TW201824047A - Attack request determination method, apparatus and server - Google Patents

Attack request determination method, apparatus and server Download PDF

Info

Publication number
TW201824047A
TW201824047A TW106126944A TW106126944A TW201824047A TW 201824047 A TW201824047 A TW 201824047A TW 106126944 A TW106126944 A TW 106126944A TW 106126944 A TW106126944 A TW 106126944A TW 201824047 A TW201824047 A TW 201824047A
Authority
TW
Taiwan
Prior art keywords
information
request
blacklist
attack
type
Prior art date
Application number
TW106126944A
Other languages
Chinese (zh)
Inventor
馮帥濤
楊洋
向西西
Original Assignee
香港商阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 香港商阿里巴巴集團服務有限公司 filed Critical 香港商阿里巴巴集團服務有限公司
Publication of TW201824047A publication Critical patent/TW201824047A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Abstract

Provided in the present application are an attack request determination method, apparatus and server, the method comprising: receiving an access request; extracting first request information from the access request, and matching the first request information to information in multiple types of prearranged blacklist which support multiple matching parameters; when there is a successful match with information in any type of blacklist, determining that the access request is an attack request. Technical solutions of the present invention solve problems in the prior art of determining at attack request solely by means of frequency of access of an IP address, including not being applicable to a CC attack type having low IP address access frequency, not being able to accurately distinguish different types of CC attack, and having a high false positive rate; the present invention can make a decision on an access request on the basis of multiple types of matching parameter, said decision has broader dimensionality, the decision mode is more flexible, and decision results are more accurate.

Description

攻擊請求的確定方法、裝置及伺服器    Method, device and server for determining attack request   

本申請案涉及網際網路安全技術領域,尤其涉及一種攻擊請求的確定方法、裝置及伺服器。 The present application relates to the technical field of Internet security, and in particular, to a method, a device, and a server for determining an attack request.

隨著網際網路服務的不斷發展,網站的頁面越來越複雜,網站對請求的處理也需要消耗越來越多的資源,這種情況下,訪問的使用者越多,系統的負載越高。網站易於遭受到CC(Challenge Collapsar,挑戰黑洞)攻擊,CC攻擊會造成巨大的資源消耗,從而導致頁面的打開速度變的非常慢,如果CPU(Central Processing Unit,中央處理單元)或頻寬資源被消耗盡,可能出現服務不可用的情況,從而影響使用者訪問網路,使用者體驗較差。 With the continuous development of Internet services, the pages of the website are becoming more and more complex, and the website needs to consume more and more resources to process requests. In this case, the more users you visit, the higher the system load. . Websites are susceptible to CC (Challenge Collapsar, black hole challenge) attacks. CC attacks will cause huge resource consumption, which will cause the page to open very slowly. If the CPU (Central Processing Unit, central processing unit) or bandwidth resources are Consumption, services may be unavailable, which will affect users' access to the network and the user experience will be poor.

現有技術中,主要通過對IP(Internet Protocol,網際網路協議)位址的訪問量進行統計來確定CC攻擊,如果某一IP位址在某段時間內的訪問量超過設定閾值,則將該IP位址列入黑名單,並進行基於IP位址的阻斷。 In the prior art, CC attacks are mainly determined by statistics on the access volume of IP (Internet Protocol, Internet Protocol) addresses. If the access volume of an IP address in a certain period of time exceeds a set threshold, the CC attack is determined. IP addresses are blacklisted and blocked based on IP address.

這種方法對於使用同一IP大量訪問的情況下能夠檢識別符測出CC攻擊,但是不能夠準確識別隨機URI(Uniform Resource Identifiers,統一資源識別符)攻擊 類型、隨機域名類型等CC攻擊,而且僅僅通過IP的角度進行統計的方式比較單一,不夠靈活,攻擊者可以根據IP統計的規則,逐漸減少攻擊次數,繼而製造出訪問次數不超過設定閾值的惡意攻擊。如果將閾值調整的較小,則會增大誤殺率,尤其是在無線網路和NAT(Network Address Translation,網路位址轉譯)網路普及的情況下,存在多個使用者使用同一個出口IP的問題,更加容易造成誤殺。 This method can detect identifiers and detect CC attacks in the case of a large number of accesses using the same IP, but it cannot accurately identify CC attacks such as random URI (Uniform Resource Identifiers) attack types, random domain name types, and only The method of statistics from the perspective of IP is relatively single and not flexible enough. An attacker can gradually reduce the number of attacks according to the rules of IP statistics, and then create malicious attacks that do not exceed the set threshold. If the threshold is adjusted smaller, the rate of manslaughter will increase, especially in the case of wireless networks and NAT (Network Address Translation) networks, where multiple users use the same exit The problem of IP is more likely to cause accidental killing.

本申請案提供攻擊請求的確定方法及裝置,以解決現有技術僅通過IP位址的訪問次數來確定攻擊請求的方式對於IP位址訪問頻率不高的CC攻擊類型並不適用、無法精確識別各種類型的CC攻擊、誤殺率高等問題。 This application provides a method and a device for determining an attack request, in order to solve the method of determining an attack request only by the number of access times of the IP address in the prior art. It is not applicable to CC attack types with low IP address access frequency and cannot accurately identify various Types of CC attacks and high rates of manslaughter.

根據本申請案實施例的第一方面,提供了一種攻擊請求的確定方法,應用在伺服器上,包括:接收訪問請求;提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。 According to a first aspect of the embodiments of the present application, a method for determining an attack request is provided, which is applied to a server and includes: receiving an access request; extracting first request information in the access request, and converting the first request The information is respectively matched with information in various types of blacklists that are preset to support multiple matching parameters. When the information in any type of blacklist is matched successfully, it is determined that the access request is an attack request.

根據本申請案實施例的第二方面,提供一種攻擊請求的確定裝置,應用在伺服器上,包括:接收單元,用於接收訪問請求; 匹配單元,用於提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;第一確定單元,用於在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。 According to a second aspect of the embodiments of the present application, an attack request determination device is provided, which is applied on a server and includes: a receiving unit for receiving an access request; a matching unit for extracting a first of the access requests Request information, and match the first request information with preset information in various types of blacklists supporting multiple matching parameters; a first determining unit configured to match information in any type of blacklist When successful, the access request is determined to be an attack request.

根據本申請案實施例的第三方面,提供一種伺服器,包括:收發模組,用於接收訪問請求,並提取所述訪問請求中的第一請求資訊;阻斷模組,與所述執行模組連接,用於將所述第一請求資訊與預設置的支援多種匹配參數的各種類型的黑名單中的資訊進行匹配,並在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。 According to a third aspect of the embodiments of the present application, a server is provided, including: a transceiver module for receiving an access request and extracting first request information in the access request; a blocking module and the execution A module connection, configured to match the first request information with information from various types of blacklists that are preset to support multiple matching parameters, and determine when a match with information from any type of blacklist is successful The access request is an attack request.

根據本申請案實施例的第四方面,提供一種攻擊請求的確定裝置,所述裝置為伺服器,包括:處理器;用於儲存所述處理器可執行指令的記憶體;其中,所述處理器被配置為:接收訪問請求;提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。 According to a fourth aspect of the embodiments of the present application, an apparatus for determining an attack request is provided. The apparatus is a server and includes: a processor; a memory for storing executable instructions of the processor; wherein the processing The device is configured to: receive an access request; extract first request information in the access request, and match the first request information with information in preset various types of blacklists supporting multiple matching parameters; in When the information in any type of blacklist is matched successfully, it is determined that the access request is an attack request.

根據本申請案實施例的第五方面,提供一種電腦儲存 媒體,所述儲存媒體中儲存有程式指令,所述指令包括:接收訪問請求;提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。 According to a fifth aspect of the embodiments of the present application, a computer storage medium is provided. The storage medium stores program instructions, the instructions include: receiving an access request; extracting first request information in the access request, The first request information is matched with information in various types of blacklists that are preset to support multiple matching parameters. When the information in any type of blacklist is matched successfully, it is determined that the access request is an attack request.

由以上技術方案可見,本申請案的實施例中伺服器中設置了支持多種匹配參數的各種類型的黑名單,從而不僅能夠通過IP位址的訪問次數進行判斷,還基於header、cookie及args等類型進行CC攻擊的判斷,從而能夠對攻擊請求實現更加精確的判斷,避免誤判斷;判斷維度更廣,判斷方式更為靈活,且判斷結果更為準確。 As can be seen from the above technical solution, in the embodiment of the present application, various types of blacklists supporting various matching parameters are set in the server, so that not only can be judged by the number of access times of the IP address, but also based on headers, cookies, and args. The type of the CC attack is judged, so that the attack request can be more accurately judged to avoid misjudgment; the judgment dimension is wider, the judgment method is more flexible, and the judgment result is more accurate.

11‧‧‧收發模組 11‧‧‧Transceiver Module

12‧‧‧統計模組 12‧‧‧ Statistics Module

13‧‧‧配置模組 13‧‧‧Configuration Module

14‧‧‧執行模組 14‧‧‧Execution Module

15‧‧‧阻斷模組 15‧‧‧ blocking module

510‧‧‧接收單元 510‧‧‧Receiving unit

520‧‧‧匹配單元 520‧‧‧ matching unit

530‧‧‧第一確定單元 530‧‧‧First determination unit

圖1是本申請案攻擊請求的確定方法的場景示意圖;圖2是本申請案攻擊請求的確定方法的一個實施例流程圖;圖3是本申請案攻擊請求的確定裝置所在設備的一種硬體結構圖;圖4為本申請案攻擊請求的確定裝置的一種硬體結構圖;圖5為本申請案攻擊請求的確定裝置的一個實施例方塊圖。 FIG. 1 is a schematic diagram of a method for determining an attack request of the present application; FIG. 2 is a flowchart of an embodiment of a method for determining an attack request of the present application; FIG. 3 is a piece of hardware of a device where the device for determining the attack request of the present application is located Structure diagram; FIG. 4 is a hardware structural diagram of a device for determining an attack request of this application; and FIG. 5 is a block diagram of an embodiment of a device for determining an attack request of this application.

在本申請案使用的術語是僅僅出於描述特定實施例的目的,而非旨在限制本申請案。在本申請案和所附申請專利範圍中所使用的單數形式的“一種”、“所述”和“該”也旨在包括多數形式,除非上下文清楚地表示其他含義。還應當理解,本文中使用的術語“和/或”是指並包含一個或多個相關聯的列出專案的任何或所有可能組合。 The terminology used in this application is for the purpose of describing particular embodiments only and is not intended to limit the application. The singular forms "a," "the," and "the" as used in this application and the scope of the accompanying patent application are also intended to include the majority, unless the context clearly indicates otherwise. It should also be understood that the term "and / or" as used herein refers to and includes any or all possible combinations of one or more associated listed projects.

應當理解,儘管在本申請案可能採用術語第一、第二、第三等來描述各種資訊,但這些資訊不應限於這些術語。這些術語僅用來將同一類型的資訊彼此區分開。例如,在不脫離本申請案範圍的情況下,第一資訊也可以被稱為第二資訊,類似地,第二資訊也可以被稱為第一資訊。取決於語境,如在此所使用的詞語“如果”可以被解釋成為“在……時”或“當……時”或“回應於確定”。 It should be understood that although the terms first, second, third, etc. may be used in this application to describe various information, these information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other. For example, without departing from the scope of the present application, the first information may also be referred to as the second information, and similarly, the second information may also be referred to as the first information. Depending on the context, the word "if" as used herein can be interpreted as "at ..." or "when ..." or "responding to determination".

現有技術中,當網站受到CC攻擊時,通常基於接收到的請求確定IP位址,然後統計該IP位址在某時間段內的訪問量,如果訪問量超過了設定閾值,則基於該IP生成IP黑名單,以便對來自該IP位址的請求進行阻斷。這種方式僅能夠對同一IP位址頻繁訪問的CC攻擊進行阻斷,但是攻擊者可以以少於設定閾值的次數進行攻擊;而且這種方式對於IP位址訪問頻率不高的CC攻擊類型並不適用,例如:頻繁訪問某個大檔的URI,使用較少的攻擊次數就能夠將 伺服器的出口頻寬打滿,影響使用者訪問,這種情況下僅根據IP位址進行阻斷,極有可能對訪問其他URI的IP位址造成誤判斷。再例如針對CDN(Content Delivery Network,內容分發網路)節點的域名攻擊請求,由於會導致CDN節點頻繁查詢DNS(Domain Name System,網域名稱系統),因而即使訪問量(攻擊量)不大也會導致DNS伺服器掛掉。再例如針對CDN節點的隨機URI攻擊,這種與IP位址的訪問量並無直接關係的攻擊會導致請求每次都穿透到源站,導致服務異常。再例如模擬用戶訪問網站時的一些非常耗時的操作,比如電商網站上的下單操作,這種攻擊即使訪問量比較小也會導致網站癱瘓。綜上,基於IP位址的訪問量進行識別的方式並不能準確確定上述各種CC攻擊。 In the prior art, when a website is under a CC attack, an IP address is usually determined based on the received request, and then the traffic of the IP address within a certain period of time is counted. If the traffic exceeds a set threshold, the IP address is generated based on the IP address. IP blacklist to block requests from this IP address. This method can only block CC attacks that are frequently accessed by the same IP address, but the attacker can attack less than the set threshold; moreover, this method is not effective for CC attack types with low IP address access frequency. Not applicable, for example: frequent access to a large file URI, using a small number of attacks, can fill the server's exit bandwidth, affecting user access, in this case only blocking based on IP address, It is very likely to cause misjudgment to access IP addresses of other URIs. For another example, a domain name attack request against a CDN (Content Delivery Network) node will cause the CDN node to frequently query the DNS (Domain Name System), so even if the traffic (attack) is not large, Will cause the DNS server to hang. Another example is a random URI attack against a CDN node. This type of attack, which is not directly related to the traffic of the IP address, will cause the request to penetrate the source site every time, resulting in service anomalies. Another example is to simulate some very time-consuming operations when a user visits a website, such as placing an order on an e-commerce website. This kind of attack can cause the website to be paralyzed even if the traffic is relatively small. In summary, the identification method based on the traffic of IP addresses cannot accurately determine the various CC attacks mentioned above.

本申請案的實施例提出一種新的攻擊請求的確定方法及裝置,通過預先設置的運算式以及設定時間段內的請求資訊和回應資訊來確定各種類型的黑名單,基於黑名單對接收到的請求進行判斷和阻斷,這種方式能夠針對攻擊類型的特點,配置若干針對性的運算式,從而實現對各種類型的CC攻擊都能夠做到有效防禦的效果。本申請案的實施例可以應用於伺服器中,伺服器可以是一個物理或邏輯伺服器,也可以是由兩個或兩個以上分擔不同職責的物理或邏輯伺服器、相互合作來實現本申請案實施例中伺服器的各項功能。本申請案實施例對伺服器的種類,以及伺服器之間通信網路的類型、協定等均不做限定。 The embodiments of the present application propose a new method and device for determining attack requests. Various types of blacklists are determined by a preset calculation formula and request information and response information within a set period of time. Requests to be judged and blocked. This method can configure several targeted arithmetic expressions based on the characteristics of the attack type, so as to achieve the effect of effective defense against various types of CC attacks. The embodiments of the present application may be applied to a server. The server may be a physical or logical server, or two or more physical or logical servers that share different responsibilities and cooperate with each other to implement this application. Various functions of the server in this embodiment. The embodiments of the present application do not limit the types of servers, and the types and protocols of communication networks between servers.

參見圖1,為本申請案實施例的攻擊請求的確定方法的場景示意圖:圖1中包括:伺服器、n台電腦,分別為第一電腦、第二電腦直到第N電腦,伺服器接收來自n台電腦的請求。 Refer to FIG. 1, which is a schematic diagram of a scenario for determining an attack request according to an embodiment of the present application. FIG. 1 includes: a server and n computers, which are a first computer and a second computer up to an N computer, respectively. Requests for n computers.

應用在伺服器上的攻擊請求的確定方法的流程如圖2所示,包括以下步驟: The flow of the method for determining the attack request applied on the server is shown in Figure 2, and includes the following steps:

步驟201、接收訪問請求。 Step 201: Receive an access request.

本申請案實施例中,該請求可以包括http(Hyper Text Transfer Protocol,超文字傳輸協定)請求、rrt請求、mp請求等應用層的請求,請求的內容可以包括對網頁、視頻、直播的請求等。本申請案實施例中以http請求為例進行說明。 In the embodiment of the present application, the request may include an application layer request such as a http (Hyper Text Transfer Protocol) request, an rrt request, or an mp request. The content of the request may include a request for a web page, a video, or a live broadcast. . In the embodiment of the present application, the http request is taken as an example for description.

步驟202、提取訪問請求中的第一請求資訊,將第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配。 Step 202: Extract the first request information in the access request, and match the first request information with the information in various types of blacklists preset to support multiple matching parameters.

本申請案步驟中,伺服器對接收到的訪問請求進行解析,得到的第一請求資訊可以包括以下任一個或多個參數,但不限於以下參數:count,表示對應黑名單key(黑名單鍵值,可以理解為上述匹配參數)的訪問次數,例如黑名單中的過濾資訊為IP=111.1.1.1,那麼count可以表示該IP=111.1.1.1的位址的訪問次數。 In the step of this application, the server parses the received access request, and the first request information obtained may include any one or more of the following parameters, but is not limited to the following parameters: count, which corresponds to the corresponding blacklist key (blacklist key) Value, which can be understood as the number of visits of the above matching parameter). For example, the filtering information in the blacklist is IP = 111.1.1.1, then count can represent the number of visits to the address with IP = 111.1.1.1.

uri_num,表示訪問某個URI的次數,例如uri_num/a和uri_num/b為不同的URI。 uri_num indicates the number of times a URI is accessed. For example, uri_num / a and uri_num / b are different URIs.

status_count,表示請求中返回某個狀態碼的次數,需要帶參數,例如status_count|404,表示請求中返回狀態碼404的次數。 status_count, which indicates the number of times a status code is returned in a request, and requires parameters, such as status_count | 404, which indicates the number of times a status code 404 is returned in a request.

status_ratio,表示請求中返回某個狀態碼的次數佔總訪問次數的比例,需要帶參數,例如status_ratio|404,表示請求中返回狀態碼404的次數佔總訪問次數比例。其中,總訪問次數指的是設定時間間隔內的訪問次數。 status_ratio, which indicates the ratio of the number of times a status code is returned to the total number of visits in the request, and requires parameters such as status_ratio | 404, which indicates the ratio of the number of times that a status code 404 is returned in the request to the total number of visits The total number of visits refers to the number of visits within a set time interval.

arg_num,表示請求中攜帶某個arg的個數,需要帶參數,可以用arg_num|x來表示,比如/a?x==1和/a?x=2表示訪問了2次。 arg_num indicates the number of args in the request. It needs to take parameters. It can be expressed by arg_num | x, such as / a? x == 1 and / a? x = 2 means visited twice.

none_arg_ratio,表示不攜帶某個arg的請求佔總請求數的比例,需要帶參數,例如none_arg_ratio|x,即不攜帶arg為x的請求佔總請求數的比例。其中總請求數表示在黑名單的有效期內,即設定時間間隔內接收到的總請求數。 none_arg_ratio indicates the proportion of requests that do not carry an arg to the total number of requests, and requires parameters such as none_arg_ratio | x, that is, the proportion of requests that do not carry arg x to the total number of requests. The total number of requests indicates the total number of requests received during the validity period of the blacklist, that is, within a set time interval.

cookie_num,表示請求中攜帶某個cookie的個數,需要帶參數,例如cookie_num|x表示請求中攜帶cookie為x的個數。 cookie_num, indicates the number of a cookie carried in the request, and requires parameters. For example, cookie_num | x indicates the number of cookies carried in the request as x.

none_cookie_ratio,表示不攜帶某個cookie的請求佔總請求數的比例,需要帶參數,例如none_cookie_ratio|x,表示不攜帶cookie為x的請求佔總請求數的比例。 none_cookie_ratio, indicates the proportion of requests that do not carry a cookie to the total number of requests, and requires parameters, such as none_cookie_ratio | x, indicates the proportion of requests that do not carry a cookie that is x to the total number of requests.

req_header_num,表示請求中攜帶某個header的個數,需要帶參數,例如req_header_num|x,表示請求中攜帶header為x的個數。 req_header_num, indicates the number of headers carried in the request, and requires parameters, such as req_header_num | x, indicates the number of headers carried in the request as x.

none_req_header_ratio,表示不攜帶某個header的請求佔總請求的個數,需要帶參數,例如none_header_ratio|x,表示不攜帶header為x的請求佔總請求數的比例。 none_req_header_ratio indicates that the number of requests that do not carry a certain header accounts for the total number of requests. For example, none_header_ratio | x indicates the ratio of requests that do not carry a header x to the total number of requests.

resp_header_num,表示回應中攜帶某個header的個數,需要帶參數,例如resp_header_num|x回應中攜帶header為x的個數。 resp_header_num, indicates the number of headers carried in the response, and requires parameters, such as the number of headers with x in the response.

none_req_header_ratio,表示不攜帶某個header的回應佔總請求數的比例,需要帶參數,例如none_header_ratio|x,表示不攜帶header為x的回應佔總請求數的比例。 none_req_header_ratio, indicates the proportion of responses that do not carry a certain header to the total number of requests, and requires parameters, such as none_header_ratio | x, indicates the proportion of responses that do not carry a header of x to the total number of requests.

method_ratio,表示以某個方式提交的請求的個數佔總請求數的比例,需要帶參數,例如method_ratio|POST,表示以post方式提交的請求的個數佔總訪問數的比例,請求還可以以get方式提交、以delete方式提交、以head方式提交、以put方式提交等,都可以計算對應的請求個數佔總請求數的比例。 method_ratio, which represents the ratio of the number of requests submitted in a certain way to the total number of requests, and requires parameters, such as method_ratio | POST, which represents the ratio of the number of requests submitted in the post mode to the total number of visits. You can calculate the ratio of the corresponding requests to the total requests by submitting in get, submitting in delete, submitting in head, and submitting in put.

method_count表示以某個方式提交的請求的次數,需要帶參數,例如method_count|POST,表示以POST方式提交的請求的次數。 method_count indicates the number of requests submitted in a certain way, and requires parameters, such as method_count | POST, which indicates the number of requests submitted in POST.

req_traffic,表示請求的總流量值,也就是在黑名單有效期內所接收的請求所消耗的總流量值。 req_traffic, which indicates the total traffic value of the request, that is, the total traffic value consumed by the request received during the validity period of the blacklist.

resp_traafic,表示回應的總流量值,也就是在黑名單有效期內所發送的回應所消耗的總流量值。 resp_traafic, which indicates the total traffic value of the response, that is, the total traffic value consumed by the response sent during the validity period of the blacklist.

本申請案實施例中,伺服器可以預先設置支援多種匹配參數的黑名單,黑名單包括多種類型,而不像現有技術中那樣僅有針對IP位址的類型,設置黑名單包括以下步驟(圖2中未示出): In the embodiment of the present application, the server may preset a blacklist that supports multiple matching parameters. The blacklist includes multiple types, instead of only the types for IP addresses as in the prior art. Setting the blacklist includes the following steps (Figure (Not shown in 2):

步驟301、對設定時間段內接收到的訪問請求和/或發出去的回應進行解析,分別得到第二請求資訊和/或回應資訊。 Step 301: Parse an access request received and / or a response sent out within a set period of time, and obtain second request information and / or response information, respectively.

本申請案步驟中,設定時間段可以是用於表示攻擊條件的運算式的執行時間間隔所分隔成的時間段,例如執行時間間隔為10s,那麼該設定時間段即當前時間之前10s的時間段。第二請求資訊和響應資訊可以為上述步驟202中所列舉的參數中的任一個或多個。 In the step of the application, the set time period may be a time period divided by an execution time interval of an expression used to represent an attack condition. For example, the execution time interval is 10s, then the set time period is a time period 10s before the current time. . The second request information and response information may be any one or more of the parameters listed in step 202 above.

步驟302、基於預設置的運算式中的變數,從第二請求資訊和/或回應資訊中提取對應於該變數的資訊。 Step 302: Extract information corresponding to the variable from the second request information and / or response information based on a variable in a preset calculation formula.

本申請案實施例中,可以預先設置運算式,該運算式由變數和操作符組成,用於表示攻擊條件,本申請案實施例中基於CC攻擊的各種類型和特點可以設置多個運算式,以便後續能夠生成涵蓋多種CC攻擊類型的黑名單。本步驟中,提取第二請求資訊和/或回應資訊中對應於運算式的變數的資訊。 In the embodiment of the present application, an arithmetic expression may be set in advance. The arithmetic expression is composed of a variable and an operator, and is used to represent an attack condition. In the embodiment of the present application, multiple arithmetic expressions may be set based on various types and characteristics of CC attacks. So that a blacklist covering multiple CC attack types can be generated later. In this step, the information of the variable corresponding to the expression in the second request information and / or response information is extracted.

其中,操作符可以包括但不限於下述幾種: Among them, the operators can include but are not limited to the following:

括弧:() Braces: ()

大於號:> Greater than sign:>

小於號:< Less than sign: <

或操作符:∥ OR operator: ∥

與操作符:&& And operator: &&

通過上述設置運算式的方式,增加了統計的靈活度,可以根據攻擊的類型及實際情況及時調整運算式,從而便於對各種攻擊做出精確判斷,從而擴大了攻擊的判斷覆蓋範圍,可以同時結合狀態碼、header以及流量資訊等進行判斷,判斷維度更廣,判斷結果更精確。 Through the above-mentioned method of setting the calculation formula, the flexibility of statistics is increased, and the calculation formula can be adjusted in time according to the type and actual situation of the attack, so as to facilitate accurate judgment of various attacks, thereby expanding the coverage of attack judgment, which can be combined at the same time. The status code, header, and traffic information are used to make judgments. The judgment dimensions are wider and the judgment results are more accurate.

步驟303、將所提取的資訊作為輸入代入運算式的變數中進行運算。 Step 303: Perform the operation by using the extracted information as an input and substituting the variable in the operation expression.

在提取了對應於運算式的所有變數的資訊之後,伺服器將所提取的資訊代入到運算式的變數中,進行運算。 After extracting the information of all the variables corresponding to the expression, the server substitutes the extracted information into the variables of the expression to perform the operation.

步驟304、在運算結果為符合攻擊條件時,基於運算式中的參數所屬的類型生成黑名單。 Step 304: When the operation result meets the attack conditions, a blacklist is generated based on the type to which the parameter in the operation formula belongs.

由於運算式所表示的是攻擊條件,那麼當運算結果為是(true)時,說明代入到運算式變數中的資訊符合該攻擊條件,那麼對應於該資訊的訪問請求極有可能是攻擊請求,因而,在運算結果為是時,可以生成黑名單。在運算結果為否(false)時,說明代入到運算式變數中的資訊不符合該攻擊條件,那麼對應於該資訊的訪問請求通常不是攻擊請求。 Because the expression represents an attack condition, when the operation result is (true), it means that the information substituted into the expression variable meets the attack condition, and then the access request corresponding to the information is most likely an attack request. Therefore, when the operation result is YES, a blacklist can be generated. When the operation result is false (false), it means that the information substituted into the expression variable does not meet the attack conditions, so the access request corresponding to the information is usually not an attack request.

從上述描述可知,黑名單為預先生成的,而非在接收到請求之後才進行資訊的統計和黑名單的生成,判斷的過程也比較簡單,僅判斷訪問請求中的資訊是否存在於黑名單中即可,這種方式反應迅速,不會延長訪問的回應時 間,特別適用于高併發的場景,而且尤其適用於分散式環境中,對整個分散式環境的所有http資訊進行統計,覆蓋範圍更廣。 As can be seen from the above description, the blacklist is generated in advance, rather than statistics and blacklist generation after receiving the request. The judgment process is also relatively simple. Only the information in the access request exists in the blacklist. That is, this method responds quickly and does not prolong the response time of the visit. It is especially suitable for scenarios with high concurrency and is especially suitable for distributed environments. It statistics all the http information of the entire distributed environment and has a wider coverage. .

具體而言,本申請案實施例中將黑名單分為四種類型,黑名單類型與匹配參數相對應,也就是說黑名單支援四種匹配參數:包括:IP、header_x、cookie_x以及arg_x。 Specifically, in the embodiment of the present application, the blacklist is divided into four types, and the types of the blacklist correspond to matching parameters, that is, the blacklist supports four types of matching parameters: including IP, header_x, cookie_x, and arg_x.

例如,IP=111.1.1.1,表示以IP位址作為類型,生成IP位址為111.1.1.1的黑名單。 For example, IP = 111.1.1.1 indicates that the IP address is used as a type to generate a blacklist with an IP address of 111.1.1.1.

header_host=ww.cdn.com,表示生成請求的header(頭)中host(指定請求的伺服器的域名和埠號)為ww.cdn.com的黑名單。 header_host = ww.cdn.com, which means that the host (specifying the domain name and port number of the requested server) in the header of the generated request is a blacklist of ww.cdn.com.

cookie_unc=test,表示生成請求的cookie中unc=test的黑名單。 cookie_unc = test indicates the blacklist of unc = test in the generated cookie.

arg_user=admin,表示生成請求參數中user=admin的黑名單。 arg_user = admin, generating a blacklist of user = admin in the request parameters.

那麼在本步驟中,需要確定運算結果為是的運算式的變數所屬的黑名單類型,然後,依據所屬的黑名單類型和代入的資訊生成對應類型的黑名單。 Then, in this step, it is necessary to determine the type of the blacklist to which the variable whose operation result is a yes expression, and then generate a corresponding type of blacklist according to the type of the blacklist and the substituted information.

例如,對於運算式:"none_cookie_ratio|t">0.5,當代入該運算式的資訊的結果為是時,根據該運算式對應的變數none_cookie_ratio,能夠確定所屬的黑名單類型為cookie_x,那麼可以生成“cookie中unc=test”的黑名單。 For example, for the expression: "none_cookie_ratio | t"> 0.5, when the result of the information entered into the expression is yes, according to the variable none_cookie_ratio corresponding to the expression, it can be determined that the blacklist type is cookie_x, then " "unc = test" in the cookie.

再例如,針對隨機域名和隨機URI的CC攻擊,運算式 為:("status_ratio|404">0.6&&"uri_num">5&&"count">50000)∥("status_ratio|502">0.6&&"count">100)∥("status_ratio|504">0.6&&"count">500)∥("status_ratio|503">0.6&&"count">500),即結合狀態碼,請求的URI數目和請求次數等資訊來綜合判斷是否存在CC攻擊。匹配參數越多,判斷方式越靈活,判斷結果越精確。 For another example, a CC attack against a random domain name and a random URI has the following formula: ("status_ratio | 404"> 0.6 && "uri_num"> 5 && "count"> 50000) ∥ ("status_ratio | 502"> 0.6 && "count" > 100) ∥ ("status_ratio | 504"> 0.6 && "count"> 500) ∥ ("status_ratio | 503"> 0.6 && "count"> 500), that is, combined with the status code, the number of requested URIs and the number of requests To comprehensively determine whether there is a CC attack. The more matching parameters, the more flexible the judgment method, and the more accurate the judgment result.

本申請案步驟中,由於黑名單類型有多個,運算式中的變數也有多個,因而可能存在一個運算式的變數分別屬於不同的黑名單類型的情況,也就是說與一個運算式對應的黑名單類型有兩個或兩個以上,這種情況下,可以設置黑名單類型的優先順序,僅生成優先順序最高的類型的黑名單。或者可以指定,例如只生成IP的黑名單,或只生成針對header的黑名單。 In the procedure of the present application, since there are multiple types of blacklists and there are multiple variables in the expressions, there may be cases where the variables of an expression belong to different types of blacklists, that is, corresponding to one expression. There are two or more blacklist types. In this case, you can set the priority of the blacklist types and only generate the blacklist with the highest priority. Or you can specify, for example, only the IP blacklist is generated, or only the blacklist for the header is generated.

本申請案步驟中,在所設置的運算式有多個的情況下,黑名單的個數也可能會比較多。在將第一請求資訊與預設置的黑名單中的資訊進行匹配時,如果黑名單的個數較少,少於設定閾值,那麼可以將第一請求資訊依次與每個黑名單中的資訊進行匹配,如果黑名單的個數較多,遍歷各個黑名單的方式效率會比較低,這種情況下可以基於黑名單類型生成黑名單的二元樹。 In the step of the present application, when there are multiple calculation formulas, the number of blacklists may also be large. When the first request information is matched with the information in the preset blacklist, if the number of blacklists is small and less than the set threshold, the first request information can be sequentially performed with the information in each blacklist. Matching. If the number of blacklists is large, the method of traversing each blacklist will be inefficient. In this case, a blacklist binary tree can be generated based on the blacklist type.

步驟203、在與任一類型的黑名單中的資訊匹配成功時,確定該訪問請求為攻擊請求。 Step 203: When the information in any type of blacklist is matched successfully, it is determined that the access request is an attack request.

當第一請求資訊與黑名單中的資訊匹配成功時,能夠 確定對應的訪問請求為攻擊請求。例如,黑名單中,IP=111.1.1.1,而第一請求資訊的IP也為111.1.1.1,那麼匹配成功。再例如,黑名單中,user=admin,而第一請求資訊中的user也為admin,那麼匹配成功,確定對應的訪問請求為攻擊請求。 When the first request information matches the information in the blacklist successfully, it can be determined that the corresponding access request is an attack request. For example, in the blacklist, IP = 111.1.1.1, and the IP of the first requested information is also 111.1.1.1, then the match is successful. For another example, in the blacklist, user = admin, and the user in the first request information is also admin, then the match is successful, and the corresponding access request is determined to be an attack request.

在一實施例中,結合圖1所示,伺服器預先設置黑名單:伺服器對設定時間段內接收到的訪問請求和/或發出的回應進行解析,提取出其中的第二請求資訊和/或回應資訊,這裡的第二請求資訊及回應資訊為上述匹配參數中的任多個。然後伺服器讀取預設置的運算式,運算式由變數和操作符組成,例如運算式為method_count|POST>5,則該式中所表示的以POST方式所提交的請求的數量即需要從第二請求資訊中提取的資訊。然後伺服器將提取的第二請求資訊和/或回應資訊作為輸入帶入到運算式的變數中進行計算,仍以上述運算式為例,如果伺服器提取的第二請求資訊為7,由於7>5,則運算結果為是,表示成立,運算結果為符合攻擊條件,因而伺服器基於該運算式中的參數所屬的類型生成黑名單。該運算式的類型為header,因而生成類型為header的黑名單,並且該黑名單中的匹配參數包括method_count。 In an embodiment, as shown in FIG. 1, the server sets a blacklist in advance: the server parses the access request and / or the response received within a set time period, and extracts the second request information and / Or response information, the second request information and response information here are any of the above matching parameters. Then the server reads the preset expression. The expression is composed of variables and operators. For example, the expression is method_count | POST> 5, then the number of requests submitted by POST in the expression needs to be changed from the first 2. Request information extracted from the information. Then the server takes the extracted second request information and / or response information as input and calculates them into the variables of the calculation formula. The above calculation formula is still used as an example. If the second request information extracted by the server is 7, since 7 > 5, the operation result is yes, indicating that it is true, and the operation result meets the attack conditions, so the server generates a blacklist based on the type of the parameter in the operation expression. The type of the expression is header, so a blacklist of type header is generated, and the matching parameters in the blacklist include method_count.

伺服器在設置了黑名單之後,在接收到來自電腦的http訪問請求時,伺服器提取該http訪問請求中的第一請求資訊,包括count、uri_num、status_count等資訊,並將所提取的資訊分別與預設置的各種類型的黑名單中的資訊 進行匹配,其中,黑名單支持多種匹配參數,而匹配參數與訪問請求中提取的資訊相對應。在該第一請求資訊與任一類型的黑名單中的資訊匹配成功時,確定該訪問請求為攻擊請求例如,所提取的第一請求資訊包括:count、none_cookie_ratio|t、status_ratio|404。而一個運算式為:("count">1000 && "none_cookie_ratio|t">0.5)∥("count">100 && "status_ratio|404">0.8) After the server has set up a blacklist, when receiving an http access request from a computer, the server extracts the first request information in the http access request, including count, uri_num, status_count and other information, and separates the extracted information. Matches with information from various preset types of blacklists, where the blacklist supports multiple matching parameters, and the matching parameters correspond to the information extracted from the access request. When the first request information matches successfully with any type of blacklist information, it is determined that the access request is an attack request. For example, the extracted first request information includes count, none_cookie_ratio | t, status_ratio | 404. And one expression is: ("count"> 1000 && "none_cookie_ratio | t"> 0.5) ∥ ("count"> 100 && "status_ratio | 404"> 0.8)

如果第一請求資訊中的某個IP的訪問總量大於1000,而且cookie中不包含t的比例數大於0.5或者訪問的總請求數大於100,而且返回的404的狀態碼大於0.8,都會與類型為IP、匹配參數包括count、none_cookie_ratio以及status_ratio的黑名單匹配成功,從而確定該訪問請求為攻擊請求。 If the total number of visits to an IP in the first request information is greater than 1000, and the proportion of cookies that do not contain t is greater than 0.5, or the total number of requests for access is greater than 100, and the status code returned is greater than 0.8, both will be the same The blacklist for IP and matching parameters including count, none_cookie_ratio, and status_ratio was successfully matched, thereby determining that the access request was an attack request.

在確定了攻擊請求之後,本申請案實施例提供的方法還可以包括以下步驟:基於匹配成功的黑名單確定對應的阻斷方案(Action),然後基於確定的阻斷方案對攻擊請求進行阻斷。 After the attack request is determined, the method provided in the embodiment of the present application may further include the following steps: determining a corresponding blocking scheme (Action) based on the successfully matched blacklist, and then blocking the attack request based on the determined blocking scheme. .

在伺服器中,每個類型的黑名單都對應的儲存有阻斷方案,以針對不同類型的CC攻擊作出不同的阻斷反應。 In the server, each type of blacklist corresponds to a blocking scheme, so as to make different blocking responses to different types of CC attacks.

本申請案實施例中,阻斷方案可以包括但不限於以下幾種:login:表示跳轉登陸頁面; wait:表示跳轉等待頁面;challenge:表示跳轉人機挑戰頁面;chaptcha:表示跳轉驗證碼頁面;deny:表示返回拒絕頁面;close:表示直接斷開連接。 In the embodiment of the present application, the blocking scheme may include but is not limited to the following: login: indicates a jump to a landing page; wait: indicates a jump to a waiting page; challenge: indicates a jump to a man-machine challenge page; and chaptertcha: indicates a jump to a verification code page; deny: returns the rejection page; close: directly disconnects.

本申請案實施例採用不同的阻斷方案,而非現有技術中的直接斷開連接,從而適用於不同的服務場景和攻擊場景。例如當前受到的攻擊請求嚴重影響了當前服務時,可以直接斷開連接,如果出現了疑似攻擊,則可以跳轉到驗證碼頁面。 The embodiments of the present application use different blocking schemes instead of direct disconnection in the prior art, so that they are applicable to different service scenarios and attack scenarios. For example, when the current attack request seriously affects the current service, you can directly disconnect the connection. If a suspected attack occurs, you can jump to the verification code page.

其中,運算式具有執行時間間隔,也就是說,運算式每隔執行時間間隔生成一次黑名單。那麼本申請案實施例中,統計運算式從上次執行時間起的第一時間長度;在第一時間長度達到第一設定時間長度,即執行時間間隔時,基於運算式生成新的黑名單;使用新的黑名單覆蓋當前的黑名單。 Among them, the expression has an execution time interval, that is, the expression generates a blacklist every execution time interval. Then, in the embodiment of the present application, the first time length of the statistical expression from the last execution time; when the first time length reaches the first set time length, that is, the execution time interval, a new blacklist is generated based on the expression; Overwrite the current blacklist with a new blacklist.

其中,黑名單具有有效期(expired_time),也就是說,所生成的黑名單僅在有效期內有效。那麼本申請案實施例中,每個黑名單從生成之時起,都要統計該黑名單從生成時起的第二時間長度;並且在第二時間長度達到第二設定時間長度時,將黑名單設置為無效。黑名單的有效期一般比運算式的執行時間間隔長,從而保證不會出現當前黑名單已無效,而新的黑名單尚未生成的情況。 Among them, the blacklist has a validity period (expired_time), that is, the generated blacklist is valid only during the validity period. Then, in the embodiment of the present application, from the time when the blacklist is generated, the second time length of the blacklist from the time when the blacklist is generated is counted; and when the second time length reaches the second set time length, the black list is blackened. The list is set to invalid. The validity period of the blacklist is generally longer than the execution interval of the expression, so that it will not happen that the current blacklist is invalid and a new blacklist has not been generated.

通過上述方式,能夠保證總是基於統計的最新的請求 資訊和回應資訊而生成黑名單,及時根據當前的服務情況和攻擊情況調整黑名單,從而保證黑名單的時效性,保證能夠更精確的確定攻擊請求,提高防攻擊效率並且降低誤殺率。 Through the above methods, it can ensure that the blacklist is always generated based on the latest statistics of the request and response information, and the blacklist is adjusted in accordance with the current service and attack conditions in time, thereby ensuring the timeliness of the blacklist and ensuring more accurate determination. Attack requests, improve anti-attack efficiency and reduce accidental killing rate.

從現有技術中可以看出,僅通過IP位址的訪問次數確定攻擊請求的方式對於IP位址訪問頻率不高的CC攻擊類型並不適用,而且誤殺率較高。而本申請案不僅通過IP位址的訪問次數進行判斷,還基於header、cookie及args等進行CC攻擊的判斷,從而能夠對攻擊請求實現更加精確的判斷。還可以基於狀態碼/流量資訊/method進行判斷,從而判斷維度更廣,判斷方式更為靈活,且判斷結果更為準確。 It can be seen from the prior art that the method of determining the attack request based only on the number of accesses of the IP address is not applicable to CC attack types with low IP address access frequency, and the rate of accidental killing is high. And this application not only judges by the number of visits of the IP address, but also makes CC attacks based on headers, cookies, and args, etc., so as to achieve a more accurate judgment of the attack request. You can also make judgments based on status codes / traffic information / methods, so that the judgment dimensions are wider, the judgment methods are more flexible, and the judgment results are more accurate.

參見圖3,為本申請案實施例的伺服器的模組示意圖,圖3中包括:收發模組11、統計模組12、配置模組13、執行模組14和阻斷模組15。 Referring to FIG. 3, which is a schematic diagram of a module of a server according to an embodiment of the present application. FIG. 3 includes a transceiver module 11, a statistics module 12, a configuration module 13, an execution module 14, and a blocking module 15.

其中,收發模組11,用於接收訪問請求,以及基於訪問請求發送回應,例如接收http訪問請求及發送http回應,並記錄和上報請求資訊和回應資訊。通常收發模組11基於nginx或Squid軟體而設置。 The transceiver module 11 is configured to receive an access request and send a response based on the access request, such as receiving an http access request and sending an http response, and recording and reporting request information and response information. Usually the transceiver module 11 is set based on nginx or Squid software.

統計模組12,與收發模組11連接,用於接收收發模組11上報的請求資訊和回應資訊,根據預設的運算式從請求資訊和回應資訊中統計對應於運算式的變數的資訊,並將統計結果上報給執行模組14。 The statistics module 12 is connected to the transceiver module 11 and is configured to receive the request information and response information reported by the transceiver module 11 and count information corresponding to the variables of the calculation formula from the request information and response information according to a preset calculation formula. And report the statistical result to the execution module 14.

配置模組13,與執行模組14連接,用於提供動態運算 式配置介面,並即時將用於表示攻擊條件的運算式下發到執行模組14。 The configuration module 13 is connected to the execution module 14 and is used to provide a dynamic expression configuration interface, and immediately sends the calculation expressions used to indicate the attack conditions to the execution module 14.

執行模組14,用於解析運算式,並根據運算式和統計模組12的統計結果,生成黑名單。具體而言,將統計模組12統計的資訊帶入到運算式的變數中進行運算,如果運算結果為是,則基於運算式的變數所屬的黑名單類型生成對應類型的黑名單。 The execution module 14 is configured to analyze the calculation formula and generate a blacklist according to the calculation formula and the statistical result of the statistical module 12. Specifically, the information counted by the statistics module 12 is brought into the variables of the expression for calculation. If the result of the operation is YES, a blacklist of the corresponding type is generated based on the type of the blacklist to which the variable of the expression belongs.

阻斷模組15,與執行模組14連接,用於根據執行模組14生成的黑名單,對收發模組11接收到的訪問請求進行匹配,對與黑名單相匹配的的訪問請求進行阻斷。 The blocking module 15 is connected to the execution module 14 and is configured to match the access requests received by the transceiver module 11 according to the blacklist generated by the execution module 14 and block the access requests matching the blacklist. Off.

與本申請案攻擊請求的確定方法的實施例相對應,本申請案還提供了攻擊請求的確定裝置的實施例。 Corresponding to the embodiment of the method for determining an attack request in this application, this application also provides an embodiment of a device for determining an attack request.

本申請案攻擊請求的確定裝置的實施例可以應用在伺服器上。裝置實施例可以通過軟體實現,也可以通過硬體或者軟硬體結合的方式實現。以軟體實現為例,作為一個邏輯意義上的裝置,是通過其所在設備的處理器將非易失性記憶體中對應的電腦程式指令讀取到記憶體中運行形成的。從硬體層面而言,如圖4所示,為本申請案攻擊請求的確定裝置所在設備的一種硬體結構圖,除了圖4所示的處理器、記憶體、網路介面、以及非易失性記憶體之外,實施例中裝置所在的設備通常根據該設備的實際功能,還可以包括其他硬體,圖4中不再一一示出。 The embodiment of the device for determining an attack request in this application may be applied to a server. The device embodiments can be implemented by software, or by a combination of hardware or software and hardware. Taking software implementation as an example, as a logical device, it is formed by reading the corresponding computer program instructions in the non-volatile memory into the memory through the processor of the device in which it is located. At the hardware level, as shown in FIG. 4, this is a hardware structure diagram of the device where the determining device for the attack request of this application is located, except for the processor, memory, network interface, and In addition to the volatile memory, the device in which the device is located in the embodiment may generally include other hardware according to the actual function of the device, which are not shown one by one in FIG. 4.

參見圖5,為本申請案攻擊請求的確定裝置的一個實施例方塊圖,該裝置可以應用在伺服器上,該裝置包括: 接收單元510、匹配單元520及第一確定單元530。 Referring to FIG. 5, which is a block diagram of an embodiment of an apparatus for determining an attack request in this application. The apparatus may be applied to a server. The apparatus includes: a receiving unit 510, a matching unit 520, and a first determining unit 530.

接收單元510,用於接收訪問請求;匹配單元520,用於提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;第一確定單元530,用於在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。在一個可選的實現方式中,該裝置還可以包括(圖5中未示出):解析單元,用於對設定時間段內接收到的訪問請求進行解析,得到第二請求資訊,和/或對所述設定時間段內發送出的回應進行解析,得到回應資訊;提取單元,用於基於預設置的用於表示攻擊條件的運算式中的變數,從所述第二請求資訊和/或所述回應資訊中提取對應於所述變數的資訊;運算單元,用於將所提取的資訊作為輸入代入到所述運算式的變數中進行運算;第一生成單元,用於在所述運算結果為符合所述攻擊條件時,基於所述運算式的變數所屬的黑名單類型生成對應類型的黑名單。 The receiving unit 510 is configured to receive an access request, and the matching unit 520 is configured to extract first request information in the access request, and separately compare the first request information with various types of blacklists preset to support multiple matching parameters. The first determination unit 530 is configured to determine that the access request is an attack request when the information in any type of blacklist is matched successfully. In an optional implementation manner, the device may further include (not shown in FIG. 5): a parsing unit, configured to parse an access request received within a set period of time, to obtain second request information, and / or Parse the response sent within the set time period to obtain response information; and an extraction unit, configured to obtain the response information from the second request information and / or Extracting information corresponding to the variable from the response information; an operation unit configured to substitute the extracted information as an input into a variable of the operation expression to perform an operation; a first generating unit configured to perform the operation when the operation result is When the attack condition is met, a corresponding type of blacklist is generated based on the type of the blacklist to which the variable of the expression belongs.

在另一個可選的實現方式中,第一生成單元可以包括(圖5中未示出):第一確定子單元,用於確定符合所述攻擊條件的運算式中的變數; 第二確定子單元,用於查找預設置的黑名單類型,確定所述變數所屬的黑名單類型;生成子單元,用於基於所述黑名單類型生成對應類型的黑名單,所述黑名單類型與所述匹配參數相對應。 In another optional implementation manner, the first generating unit may include (not shown in FIG. 5): a first determining subunit, configured to determine a variable in an operation formula that meets the attack condition; a second determining subunit A unit for finding a preset blacklist type and determining a blacklist type to which the variable belongs; a generating subunit for generating a corresponding type of blacklist based on the blacklist type, and the blacklist type matches the blacklist type The parameters correspond.

在另一個可選的實現方式中,黑名單類型包括:網際網路協議位址、header_x、cookie_x以及arg_x。 In another optional implementation, the types of the blacklist include: Internet Protocol address, header_x, cookie_x, and arg_x.

在另一個可選的實現方式中,裝置還可以包括(圖5中未示出):儲存單元,用於將不同類型的黑名單和阻斷方案對應的進行儲存。 In another optional implementation manner, the device may further include (not shown in FIG. 5): a storage unit, configured to store different types of blacklists and blocking schemes correspondingly.

在另一個可選的實現方式中,裝置還包括(圖5中未示出):第二確定單元,用於基於匹配成功的黑名單確定對應的阻斷方案;阻斷單元,用於基於所述阻斷方案對所確定的攻擊請求進行阻斷。 In another optional implementation manner, the device further includes (not shown in FIG. 5): a second determining unit, configured to determine a corresponding blocking scheme based on a successfully matched blacklist; a blocking unit, configured to The blocking scheme described above blocks the determined attack request.

在另一個可選的實現方式中,阻斷方案包括:跳轉頁面、返回拒絕頁面、斷開連接中的任一種。 In another optional implementation manner, the blocking scheme includes any one of a jump page, a return rejection page, and a disconnection.

在另一個可選的實現方式中,裝置還包括(圖5中未示出):統計單元,用於統計所述運算式從上次執行時間起的時間長度;第二生成單元,用於在所述第一時間長度達到第一設定時間長度時,基於所述運算式生成新的黑名單; 覆蓋單元,用於將新的黑名單覆蓋當前的黑名單。 In another optional implementation manner, the device further includes (not shown in FIG. 5): a statistics unit, configured to count a time length of the operation formula since a last execution time; a second generation unit, configured to When the first time length reaches a first set time length, a new blacklist is generated based on the calculation formula; and a covering unit is configured to cover the new blacklist with the current blacklist.

上述裝置中各個單元的功能和作用的實現過程具體詳見上述方法中對應步驟的實現過程,在此不再贅述。 For details about the implementation process of the functions and functions of the units in the foregoing device, see the implementation process of the corresponding steps in the foregoing method for details, and details are not described herein again.

對於裝置實施例而言,由於其基本對應於方法實施例,所以相關之處參見方法實施例的部分說明即可。以上所描述的裝置實施例僅僅是示意性的,其中所述作為分離部件說明的單元可以是或者也可以不是物理上分開的,作為單元顯示的部件可以是或者也可以不是物理單元,即可以位於一個地方,或者也可以分佈到多個網路單元上。可以根據實際的需要選擇其中的部分或者全部模組來實現本申請案方案的目的。本領域普通技術人員在不付出進步性勞動的情況下,即可以理解並實施。 As for the device embodiment, since it basically corresponds to the method embodiment, the relevant part may refer to the description of the method embodiment. The device embodiments described above are only schematic, wherein the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, may be located One place, or it can be distributed across multiple network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this application. Those of ordinary skill in the art can understand and implement it without paying progressive labor.

由上述實施例可見,伺服器通過在檔任務表中增設撿漏檔任務,在撿漏檔任務中設置包括服務時間段及檔生成時間的欄位,通過sql邏輯語句對資料的入庫時間及檔生成時間進行對比,能夠確保查找到的正常資料和遺漏資料的互補和不重複,能夠有效、及時、完整準確的將遺漏資料進行匯總,並及時回饋給基金公司,大大提高了運行效能。 It can be seen from the above embodiments that the server adds a missing file task to the file task table, and sets a field including a service time period and a file generation time in the missing file task. The data storage time and file generation time are stored in the SQL logic statement. The comparison can ensure the complementarity and non-repetition of the found normal data and missing data, and can effectively, timely, completely and accurately summarize the missing data and give back to the fund company in a timely manner, which greatly improves the operating efficiency.

本領域技術人員在考慮說明書及實踐這裡公開的發明後,將容易想到本申請案的其它實施方案。本申請案旨在涵蓋本申請案的任何變型、用途或者適應性變化,這些變型、用途或者適應性變化遵循本申請案的一般性原理並包括本申請案未公開的本技術領域中的公知常識或慣用技術 手段。說明書和實施例僅被視為示例性的,本申請案的真正範圍和精神由下面的申請專利範圍指出。 Those skilled in the art will readily contemplate other embodiments of the present application after considering the specification and practicing the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of this application. These variations, uses, or adaptations follow the general principles of this application and include common general knowledge in the technical field not disclosed in this application. Or conventional technical means. The description and examples are to be regarded as merely exemplary, and the true scope and spirit of this application is indicated by the scope of the patent application below.

應當理解的是,本申請案並不局限於上面已經描述並在附圖中示出的精確結構,並且可以在不脫離其範圍進行各種修改和改變。本申請案的範圍僅由所附的申請專利範圍來限制。 It should be understood that the present application is not limited to the precise structure that has been described above and shown in the drawings, and various modifications and changes can be made without departing from the scope thereof. The scope of this application is limited only by the scope of the accompanying patent applications.

Claims (23)

一種攻擊請求的確定方法,應用在伺服器上,其特徵在於,包括:接收訪問請求;提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。     A method for determining an attack request, which is applied to a server, is characterized in that it includes: receiving an access request; extracting first request information in the access request, and matching the first request information with a plurality of preset support types respectively The information in various types of blacklist parameters is matched; when the information in any type of blacklist is successfully matched, the access request is determined to be an attack request.     根據申請專利範圍第1項所述的方法,其中,所述方法還包括:對設定時間段內接收到的訪問請求進行解析,得到第二請求資訊,和/或對所述設定時間段內發送出的回應進行解析,得到回應資訊;基於預設置的用於表示攻擊條件的運算式中的變數,從所述第二請求資訊和/或所述回應資訊中提取對應於所述變數的資訊;將所提取的資訊作為輸入代入到所述運算式的變數中進行運算;在所述運算結果為符合所述攻擊條件時,基於所述運算式的變數所屬的黑名單類型生成對應類型的黑名單。     The method according to item 1 of the scope of patent application, wherein the method further comprises: analyzing an access request received within a set period of time, obtaining second request information, and / or sending the request within the set period of time Parse out the response to obtain response information; and extract information corresponding to the variable from the second request information and / or the response information based on a preset variable in an expression representing an attack condition; Substituting the extracted information as an input into a variable of the expression to perform an operation; when the result of the operation is consistent with the attack condition, a corresponding type of blacklist is generated based on the type of blacklist to which the variable of the expression belongs. .     根據申請專利範圍第2項所述的方法,其中,所述基於所述運算式的變數所屬的黑名單類型生成對應類型的黑名單,包括:確定符合所述攻擊條件的運算式中的變數;查找預設置的黑名單類型,確定所述變數所屬的黑名單類型;基於所述黑名單類型生成對應類型的黑名單,所述黑名單類型與所述匹配參數相對應。     The method according to item 2 of the scope of patent application, wherein the generating a blacklist of a corresponding type based on a blacklist type to which a variable of the expression belongs, includes: determining a variable in the expression that meets the attack condition; The preset black list type is searched to determine the black list type to which the variable belongs; a black list of a corresponding type is generated based on the black list type, and the black list type corresponds to the matching parameter.     根據申請專利範圍第3項所述的方法,其中,所述黑名單類型包括:網際網路協定位址、標頭、cookie、狀態碼、流量資訊以及參數。     The method according to item 3 of the scope of patent application, wherein the type of the blacklist includes: an Internet Protocol address, a header, a cookie, a status code, traffic information, and parameters.     根據申請專利範圍第3項所述的方法,其中,所述方法還包括:將不同類型的黑名單和阻斷方案對應的進行儲存。     The method according to item 3 of the scope of patent application, wherein the method further comprises: storing different types of blacklists and blocking schemes correspondingly.     根據申請專利範圍第5項所述的方法,其中,所述方法還包括:基於匹配成功的黑名單確定對應的阻斷方案;基於所述阻斷方案對所確定的攻擊請求進行阻斷。     The method according to item 5 of the scope of patent application, wherein the method further comprises: determining a corresponding blocking scheme based on a successfully matched blacklist; and blocking the determined attack request based on the blocking scheme.     根據申請專利範圍第6項所述的方法,其中,所述阻斷方案包括:跳轉頁面、返回拒絕頁面、斷開連接中的任 一種。     The method according to item 6 of the scope of patent application, wherein the blocking scheme includes any one of a jump page, a return rejection page, and a disconnection.     根據申請專利範圍第1-7項之任一項所述的方法,其中,所述方法還包括:統計所述運算式從上次執行時間起的第一時間長度;在所述第一時間長度達到第一設定時間長度時,基於所述運算式生成新的黑名單;將新的黑名單覆蓋當前的黑名單。     The method according to any one of items 1 to 7 of the scope of patent application, wherein the method further comprises: counting a first time length of the expression from the last execution time; during the first time length When the first set time length is reached, a new blacklist is generated based on the operation formula; the new blacklist is overwritten by the new blacklist.     根據申請專利範圍第1-7項之任一項所述的方法,其中,所述方法還包括:統計所述黑名單從生成時起的第二時間長度;在所述第二時間長度達到第二設定時間長度時,將所述黑名單設置為無效。     The method according to any one of items 1-7 of the scope of patent application, wherein the method further comprises: counting a second time length of the blacklist from when it is generated; When the time length is set, the blacklist is set to invalid.     一種攻擊請求的確定裝置,應用在伺服器上,其特徵在於,包括:接收單元,用於接收訪問請求;匹配單元,用於提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;第一確定單元,用於在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。     A device for determining an attack request, which is applied to a server, is characterized in that it includes: a receiving unit for receiving an access request; a matching unit for extracting first request information in the access request, and converting the first request information The request information is matched with information in various types of blacklists that are preset to support multiple matching parameters. The first determining unit is configured to determine the access request when the information in any type of blacklist is successfully matched. Request for attack.     根據申請專利範圍第9項所述的裝置,其中,所述裝置還包括:解析單元,用於對設定時間段內接收到的訪問請求進行解析,得到第二請求資訊,和/或對所述設定時間段內發送出的回應進行解析,得到回應資訊;提取單元,用於基於預設置的用於表示攻擊條件的運算式中的變數,從所述第二請求資訊和/或所述回應資訊中提取對應於所述變數的資訊;運算單元,用於將所提取的資訊作為輸入代入到所述運算式的變數中進行運算;第一生成單元,用於在所述運算結果為符合所述攻擊條件時,基於所述運算式的變數所屬的黑名單類型生成對應類型的黑名單。     The device according to item 9 of the scope of patent application, wherein the device further comprises: an analysis unit configured to analyze an access request received within a set period of time, obtain second request information, and / or Parse the response sent within a set period of time to obtain response information; an extraction unit is configured to obtain the response information from the second request information and / or the response information based on a preset variable in an expression representing an attack condition Extracting information corresponding to the variable; an arithmetic unit for substituting the extracted information as an input into a variable of the arithmetic expression to perform an operation; a first generating unit for performing an operation when the operation result is consistent with the variable When an attack condition occurs, a blacklist of a corresponding type is generated based on the type of the blacklist to which the variable of the arithmetic expression belongs.     根據申請專利範圍第11項所述的裝置,其中,所述第一生成單元包括:第一確定子單元,用於確定符合所述攻擊條件的運算式中的變數;第二確定子單元,用於查找預設置的黑名單類型,確定所述變數所屬的黑名單類型;生成子單元,用於基於所述黑名單類型生成對應類型的黑名單,所述黑名單類型與所述匹配參數相對應。     The device according to item 11 of the scope of patent application, wherein the first generating unit includes: a first determining sub-unit for determining a variable in an operation formula that meets the attack condition; a second determining sub-unit, using For finding a preset blacklist type, determining the blacklist type to which the variable belongs; generating a subunit for generating a corresponding type of blacklist based on the blacklist type, the blacklist type corresponding to the matching parameter .     根據申請專利範圍第12項所述的裝置,其中,所述黑 名單類型包括:網際網路協定位址、標頭、cookie、狀態碼、流量資訊以及參數。     The device according to item 12 of the scope of patent application, wherein the type of the blacklist includes: an Internet Protocol address, a header, a cookie, a status code, traffic information, and parameters.     根據申請專利範圍第12項所述的裝置,其中,所述裝置還包括:儲存單元,用於將不同類型的黑名單和阻斷方案對應的進行儲存。     The device according to item 12 of the scope of patent application, wherein the device further comprises: a storage unit, configured to store different types of blacklists and blocking schemes correspondingly.     根據申請專利範圍第14項所述的裝置,其中,所述裝置還包括:第二確定單元,用於基於匹配成功的黑名單確定對應的阻斷方案;阻斷單元,用於基於所述阻斷方案對所確定的攻擊請求進行阻斷。     The device according to item 14 of the scope of patent application, wherein the device further comprises: a second determining unit for determining a corresponding blocking scheme based on a successfully matched blacklist; and a blocking unit for determining the blocking scheme based on the blocking scheme. The blocking scheme blocks the determined attack request.     根據申請專利範圍第15項所述的裝置,其中,所述阻斷方案包括:跳轉頁面、返回拒絕頁面、斷開連接中的任一種。     The device according to item 15 of the scope of patent application, wherein the blocking scheme includes any one of a jump page, a return rejection page, and a disconnection.     根據申請專利範圍第10-16項之任一項所述的裝置,其中,所述裝置還包括:統計單元,用於統計所述運算式從上次執行時間起的第一時間長度;第二生成單元,用於在所述第一時間長度達到第一設 定時間長度時,基於所述運算式生成新的黑名單;覆蓋單元,用於將新的黑名單覆蓋當前的黑名單。     The device according to any one of claims 10-16, wherein the device further comprises: a statistics unit, configured to count a first time length of the operation formula from a last execution time; a second A generating unit is configured to generate a new blacklist based on the calculation formula when the first time length reaches a first set time length; a covering unit is configured to cover the new blacklist with the current blacklist.     一種伺服器,其特徵在於,包括:收發模組,用於接收訪問請求,並提取所述訪問請求中的第一請求資訊;阻斷模組,與所述執行模組連接,用於將所述第一請求資訊與預設置的支援多種匹配參數的各種類型的黑名單中的資訊進行匹配,並在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。     A server is characterized in that it comprises: a transceiver module for receiving an access request and extracting the first request information in the access request; a blocking module for connecting with the execution module for connecting all The first request information is matched with preset information in various types of blacklists supporting multiple matching parameters, and when the information in any type of blacklist is matched successfully, the access request is determined to be an attack request.     根據申請專利範圍第18項所述的伺服器,其中,所述收發模組還用於:用於對設定時間段內接收到的訪問請求進行解析,得到第二請求資訊,和/或對所述設定時間段內發送出的回應進行解析,得到回應資訊;所述伺服器還包括:統計模組,與所述收發模組連接,用於接收所述收發模組上報的請求資訊和回應資訊,根據預設的用於表示攻擊條件的運算式從請求資訊和回應資訊中統計對應於所述運算式的變數的資訊,並將統計結果上報給執行模組;配置模組,與所述執行模組連接,用於提供運算式配置介面,並將所述運算式下發到所述執行模組;所述執行模組,用於解析接收到的運算式,並根據所述運算式和所述統計模組的統計結果,生成各種類型的黑 名單。     The server according to item 18 of the scope of patent application, wherein the transceiver module is further configured to analyze an access request received within a set period of time, obtain second request information, and / or The response sent within the set time period is parsed to obtain response information; the server further includes: a statistics module connected to the transceiver module for receiving request information and responses reported by the transceiver module Information, according to the preset expressions used to represent the attack conditions, to count information corresponding to the variables of the expressions from the request information and response information, and report the statistical results to the execution module; the configuration module, and all The execution module connection is used to provide an operation formula configuration interface and issue the operation formula to the execution module; the execution module is used to parse the received operation formula, and according to the operation formula And the statistical results of the statistical module to generate various types of blacklists.     根據申請專利範圍第19項所述的伺服器,其中,所述執行模組用於:將所述統計模組統計的資訊作為輸入代入到所述運算式的變數中進行運算;在所述運算結果為符合所述攻擊條件時,基於所述運算式的變數所屬的黑名單類型生成對應類型的黑名單。     The server according to item 19 of the scope of patent application, wherein the execution module is configured to: use the information counted by the statistical module as an input to perform a calculation in a variable of the calculation formula; As a result, when the attack condition is met, a corresponding type of blacklist is generated based on the type of the blacklist to which the variable of the expression belongs.     根據申請專利範圍第18項所述的伺服器,其中,所述阻斷模組還用於對所述攻擊請求進行阻斷。     According to the server of claim 18, wherein the blocking module is further configured to block the attack request.     一種攻擊請求的確定裝置,其特徵在於,所述裝置為伺服器,包括:處理器;用於儲存所述處理器可執行指令的記憶體;其中,所述處理器被配置為:接收訪問請求;提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。     An attack request determination device, characterized in that the device is a server and includes: a processor; a memory for storing executable instructions of the processor; wherein the processor is configured to: receive an access request Extracting the first request information in the access request, and matching the first request information with information in various types of blacklists that are preset to support multiple matching parameters; in the blacklist with any type When the information matches successfully, it is determined that the access request is an attack request.     一種電腦儲存媒體,所述儲存媒體中儲存有程式指令,其特徵在於,所述指令包括: 接收訪問請求;提取所述訪問請求中的第一請求資訊,將所述第一請求資訊分別與預設置的支持多種匹配參數的各種類型的黑名單中的資訊進行匹配;在與任一類型的黑名單中的資訊匹配成功時,確定所述訪問請求為攻擊請求。     A computer storage medium having program instructions stored in the storage medium is characterized in that the instructions include: receiving an access request; extracting first request information in the access request, and comparing the first request information with The information in various types of blacklists that are set to support multiple matching parameters are matched; when the information in any type of blacklist is successfully matched, the access request is determined to be an attack request.    
TW106126944A 2016-12-28 2017-08-09 Attack request determination method, apparatus and server TW201824047A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611243727.8A CN108259425A (en) 2016-12-28 2016-12-28 The determining method, apparatus and server of query-attack
??201611243727.8 2016-12-28

Publications (1)

Publication Number Publication Date
TW201824047A true TW201824047A (en) 2018-07-01

Family

ID=62710299

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106126944A TW201824047A (en) 2016-12-28 2017-08-09 Attack request determination method, apparatus and server

Country Status (3)

Country Link
CN (1) CN108259425A (en)
TW (1) TW201824047A (en)
WO (1) WO2018121331A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110858831B (en) * 2018-08-22 2022-07-29 阿里巴巴集团控股有限公司 Safety protection method and device and safety protection equipment
CN109347820B (en) * 2018-10-12 2021-10-22 江苏满运软件科技有限公司 Application security defense method and system
CN109547427B (en) * 2018-11-14 2023-03-28 平安普惠企业管理有限公司 Blacklist user identification method and device, computer equipment and storage medium
CN109474601B (en) * 2018-11-26 2021-06-01 杭州安恒信息技术股份有限公司 Scanning type attack handling method based on behavior recognition
CN111262719B (en) * 2018-12-03 2022-12-02 阿里巴巴集团控股有限公司 Information display method, device and storage medium
CN109729094B (en) * 2019-01-24 2022-11-18 中国平安人寿保险股份有限公司 Malicious attack detection method, system, computer device and readable storage medium
CN110071941B (en) * 2019-05-08 2021-10-29 北京奇艺世纪科技有限公司 Network attack detection method, equipment, storage medium and computer equipment
CN111212070B (en) * 2019-12-31 2022-03-08 奇安信科技集团股份有限公司 Risk monitoring method and device, computing equipment and medium
CN114079574A (en) * 2020-08-14 2022-02-22 中移动信息技术有限公司 Data filtering method, device, equipment and storage medium
CN112468478A (en) * 2020-11-23 2021-03-09 杭州贝嘟科技有限公司 Attack interception method and device, computer equipment and storage medium
CN112995686B (en) * 2021-02-03 2022-04-19 上海哔哩哔哩科技有限公司 Data processing method, live broadcast method, authentication server and live broadcast data server
CN113660275B (en) * 2021-08-18 2023-02-24 中国电信股份有限公司 Domain name system request processing method and device, electronic equipment and storage medium
CN113765913A (en) * 2021-09-02 2021-12-07 云宏信息科技股份有限公司 Method for configuring access to blacklist by Tomcat server, storage medium and Tomcat server
CN113992403A (en) * 2021-10-27 2022-01-28 北京知道创宇信息技术股份有限公司 Access speed limit interception method and device, defense server and readable storage medium
CN114257403B (en) * 2021-11-16 2024-03-26 北京网宿科技有限公司 False alarm detection method, equipment and readable storage medium
CN115001759B (en) * 2022-05-19 2024-01-12 国网数字科技控股有限公司 Access information processing method and device, electronic equipment and readable storage medium
CN116846678B (en) * 2023-08-10 2024-01-19 国网冀北电力有限公司张家口供电公司 High-suspicious IP determination method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9003511B1 (en) * 2014-07-22 2015-04-07 Shape Security, Inc. Polymorphic security policy action
CN104580228A (en) * 2015-01-16 2015-04-29 北京京东尚科信息技术有限公司 System and method for generating blacklist for access requests from network
CN104768139B (en) * 2015-02-28 2019-07-12 北京奇艺世纪科技有限公司 A kind of method and device that short message is sent
CN105208026A (en) * 2015-09-29 2015-12-30 努比亚技术有限公司 Hostile attack preventing method and network system
CN105786630B (en) * 2016-02-26 2019-02-15 浪潮通用软件有限公司 A kind of Web API regulation method based on middleware

Also Published As

Publication number Publication date
WO2018121331A1 (en) 2018-07-05
CN108259425A (en) 2018-07-06

Similar Documents

Publication Publication Date Title
TW201824047A (en) Attack request determination method, apparatus and server
US11122067B2 (en) Methods for detecting and mitigating malicious network behavior and devices thereof
CN107465651B (en) Network attack detection method and device
CN112383546B (en) Method for processing network attack behavior, related equipment and storage medium
WO2018107784A1 (en) Method and device for detecting webshell
CN107341160B (en) Crawler intercepting method and device
US8180892B2 (en) Apparatus and method for multi-user NAT session identification and tracking
US8515918B2 (en) Method, system and computer program product for comparing or measuring information content in at least one data stream
CN102801697B (en) Malicious code detection method and system based on plurality of URLs (Uniform Resource Locator)
US9258289B2 (en) Authentication of IP source addresses
CN102571547B (en) Method and device for controlling hyper text transport protocol (HTTP) traffic
CN107341395B (en) Method for intercepting reptiles
US8904524B1 (en) Detection of fast flux networks
CN102137111A (en) Method and device for preventing CC (Challenge Collapsar) attack and content delivery network server
CN105959313A (en) Method and device for preventing HTTP proxy attack
JP5813810B2 (en) Blacklist expansion device, blacklist expansion method, and blacklist expansion program
CN107528812B (en) Attack detection method and device
CN105635064B (en) CSRF attack detection method and device
US11768898B2 (en) Optimizing scraping requests through browsing profiles
CN109660552A (en) A kind of Web defence method combining address jump and WAF technology
CN108632401B (en) Anonymous query method and system for reducing privacy leakage on DNS recursive server
US20180288612A1 (en) User equipment and method for protection of user privacy in communication networks
US9948540B2 (en) Method and system for detecting proxy internet access
US11394687B2 (en) Fully qualified domain name (FQDN) determination
Dayama et al. Secured network from distributed dos through hadoop