijacking address information set, so that the client side can timely and effectively perform page hijacking prevention.
An embodiment of the present invention provides a method for preventing a page from being hijacked, where the method may be performed by a client, and as shown in fig. 1, the method includes the following steps.
S101: and acquiring a page request to be sent.
The page request comprises target address information of a page to be requested by the page request, and the page request is triggered by a browser in the application.
The browser in the application can send the page through triggering of a user and the like to request the page to be displayed, the browser can determine the page request of the page to be displayed according to page data or a jump protocol and the like, and the page request is sent through the client. Before sending a page request, a client can acquire the page request to be sent and judge whether the page requested by the page request to be sent is hijacked or not according to target address information in the page request.
It should be noted that, in the embodiment of the present invention, the address information may be a domain name and a scheme (a page jump protocol) in the page request, and specifically may be a URL (Uniform Resource Locator). The client can be provided with an address resolution screening module, and the page request can be monitored and intercepted through the address resolution screening module, namely the page request is obtained. The page request may specifically include a network request and a jump protocol, the network request may represent a page request sent through a network, and the jump protocol may represent a jump protocol for jumping between applications to each other or jumping to other browsers and the like.
S102: and judging whether the target address information belongs to the hijack address information set.
The hijacking address information set comprises address information of a hijacked page, and is determined by the server according to abnormal data sent by the client.
The client sends the abnormal data to the server, and the server can analyze the address information of the hijacked page according to the abnormal data, so that a hijacked address information set can be obtained. The client compares the target address information with the address information in the hijacked address information set, and judges whether the page requested by the page request to be sent is a hijacked page or not by judging whether the target address information belongs to the hijacked address information set, namely whether the page requested by the page request to be sent is hijacked or not.
Through the judgment of the step, if the target address information belongs to the hijack address information set, the target address information is the address information of the hijacked page, so that the page requested by the page request is hijacked, and the page request cannot be normally sent; if the target address information does not belong to the hijacking address information set, the target address information is not the address information of the hijacked page at present, so the page request can be normally sent.
In an implementation manner of the embodiment of the present invention, the client may further configure a normal address information set, that is, determine a set of address information that is not a hijacked page, and thus if the target address belongs to the normal address information set, it may be determined that the requested page is not a hijacked page, and the page request may be sent normally. So before this step can also be performed: judging whether the target address information belongs to a normal address information set or not; if the target address information belongs to the normal address information set, a page request is sent; this step may be specifically performed as: if the target address information does not belong to the normal address information set, whether the target address information belongs to the hijacking address information set or not is judged.
After the client obtains the page request to be sent, the target address information may be compared with the normal address information set, and whether the target address information belongs to the normal address information set or not may be determined. If the target address information belongs to the normal address information set, the page requested by the page request is not hijacked, so that the client sends the page request; if the target address information does not belong to the normal address information set, it cannot be determined whether the page requested by the page request is hijacked, so the client can execute the step again to determine whether the page requested by the page request is hijacked.
S103: if yes, intercepting a page request; if not, the page request is sent.
If the target address information belongs to the hijacking address information set and indicates that the target address information is the address information of the hijacked page, the page request is intercepted to ensure that the page cannot be hijacked. If the target address information does not belong to the hijacking address information set, and the target address information is not the address information of the hijacked page, the page request can be normally sent.
It should be noted that, in the embodiment of the present invention, after intercepting a page request, a client may jump to a preset page, that is, change target address information into preset address information, so as to display the preset page in a browser, where the preset page may specifically be a reminding page, so as to remind a user that the requested page is hijacked, and so on.
In the embodiment of the invention, if the target address information does not belong to the hijack address information set, the page request can be normally sent. After the page request is sent by the client, the communication device connected with the client allocates IP (Internet Protocol) address information for the page request, encapsulates the page request again according to the allocated IP address information, and sends the encapsulated page request again. When the communication device repackages the page request, problems such as falsified IP address information or errors in allocating the IP address information may occur, and these problems may also cause the page accessed by the page request to be hijacked. Therefore, the above situation is avoided, the client may configure a Domain Name System (DNS) resolution module locally, and may configure and encapsulate IP address information for the page request to be sent through the DNS resolution module, so as to avoid that the page is hijacked due to encapsulation of an IP address for the page request through the communication device.
Therefore, an implementation manner of the embodiment of the present invention may be: if the target address information does not belong to the hijack address information set, determining IP address information corresponding to the target address information; and encapsulating the page request based on the IP address information, and sending the encapsulated page request. After the DNS analysis module in the client determines to send the page request, IP address information is distributed to the page request through the DNS analysis module, namely the IP address information corresponding to the target address information is determined, then the page request is packaged based on the IP address information, and the packaged page request is sent.
In the embodiment of the invention, a client can judge whether a target address in a page request belongs to a hijack address information set or not through the hijack address information set for the page request to be sent; because the hijack address information set is determined by the server according to the abnormal data sent by the client, if the target address information belongs to the hijack address information set, the page requested by the page request is hijacked, and the client can intercept the page request. The client judges whether a page request triggered by the browser of the application is hijacked or not according to the hijacking address information set, and intercepts the page request after the page request is determined to be hijacked, so that the page hijacked can be accurately prevented, and the problems that the page hijacking of the browser in the APP is invalid and the page is hijacked because a page hijacking preventing method applied to the web browser is not suitable for the page hijacking of the browser in the application are avoided.
The embodiment of the present invention provides another method for preventing a page from being hijacked, where the method may be implemented by a server, and as shown in fig. 2, the method includes the following steps.
S201: and receiving abnormal data sent by the client.
The server can receive the abnormal data sent by the client, and the client can send the abnormal data in real time, so that the server can process the abnormal data in time. The exception data may include user complaint information and/or page exception information.
S202: and judging whether the page corresponding to the abnormal data is hijacked or not according to the abnormal data.
After receiving the abnormal data, the server analyzes the abnormal data, judges whether the page corresponding to the abnormal data is hijacked or not, and analyzes the hijacked page from the abnormal data. The server side can judge whether the page corresponding to the abnormal data is hijacked or not through big data analysis and comparison.
In an implementation manner of the embodiment of the present invention, for some abnormal data, the number of samples used for analysis is small but the trigger range is wide, and whether the corresponding page is hijacked or not can not be accurately determined based on the samples, at this time, the server may perform sample collection in a network dial test manner, and perform analysis and determination after acquiring a sufficient number of samples. Therefore, the method can further comprise the following steps: analyzing the address information of the page to be hijacked from the abnormal data; sending the address information of the page to be hijacked to the client; receiving processing data of a page to be hijacked, which is sent by a client; this step may be specifically performed as: and judging whether the page to be hijacked is hijacked or not according to the processing data of the page to be hijacked.
The method comprises the steps that address information of a page to be subjected to hijacking is analyzed from abnormal data, the page to be subjected to hijacking is a page which cannot be determined whether to be hijacked, the abnormal data corresponding to the pages are generally small in sample amount but wide in triggering range, so that a server can determine the address information of the page to be subjected to hijacking and send the address information of the page to be subjected to hijacking to a client, the client can process the address information of the page to be subjected to hijacking conveniently, more processed data are obtained and then sent to the server, the server can integrate the processed data of the page to be subjected to hijacking after receiving the processed data of the page to be subjected to hijacking, and whether the page to be subjected to hijacking is judged based on the processed data of the page to be subjected to the hijacking.
It should be noted that the address information of the page to be subjected to the ad hoc hijacking may specifically be a URL of the page to be subjected to the ad hoc hijacking.
S203: and if so, adding the address information corresponding to the abnormal data to the hijacking address information set.
The hijacking address information set comprises address information of the hijacked page, namely the address information set of the hijacked page determined by the server. The server judges the hijacked page through the abnormal data analysis base, further determines the address information of the hijacked page, and then adds the address information of the hijacked page to a hijacked address information set.
S204: and sending the hijack address information set to the client so that the client judges whether the page requested by the page request is hijacked or not according to the hijack address information set.
After the hijack address information set is determined, the hijack address information set can be sent to the client, so that the client can judge whether the page requested by each page request is hijacked or not according to the hijack address information set, and the aim of preventing the page from being hijacked is achieved. The page request may be a page request acquired by the client in step S101.
It should be noted that, in the process of operating the client, the abnormal data may also be sent to the server in real time, so that the server may analyze the abnormal data in real time and determine the address information of the hijacked page in time, so that the server may determine the address information of the new hijacked page in real time by executing the embodiment of the present invention, update the address information into the hijacked address information set, and then send the updated hijacked address information set to the client side, so that the client updates the hijacked address information set in time, thereby effectively implementing page hijacking prevention.
In the embodiment of the invention, the server can determine the hijack address information set according to the abnormal data sent by the client and send the hijack address information set to the client, so that the client can judge whether the page request triggered by the browser of the application is hijacked or not according to the hijack address information set, and the page request is intercepted after the hijack is determined, thereby accurately preventing the page from being hijacked. And the server determines the hijacking address information set according to the abnormal data of the client, and can timely and accurately determine the address for hijacking the page, namely the hijacking address information set, so that timely and effective page hijacking prevention can be realized.
The following describes in detail a determination method of a hijacking address information set in the embodiment of the present invention with reference to the embodiments shown in fig. 1 and fig. 2, and as shown in fig. 3, the method includes the following steps.
S301: the client monitors the operation data of the user on the page in the browser.
The client can monitor the operation data of the browser in the application of the user, so that the user operation can be analyzed and restored conveniently, and the hijacked page can be analyzed. Especially for a scene including an H5 page in a browser, the client can analyze a native page operated by a user and an H5 page, so as to better determine a hijacked page.
S302: and the client determines the operation data corresponding to the hijacked page according to the operation data.
After monitoring the operation data of the user on the page in the browser, the client can analyze the operation data to determine the operation data corresponding to the hijacked page.
S303: the client determines the user complaint information, the data of the hijacked page and the operation data corresponding to the hijacked page as abnormal data.
The data of the hijacked page and the operation data corresponding to the hijacked page can be obtained according to the operation data monitored by the client. The user complaint information is the complaint information of the user in the process of using the browser, and a complaint pool can be configured in the client for counting and recording the complaint information of the user.
Specifically, the client can be configured with a data statistics module and a customer complaint module, the data statistics module can record user operation data, and the customer complaint module can collect customer complaint information.
S304: and the client sends the abnormal data to the server.
After the client acquires the abnormal data through the process, the abnormal data can be sent to the server, so that the server can analyze the abnormal data conveniently.
S305: and the server judges whether the page corresponding to the abnormal data is hijacked or not according to the abnormal data.
After receiving the abnormal data sent by the client, the server can analyze the abnormal data and judge whether the page corresponding to the abnormal data is hijacked or not.
The way for the server to judge whether the page corresponding to the abnormal data is hijacked is not limited. For example, the server may preset an alarm value, and if the number of complaints to a certain page in the abnormal data reaches the alarm value, it may be determined that the page is abnormal and is a hijacked page. For another example, an alarm ratio may be preset, and if the ratio of the number of abnormal accesses to a certain page in the abnormal data to the total number of accesses reaches the alarm ratio, it may be determined that the page is abnormal and is a hijacked page. For another example, the server may set a complaint level, and determine whether to be hijacked according to the complaint level of the page.
In an implementation manner of the embodiment of the present invention, for some abnormal data, the number of samples used for analysis is small but the trigger range is wide, and whether the corresponding page is hijacked or not can not be accurately determined based on the samples, that is, the page corresponding to the samples is a page to be hijacked, at this time, the server may perform sample collection by means of network dial-up test, and perform analysis and determination after acquiring a sufficient number of samples. The server side can send the address information of the page to be subjected to the fixed hijack to the client side for network dial detection, the client side can process the address information of the page to be subjected to the fixed hijack to obtain the processing data of the page to be subjected to the fixed hijack and return the processing data to the server side, and the server side judges whether the page to be subjected to the fixed hijack is subjected to the hijack according to the processing data of the page to be subjected to the fixed hijack.
The network monitoring module can be configured in the client, and the network monitoring module is used for monitoring the network rate, the abnormal URL, the format of the requested data, the downloading rate, the file size and the like. After the client receives the address information of the page to be hijacked, which is sent by the server, the client can perform the user non-perception test and feed back the processing data of the test to the server. When the server side dials the network, the server side can send the address information of the page to be subjected to the fixed hijack to the client side, and can also send other information of the page to be subjected to the fixed hijack to the client side, such as resource files (html, js, css, img image resources and the like) of the page to be subjected to the fixed hijack, so that the client side can conveniently dial and test the network.
S306: if so, the server adds the address information corresponding to the abnormal data to a hijacking address information set, wherein the hijacking address information set comprises the address information of the hijacked page.
The process of executing this step is the same as step S203, and is not described herein again.
S307: and the server side sends a hijacking address information set to the client side.
The process of executing this step is the same as step S204, and is not described herein again.
It should be noted that the service segment may perform big data analysis according to the abnormal data, and specifically analyze the abnormal data in combination with common network hijacking characteristics, and then propose a modification suggestion and upload the modification suggestion to an upstream service party or CDN, so as to avoid the page being hijacked.
In the embodiment of the invention, the client sends the abnormal data to the server, and the server sends the determined hijack address information set to the client, so that the client can judge whether a page request triggered by an application browser is hijacked or not according to the hijack address information set, and intercepts the page request after the page request is determined to be hijacked, thereby accurately preventing the page from being hijacked. Moreover, the server can determine the hijacking address information set according to the abnormal data of the client, and can timely and accurately determine the address of the page hijacking, namely the hijacking address information set, so that timely and effective page hijacking prevention can be realized.
In order to solve the problems in the prior art, an embodiment of the present invention provides a device 400 for preventing page hijacking, which is disposed at a client, and as shown in fig. 4, the device 400 includes:
an obtaining unit 401, configured to obtain a page request to be sent, where the page request includes target address information, and the page request is triggered by a browser in an application;
a determining unit 402, configured to determine whether the target address information belongs to a hijacking address information set, where the hijacking address information set includes address information of a page that is hijacked, and the hijacking address information set is determined by a server according to abnormal data sent by the client;
an intercepting unit 403, configured to intercept the page request if the page request is received;
a sending unit 404, configured to send the page request if the page request is not received.
It should be understood that the manner of implementing the embodiment of the present invention is the same as the manner of implementing the embodiment shown in fig. 1, and the description thereof is omitted.
In an implementation manner of the embodiment of the present invention, the obtaining unit 401 is further configured to obtain the abnormal data, where the abnormal data includes user complaint information and/or page abnormal information;
a sending unit 404, configured to send the abnormal data to a server;
the apparatus 400 further comprises:
and the receiving unit is used for receiving a hijacking address information set sent by the server, wherein the hijacking address information set is determined by the server according to the abnormal data.
In another implementation manner of the embodiment of the present invention, if the abnormal data includes the page abnormal information, the obtaining unit 401 is specifically configured to:
monitoring operation data of a user on a page in the browser;
determining operation data corresponding to the hijacked page according to the operation data;
and determining the data of the hijacked page and the operation data corresponding to the hijacked page as the page abnormal information.
In another implementation manner of the embodiment of the present invention, the receiving unit is further configured to receive address information of a to-be-determined hijacking page sent by the server;
the apparatus 400 further comprises:
the processing unit is used for processing the address information of the page to be subjected to the definite hijack to obtain processing data of the page to be subjected to the definite hijack;
the sending unit 404 is further configured to send the processing data of the page to be hijacked to the server.
In another implementation manner of the embodiment of the present invention, the apparatus 400 further includes:
the determining unit is used for determining IP address information corresponding to the target address information if the target address information does not belong to the hijacking address information set;
the sending unit 404 is further configured to encapsulate the page request based on the IP address information, and send the encapsulated page request.
In another implementation manner of the embodiment of the present invention, the determining unit 402 is further configured to determine whether the target address information belongs to a normal address information set;
the sending unit 404 is further configured to send the page request if the target address information belongs to a normal address information set;
the determining unit is specifically configured to determine whether the target address information belongs to the hijacking address information set if the target address information does not belong to a normal address information set.
It should be understood that the embodiment of the present invention is implemented in the same manner as the embodiment shown in fig. 1 or fig. 3, and is not repeated herein.
In the embodiment of the invention, a client can judge whether a target address in a page request belongs to a hijack address information set or not through the hijack address information set for the page request to be sent; because the hijack address information set is determined by the server according to the abnormal data sent by the client, if the target address information belongs to the hijack address information set, the page requested by the page request is hijacked, and the client can intercept the page request. The client judges whether a page request triggered by the browser of the application is hijacked or not according to the hijacking address information set, and intercepts the page request after the page request is determined to be hijacked, so that the page hijacked can be accurately prevented, and the problems that the page hijacking of the browser in the APP is invalid and the page is hijacked because a page hijacking preventing method applied to the web browser is not suitable for the page hijacking of the browser in the application are avoided.
In order to solve the problems in the prior art, an embodiment of the present invention provides a device 500 for preventing a page from being hijacked, which is disposed at a server, and as shown in fig. 5, the device 500 includes:
a receiving unit 501, configured to receive abnormal data sent by a client;
a determining unit 502, configured to determine, according to the abnormal data, whether a page corresponding to the abnormal data is hijacked;
a determining unit 503, configured to add, if yes, address information corresponding to the abnormal data to a hijacking address information set;
a sending unit 504, configured to send the set of hijacking address information to the client, so that the client determines, according to the set of hijacking address information, whether a page requested by a page request is hijacked.
It should be understood that the manner of implementing the embodiment of the present invention is the same as the manner of implementing the embodiment shown in fig. 2, and the description thereof is omitted.
In an implementation manner of the embodiment of the present invention, the determining unit 503 is further configured to determine address information of a to-be-hijacked page from the abnormal data;
the sending unit 504 is further configured to send the address information of the to-be-hijacked page to the client;
the receiving unit 501 is further configured to receive processing data of the to-be-hijacked page sent by the client;
the determining unit 502 is further configured to determine whether the page to be hijacked is hijacked according to the processing data of the page to be hijacked.
It should be understood that the embodiment of the present invention is implemented in the same manner as the embodiment shown in fig. 2 or fig. 3, and is not repeated herein.
In the embodiment of the invention, the server can determine the hijack address information set according to the abnormal data sent by the client and send the hijack address information set to the client, so that the client can judge whether the page request triggered by the browser of the application is hijacked or not according to the hijack address information set, and the page request is intercepted after the hijack is determined, thereby accurately preventing the page from being hijacked. And the server determines the hijacking address information set according to the abnormal data of the client, and can timely and accurately determine the address for hijacking the page, namely the hijacking address information set, so that timely and effective page hijacking prevention can be realized.
The invention also provides an electronic device and a readable storage medium according to the embodiment of the invention.
The electronic device of the present invention includes: at least one processor; and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the processor, and the instructions are executed by the at least one processor to cause the at least one processor to execute the method for preventing the page hijacking provided by the embodiment of the invention.
Fig. 6 shows an exemplary system architecture 600 of a method or device for page anti-hijacking to which embodiments of the present invention may be applied.
As shown in fig. 6, the system architecture 600 may include terminal devices 601, 602, 603, a network 604, and a server 605. The network 604 serves to provide a medium for communication links between the terminal devices 601, 602, 603 and the server 605. Network 604 may include various types of connections, such as wire, wireless communication links, or fiber optic cables, to name a few.
A user may use the terminal devices 601, 602, 603 to interact with the server 605 via the network 604 to receive or send messages or the like. The terminal devices 601, 602, 603 may have installed thereon various communication client applications, such as shopping applications, web browser applications, search applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 601, 602, 603 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 605 may be a server providing various services, such as a background management server (for example only) providing support for shopping websites browsed by users using the terminal devices 601, 602, 603. The backend management server may analyze and perform other processing on the received data such as the product information query request, and feed back a processing result (for example, product information — just an example) to the terminal device.
It should be noted that the method for preventing page hijacking provided by the embodiment of the present invention is generally executed by the server 605, and accordingly, the device for preventing page hijacking is generally disposed in the server 605. The method for preventing the page from being hijacked provided by the embodiment of the invention is generally executed by the terminal equipment 601, 602 and 603, and correspondingly, the device for preventing the page from being hijacked is generally arranged in the terminal equipment 601, 602 and 603.
It should be understood that the number of terminal devices, networks, and servers in fig. 6 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 7, a block diagram of a computer system 700 suitable for use in implementing embodiments of the present invention is shown. The computer system illustrated in FIG. 7 is only an example and should not impose any limitations on the scope of use or functionality of embodiments of the invention.
As shown in fig. 7, the computer system 700 includes a Central Processing Unit (CPU)701, which can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data necessary for the operation of the system 700 are also stored. The CPU 701, the ROM 702, and the RAM 703 are connected to each other via a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
The following components are connected to the I/O interface 705: an input portion 706 including a keyboard, a mouse, and the like; an output section 707 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 708 including a hard disk and the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. A drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read out therefrom is mounted into the storage section 708 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 709, and/or installed from the removable medium 711. The computer program performs the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 701.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a unit, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present invention may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes an acquisition unit, a judgment unit, and an interception unit. Where the names of these units do not in some cases constitute a limitation of the unit itself, for example, an acquisition unit may also be described as a "unit of the function of the acquisition unit".
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to perform the method for preventing page hijacking provided by the invention.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (12)

1. A method for preventing page hijacking is used for a client and comprises the following steps:
acquiring a page request to be sent, wherein the page request comprises target address information and is triggered by a browser in an application;
judging whether the target address information belongs to a hijacking address information set or not, wherein the hijacking address information set comprises address information of a hijacked page, and the hijacking address information set is determined by a server according to abnormal data sent by the client;
if yes, intercepting the page request; and if not, sending the page request.
2. The method according to claim 1, further comprising, before said obtaining a page request to be sent:
acquiring the abnormal data, wherein the abnormal data comprises user complaint information and/or page abnormal information;
sending the abnormal data to a server;
and receiving a hijack address information set sent by the server, wherein the hijack address information set is determined by the server according to the abnormal data.
3. The method of claim 2, wherein if the exception data includes the page exception information, the obtaining the exception data comprises:
monitoring operation data of a user on a page in the browser;
determining operation data corresponding to the hijacked page according to the operation data;
and determining the data of the hijacked page and the operation data corresponding to the hijacked page as the page abnormal information.
4. The method of claim 1, further comprising:
receiving address information of a page to be hijacked, which is sent by the server;
processing the address information of the page to be hijacked to obtain processing data of the page to be hijacked;
and sending the processing data of the page to be hijacked to the server.
5. The method of claim 1, wherein sending the page request comprises:
determining IP address information corresponding to the target address information;
and based on the IP address information, packaging the page request and sending the packaged page request.
6. The method of claim 1, wherein before the determining whether the target address information belongs to a set of hijacking address information, further comprising:
judging whether the target address information belongs to a normal address information set or not;
if the target address information belongs to a normal address information set, the page request is sent;
the judging whether the target address information belongs to a hijack address information set comprises the following steps:
and if the target address information does not belong to the normal address information set, judging whether the target address information belongs to the hijacking address information set.
7. A method for preventing page hijacking is characterized in that the method is used for a server and comprises the following steps:
receiving abnormal data sent by a client;
judging whether a page corresponding to the abnormal data is hijacked or not according to the abnormal data;
if so, adding address information corresponding to the abnormal data to a hijacking address information set, wherein the hijacking address information set comprises address information of a hijacked page;
and sending the hijack address information set to the client so that the client can judge whether the page requested by the page request is hijacked or not according to the hijack address information set.
8. The method according to claim 7, wherein before said determining whether the page corresponding to the abnormal data is hijacked according to the abnormal data, further comprising:
determining the address information of the page to be hijacked from the abnormal data;
sending the address information of the page to be hijacked to the client;
receiving processing data of the page to be subjected to the fixed hijack, which is sent by the client;
the judging whether the page corresponding to the abnormal data is hijacked or not according to the abnormal data comprises the following steps:
and judging whether the page to be hijacked is hijacked or not according to the processing data of the page to be hijacked.
9. The utility model provides a device that page anti-hijack, its characterized in that sets up in the customer end, includes:
the device comprises an acquisition unit, a processing unit and a display unit, wherein the acquisition unit is used for acquiring a page request to be sent, the page request comprises target address information to be accessed, and the page request is triggered by a browser in an application;
the judging unit is used for judging whether the target address information belongs to a hijacking address information set or not, wherein the hijacking address information set comprises address information after pages are hijacked, and the hijacking address information set is determined by a server according to abnormal data sent by the client;
the intercepting unit is used for intercepting the page request if the page request is received;
and the sending unit is used for sending the page request if the page request is not received.
10. A device for preventing page hijacking is characterized in that the device is arranged at a server and comprises:
the receiving unit is used for receiving abnormal data sent by the client;
the judging unit is used for judging whether the page corresponding to the abnormal data is hijacked or not according to the abnormal data;
the determining unit is used for determining that the address information corresponding to the abnormal data is added to the hijacking address information set if the abnormal data is in the state of being added to the hijacking address information set;
and the sending unit is used for sending the hijack address information set to the client so that the client performs page anti-hijack on the page request to be sent according to the hijack address information set.
11. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-8.
12. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-8.
CN202010285476.XA 2020-04-13 2020-04-13 Method and device for preventing hijacking of page, electronic equipment and storage medium Active CN113542185B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010285476.XA CN113542185B (en) 2020-04-13 2020-04-13 Method and device for preventing hijacking of page, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010285476.XA CN113542185B (en) 2020-04-13 2020-04-13 Method and device for preventing hijacking of page, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113542185A true CN113542185A (en) 2021-10-22
CN113542185B CN113542185B (en) 2024-05-21

Family

ID=78088215

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010285476.XA Active CN113542185B (en) 2020-04-13 2020-04-13 Method and device for preventing hijacking of page, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113542185B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242862A (en) * 2022-07-28 2022-10-25 盐城金堤科技有限公司 Network request control method, device, medium and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902888A (en) * 2012-12-24 2014-07-02 腾讯科技(深圳)有限公司 Website trust automatic rating method, server-side and system
CN104935605A (en) * 2015-06-30 2015-09-23 北京奇虎科技有限公司 Detection method, device and system for fishing websites
CN105160246A (en) * 2015-09-30 2015-12-16 北京奇虎科技有限公司 Method for identifying hijacked browser and browser
WO2017054716A1 (en) * 2015-09-30 2017-04-06 北京奇虎科技有限公司 Method for recognizing hijacked browser and browser
CN106953740A (en) * 2017-01-24 2017-07-14 阿里巴巴集团控股有限公司 The processing method of page access data, client, server and system in
CN108494728A (en) * 2018-02-07 2018-09-04 平安普惠企业管理有限公司 Blacklist base establishing method, device, equipment and the medium for preventing flow from kidnapping
CN109150928A (en) * 2017-06-15 2019-01-04 北京京东尚科信息技术有限公司 Method and apparatus for handling request
CN109729100A (en) * 2019-03-12 2019-05-07 Oppo广东移动通信有限公司 A kind of web data kidnaps monitoring method, device and computer readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902888A (en) * 2012-12-24 2014-07-02 腾讯科技(深圳)有限公司 Website trust automatic rating method, server-side and system
CN104935605A (en) * 2015-06-30 2015-09-23 北京奇虎科技有限公司 Detection method, device and system for fishing websites
CN105160246A (en) * 2015-09-30 2015-12-16 北京奇虎科技有限公司 Method for identifying hijacked browser and browser
WO2017054716A1 (en) * 2015-09-30 2017-04-06 北京奇虎科技有限公司 Method for recognizing hijacked browser and browser
CN106953740A (en) * 2017-01-24 2017-07-14 阿里巴巴集团控股有限公司 The processing method of page access data, client, server and system in
CN109150928A (en) * 2017-06-15 2019-01-04 北京京东尚科信息技术有限公司 Method and apparatus for handling request
CN108494728A (en) * 2018-02-07 2018-09-04 平安普惠企业管理有限公司 Blacklist base establishing method, device, equipment and the medium for preventing flow from kidnapping
CN109729100A (en) * 2019-03-12 2019-05-07 Oppo广东移动通信有限公司 A kind of web data kidnaps monitoring method, device and computer readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242862A (en) * 2022-07-28 2022-10-25 盐城金堤科技有限公司 Network request control method, device, medium and electronic equipment

Also Published As

Publication number Publication date
CN113542185B (en) 2024-05-21

Similar Documents

Publication Publication Date Title
CN106302445B (en) Method and apparatus for handling request
CN112269959B (en) Control method and device for display content, readable medium and electronic equipment
CN110928934A (en) Data processing method and device for business analysis
CN111984896A (en) Buried point data acquisition method and device, computer equipment and readable storage medium
CN113505302A (en) Method, device and system for supporting dynamic acquisition of buried point data and electronic equipment
CN115470432A (en) Page rendering method and device, electronic equipment and computer readable medium
CN112015383A (en) Login method and device
CN107634942B (en) Method and device for identifying malicious request
CN113542185B (en) Method and device for preventing hijacking of page, electronic equipment and storage medium
CN110825603A (en) Page first loading time determining method and device, electronic equipment and storage medium
US20190253333A1 (en) Methods and devices for network web resource performance
CN113590985B (en) Page jump configuration method and device, electronic equipment and computer readable medium
CN114915565A (en) Method and system for debugging network
CN113761433A (en) Service processing method and device
CN112306791B (en) Performance monitoring method and device
CN112688982A (en) User request processing method and device
CN113760315A (en) Method and device for testing system
CN113114611A (en) Method and device for managing blacklist
CN113127788A (en) Page processing method, object processing method, device and equipment
CN111767447A (en) Method and device for determining user traffic path
CN112214500A (en) Data comparison method and device, electronic equipment and storage medium
CN110875831A (en) Method and device for monitoring network quality
CN112783716B (en) Monitoring method and device
CN112084440B (en) Data verification method, device, electronic equipment and computer readable medium
CN109218270B (en) Method and device for processing hijacked request

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant