CN104363236A - Automatic vulnerability validation method - Google Patents

Automatic vulnerability validation method Download PDF

Info

Publication number
CN104363236A
CN104363236A CN201410673547.8A CN201410673547A CN104363236A CN 104363236 A CN104363236 A CN 104363236A CN 201410673547 A CN201410673547 A CN 201410673547A CN 104363236 A CN104363236 A CN 104363236A
Authority
CN
China
Prior art keywords
leak
vulnerability
information
detection
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410673547.8A
Other languages
Chinese (zh)
Inventor
朱志祥
张勇
吴晨
刘盛辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Information Project Research Institute Of Shaanxi Province
Xian University of Posts and Telecommunications
Original Assignee
Information Project Research Institute Of Shaanxi Province
Xian University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Information Project Research Institute Of Shaanxi Province, Xian University of Posts and Telecommunications filed Critical Information Project Research Institute Of Shaanxi Province
Priority to CN201410673547.8A priority Critical patent/CN104363236A/en
Publication of CN104363236A publication Critical patent/CN104363236A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an automatic vulnerability validation method. The method comprises the steps that firstly, validation information is collected, wherein an active detection way is adopted for carrying out information detection, topological detection, vulnerability detection and website directory structure detection on a target; secondly, the validation information is packaged, wherein suspicious vulnerability key information in vulnerability detection results is extracted, uniform-interface modularized packaging is carried out on the data; thirdly, a validation strategy is searched for, wherein according to the suspicious vulnerability identity and variety information, an appropriate attack script template and a vulnerability utilizing tool are selected; vulnerability validation is carried out, wherein scripts are called to be loaded into the packaged vulnerability information to carry out validation attack, and an utilization voucher is obtained and stored; fifthly, validation traces are removed, wherein validation attack traces are removed, sessions are recycled; finally, a scanning report is generated. The automatic vulnerability validation method solves the problem that an existing vulnerability scanning system is high in false alarm rate and cannot carry out effective validation, is automatic and procedural, can automatically recognize and validate vulnerabilities, lowers the requirement for the ability of non-professional staff and improves the vulnerability validation efficiency.

Description

A kind of method of automation validating vulnerability
Technical field
The present invention relates to information security field, be specifically related to a kind of method of automation validating vulnerability.
Background technology
All can there is thousands of cyberspace vulnerabilities be every year found and announce, the continuous change of additional assailant's means and renewal, security status also becomes increasingly serious in the increase along with security breaches; Fact proved, the attack of 99% all make use of the leak do not repaired, and makes many enterprises having deployed fire compartment wall, intruding detection system and anti-virus software still endure the hardship of leak attack to the fullest extent, suffers huge economic loss.
Look for one's roots and trace to the source, most user lacks complete set, effective leak finds, verifies workflow, fails to implement periodical evaluation and leak repairing work; Only have and more early than assailant grasp oneself cyberspace vulnerability and carry out prevention work, can effectively avoid owing to attacking the loss caused; Although utilize the potential safety hazard of leaking dynamic scanning tools and can find to exist in network, but from the angle of practice, suitable wrong report is there is in current this vulnerability scanning result, the existence of verify leak is wanted to need tester to have higher specialized capability, to all kinds of leak principle and utilize instrument to have certain understanding, requirement is proposed to the ability of tester higher, and spend a large amount of time to verify one by one, be difficult to realize large-scale leak and find and checking; Therefore, in the urgent need to proposing a kind of validating vulnerability method of automation, procedure, automatically can identify and verify leak, reducing the Capability Requirement to deprofessionalization personnel, improve Hole Detection efficiency.
Summary of the invention
The present invention proposes a kind of method of automation validating vulnerability, achieve cyberspace vulnerability automatic Verification, solving existing vulnerability scanning system cannot provide leak to there is evidence, can not carry out the problem of confirmatory vulnerability exploit.
Technic relization scheme of the present invention is as follows: a kind of automation validating vulnerability method, is characterized in that comprising the following steps.
1) information: information detection, topology probe, fragility detection and the detection of directory web site structure are carried out to target.
2) data are carried out the modularized encapsulation of unified interface by data encapsulation: the key message extracting suspicious leak in fragility result of detection.
3) leak analysis: search strategy storehouse, analyzes suspicious leak.
4) validating vulnerability: obtain vulnerability exploit voucher and preserve, whether main detection successfully can set up associated session, obtain confidential information or promote invader's authority etc.
5) the result is preserved: preserving the result proves.
6) verify that vestige is removed: remove confirmatory attack vestige and reclaim session.
7) report generation is verified: generate checking report, the information such as security breaches, leak proof of the OS Type comprising network system or main frame, the port opened, service, network topology, existence.
Above-mentioned steps 1) in target be the information such as IP or domain name in order to clear and definite sweep object, can be an independent main frame, also can be an IP section or a website.
Above-mentioned steps 1) specific implementation be.
11) information detection: adopt active probe mode according to operation system fingerprint identification the other side operating system, obtain the machine name of target machine; Utilize password dictionary to guess user name and the weak passwurd of the other side, common password security scanning comprises FTP password, POP3 password, SQL password; Carry out TCP, adopt tcp port scanning and udp port scanning.
12) topology probe: the Topology Discovery being carried out objective network by SNMP, ICMP agreement.
13) fragility detection: the information such as the open-ended situation obtained according to information detection and the COS of operation, mates with vulnerability database, determines whether there is such fragility hidden danger; Send packet to target, fragility simulation test is carried out to goal systems, if containing characteristic information in returned packet, then illustrate that goal systems may also exist relevant fragility leak, preserves the information of this leak, for validating vulnerability afterwards.
14) directory web site crawls: crawl directory web site structure by crawlers, this step only target be website or detect when target opens WEB service and enable.
Above-mentioned steps 2) described in the key message of suspicious leak comprise: destination address, operation system information, leak port, leak type, leak position, leak parameter, leak mark, application version information, account with power of attorney or cookies etc.
Above-mentioned steps 3) described in analysis to system vulnerability and WEB leak is comprised to suspicious leak analysis; For system vulnerability, according to suspicious leak mark and kind of information, choose suitable attack script template and vulnerability exploit instrument; For WEB leak, then analyze and crawl the dynamic parameter can submitted in address, set up the mapping relations of dynamic parameter and page address.
Above-mentioned steps 4) described in validating vulnerability subsystem validating vulnerability and WEB validating vulnerability two kinds, can work simultaneously.
Above-mentioned steps 5) described in the result preserve be: the result of preservation is chosen according to the classification of leak; Weak passwurd leak will preserve and crack after username and password information; Injection type leak can be preserved and return leak page cache etc.
Above-mentioned steps 11) in operation system fingerprint identification refer to: send identical protocol stack (TCP/IP), the data of different operating system to specific format are surrounded by different responses; This response difference, becomes operating system stack fingerprint.
Above-mentioned steps 11) in TCP mainly use TCP SYN to scan; Scanning imaging system is unnecessary opens a TCP connection completely, and what it sent is a SYN packet.
The specific implementation of described system vulnerability checking is.
41) read data in encapsulating structure, be configured to operational factor, pass ginseng and call vulnerability exploit instrument.
42) read data in encapsulating structure, be filled to attack script template.
43) choose filling vulnerability exploit code to attack script template, call load operation script.
44) constantly the type of filling code is attacked in change, attempt attacking until success attack or exceed the number of attempt of regulation or stop after having traveled through all attack codes, and in proof procedure, monitor the change of target memory, buffer state and the result of feedback.
The specific implementation of described WEB validating vulnerability is.
401) in the page crawled, select the dynamic page allowing to submit parameter to, read the mapping table of dynamic parameter, select corresponding parameter to be then filled in URL with attack code.
402) submit the URL after filling to, monitor return information.
403) analyzing responding page code, if there is the keyword that attack code is submitted to or leak data library information, illustrates to have this leak.
404) constantly the type of filling code is attacked in change, attempts attacking until success attack or exceed the number of attempt of regulation or stop after having traveled through all attack codes.
Described attack code refers to and does not construct concrete menace code or functional code, under the prerequisite ensureing verification the verifying results, only carry out invasion or the attack of minimum degree.
Compared with prior art, advantage of the present invention is.
1, show leak intuitively, user can observe the result of vulnerability exploit, understanding leak harmfulness that can be more deep.
2, the result data of the present invention to preliminary detection unifies encapsulation process, and the advantage so done has two: the exchanges data that the first, can effectively realize between disparate modules utilizes, and improves the degree of automation; The second, can effective compatible third-party vulnerability scanners, because encapsulation process extracts is the essential information such as numbering, address, position, version of leak, all drain sweep equipment of these essential informations all can provide; Only need add a shell script and just can obtain these key messages in third party's scanning result, the encapsulated result generated afterwards can be verified module use equally.
3, the full-automation of validating vulnerability process completes, decrease tester manually call executing means, manual analysis result time cost and labour consume, improve leak confirm efficiency and automaticity.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, below the accompanying drawing used required in describing embodiment is briefly described.
Fig. 1 is a kind of automation validating vulnerability method schematic diagram provided by the invention.
Fig. 2 is the module relationship schematic diagram of a kind of automation validating vulnerability system that the embodiment of the present invention provides.
Fig. 3 is the schematic flow sheet of a kind of automation validating vulnerability system that the embodiment of the present invention provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described; Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
See Fig. 1, be a kind of automation validating vulnerability method schematic diagram provided by the invention, concrete manner of execution is as follows.
S100: carry out information to target, if target is host computer system, then adopts active probe mode, according to operation system fingerprint identification destination OS, obtains the machine name of target machine, obtains network topology structure; Then carry out TCP, adopt tcp port scanning and udp port to scan two kinds of patterns; If target is web system, then detection of a target web server kind, service release number, webpage use the essential information such as language, directory web site; After information detection terminates, result data can be collected.
S101: the information such as the open-ended situation obtained according to information detection and the COS of operation, starts fragility detection, determines whether there is such fragility hidden danger; Send packet to target, fragility simulation test is carried out to goal systems, if containing characteristic information in returned packet, then illustrate that goal systems may also exist relevant fragility leak, preserves the information of this leak, for validating vulnerability afterwards.
The mode of the employing Intelligent Recognition of detection, such as, detects that web services opened by main frame in a main frame scanning, then can automatically open web detection mode; After fragility has detected, will unify to sort out to vulnerability information and collect.
S102: leak key message extracts and encapsulation; Extract the key message of suspicious leak in fragility result of detection, data are carried out the modularized encapsulation of unified interface, call for validating vulnerability; The key message of leak comprises.
Destination address: the IP address of scanning target.
Operation system information: the operating system of object run, for screening the corresponding version of validating vulnerability script.
Leak port: utilize the required port connected of leak.
Leak type: the type of mark leak.
Leak position: the page address referring to webpage leak here.
Leak parameter: the vulnerability parameter referring to webpage leak here.
Leak identifies: the unique number of leak, consistent with standard vulnerability database.
Application version information: comprise WEB assembly and the leaky application version number of other tools.
Authorized user or cookies: when verifying webpage leak, some may have and log in restriction, the account password logged in or cookies can be encapsulated together in a package before user, can Automatically invoked when needs debarkation authentication.
Above-mentioned all data all will be packaged into template, be convenient to data call and transmission.
S103: analyze suspicious leak mark, leak type, application version information, operation system information, choose suitable attack script template and vulnerability exploit instrument.
S104: by fill attack script program or by Parameter transfer on validating vulnerability instrument, realize verifying the existence of leak; Validating vulnerability in this step is the attack code of structure destruction or functional code not, under the prerequisite ensureing verification the verifying results, only carry out invasion or the attack of minimum degree.
S105: after being proved to be successful, relevant information is preserved in evidence obtaining.The result of preserving is chosen according to the classification of leak, and such as Long-distance Control class leak can preserve the information such as session process, system sectional drawing; Weak passwurd leak will preserve the user name after cracking, encrypted message; Injection type leak can be preserved and return leak page cache etc.
S106: after completing all validation tasks, will remove confirmatory attack vestige by Run Script on the target system and reclaim session, the process of whole validating vulnerability can not leave any vestige on the target system.
S107: generate report, the OS Type of network system or main frame should be comprised, the information such as security breaches, leak proof of the port opened, service, network topology, existence.
See Fig. 2, the invention provides a kind of implementation of automation validating vulnerability method, this module relationship realizing system is as follows.
S200: user interactive module, provides user to access the interface with control system, can communicate with information detection module; There is provided the mode of three kinds of user interactions, control desk access, WEB access are accessed with graphic interface.
S201: vulnerability database, the vulnerability database data such as synchronous CNNVD, CVE, provide leak feature for vulnerability scanning module.
S202: information detection module itself is a dynamic instrumentation process with several functions, and can operationally dynamic expansion; Whole detection process can operate in the middle of internal memory, and employs the communication means of encryption, effectively can avoid the detection of the safety means such as fire compartment wall, IDS, WAF; Different according to executive mode, detection is mainly divided three classes: essential information detection, topological structure detection and fragility detection.
Data for extracting the key message of suspicious leak in result of detection, being carried out the modularized encapsulation of unified interface, being convenient to calling of scheduler module by S203: data encapsulation module.
S204: card module, that provide some expansions, easy-to-use shell script, for calling, allows change; Script plug-in unit can directly call, and the vulnerability information data encapsulated can be filled into script and perform; Package types comprises: database plug-in unit, session plug-in unit, thread plug-in unit, socket plug-in unit etc.; Also have some class of languages plug-in units, such as ruby plug-in unit etc., its effect provides running environment for the execution of script; Vulnerability exploit script provides a large amount of practical type of knowing clearly, such as spillover-type vulnerability exploit, Remote Code Execution Vulnerability utilization, the utilization of database injection loophole, cross site scripting vulnerability exploit etc.; Mainly some run the execution environment needed, such as java API, c++ API, php API, ruby API, network AP I etc. to running environment script, mainly call for the relative program under scheduler module.
S205: tool model, mainly more integrated green validating vulnerability instrument implantation tools, with the addition of the interface that a number is reportedly passed, and can be called execution validating vulnerability by input operational factor; Instrument classification mainly comprises implantation tool, uploading tools, password cracking, smell to visit a prisoner and listen, carry power instrument, overflow tool, Long-distance Control, denial of service, wireless invasive, data base tool etc.
S206: scheduler module, scheduler module serves as the middleware between validating vulnerability module and each module, and primary responsibility takes out data and padding data.
S207: validating vulnerability module is the nucleus module of native system; Realize primarily of compilation and C language, generally do not allow directly to call; What compilation part mainly completed is the function relevant with corresponding operating system (as windows, linux etc.), the mainly realization etc. of shellcode; The function ratio that C language completes is more, calling of main card module and tool model, comprises that ruby is relevant, internal memory is relevant, network is relevant, reverse-examination surveys relevant etc.; Mostly the application of its instrumental is directly to come from other tool software; Validating vulnerability functions of modules comprises.
1. Payload: the infiltration code that the code operated on distance host by some dynamics forms, for the checking of Remote Code Execution Vulnerability.
2. flooding: spilling is the mistake that the deficiency of program designer when designing is brought, mainly utilize the leak of operating system, by calling S204 card module and S205 tool model, after adding the operation of corresponding parameter, the control that target has keeper's qualification just can be obtained.
3.shellcode encodes: heavy attack code (shellcode) is encoded, in order to realize reverse-examination brake etc.
4.WEB validating vulnerability: for verifying the authenticity of WEB target leak, supports that the kind of checking has.
1) user's credential management leak: do not have correct to create user's voucher, preserve, transmit and protection etc.
2) authority, privilege and access control leak: the crucial page is not verified the authority of user.
3) buffer memory leak: refer to that assailant cheats the authenticity that dns server makes it to believe the DNS response of forgery; The object of this type flaw attack is the address of the victim depending on this dns server being redirected to other.
4) cross site scripting leak: because programmer does not do sufficient filtration to some variablees when coding, directly the data that user submits to are delivered in SQL statement and perform, the statement causing user can submit some to so specially constructing is all generally with this kind of scripted codes such as picture JavaScript.
5) leak is encrypted: some website ciphertext cryptographic algorithm is cracked, can backward recovery plaintext.
6) path switches leak: input can comprise characters such as " .. " and switches application path and read.
7) code injection leak: because programmer does not do sufficient filtration when writing webpage to some variablees, directly in the middle of the code insertion page of user's submission.
8) leak is configured; Configuration file due to website does not do hides process etc., can directly be read or revise.
9) data and information leakage leak.
10) SQL injection loophole: because programmer is when writing code, does not judge the legitimacy of user input data; User can submit one piece of data library inquiry code to, according to the result that program returns, obtains some sensitive data.
11) connect and follow the tracks of leak: allow user directly or by links and accesses or download user to have no right the file of accessing.
12) assembly leak: some assemblies for website support or the defect leak of template class website self, such as common dicuz, apache leak etc.
5. weak passwurd cracks: can crack the weak passwurd account that database, FTP user, long-distance user and backstage, website etc. need login authentication program.
6. aided verification: some supplementary modules, in order to realize auxiliary attack, is realized by the instrument calling S205 tool model.
See seeing Fig. 3, it is the schematic flow sheet of a kind of automation validating vulnerability system that the embodiment of the present invention provides.Idiographic flow is as follows.
S300: initialization system, mainly completes the operations such as each module self-inspection, DataBase combining test.
S301: carry out engineering installation, input essential information by user; To carry out main frame vulnerability detection, then engineering name, Target IP, engineering parameter should be set; To carry out website domain name detection, then engineering name, domain name addresses, engineering parameter relevant information should be set.
S302: select host detection, this step and the detection of S310 website are coordination, and both use different engines, can carry out simultaneously and be independent of each other.
S303: host detection starts, entry port detection circulation.Port detection is divided into custom field and well known port two class, and wherein well known port is the port that the general service of system default uses, and also self-definedly can arrange the scope of TCP.
S304: when detecting an open-ended, system can judge the type of this port operation service, then record.
S305: judge whether this port opens web services, if the result is negative, then returns step S303 and proceeds port detection; If result is yes, then opens the task of a website detection, synchronously carry out step S311, then return the detection of step S303 continuation port.
S306: after whole port detection, start OS (operating system) detection.With the different main frame of ICMP agreement Ping, on screen, the ttl value of echo can be different because of the difference of different host operating system.To return results and mate with Protocol fingerprint storehouse, judge remote operating system with this.
S307: port and OS identify it is basic detection, after these processes terminate, opens fragility detection process; Packet is sent to target, fragility simulation test is carried out to goal systems, characteristic information in return data and the leak feature in vulnerability database are compared, if containing characteristic information in returned packet, then illustrates that goal systems may also exist relevant fragility leak.
S308: after the detection phase completes, object information is encapsulated in conjunction with essential information.
S309: read the data structure after encapsulation, invoke script or Tool validation leak; If be proved to be successful, then preservation session or sectional drawing are used for leak proves.
S310: this step is the beginning link of website vulnerability checking.
S311: information, obtains the information such as web server type, domain name mapping address, type of database mainly through detection process.
S312: the programming language used by script Detection Techniques automatic acquisition webpage, corresponding detection module is surveyed in choosing automatically.
S313: open reptile multithreading, crawl bibliographic structure and the page info of whole website.
S314: respectively each page crawled is analyzed, filter out the dynamic parameter that can initiatively submit to; The dynamic parameter of extraction and URL are set up mapping relations, with automatic filling attack code during validating vulnerability.
S315: the information obtain the detection phase and dynamic ginseng mapping relations encapsulate.
S316: invoke script or Tool validation leak; If be proved to be successful, then preserve page cache or the URL address that adds test code proves for leak.
S317: generate report; So far, whole system operational process leaves it at that, and user can pass through user interface, the essential information of scanning target, and leak result and leak prove to check.
Example of the present invention is only used to illustrate, to explain the present invention, is not intended to limit the present invention.
One of ordinary skill in the art will appreciate that all or part of step realized in above-described embodiment method is that the hardware that can carry out instruction relevant by program has come, described program can be stored in a computer read/write memory medium.
The above, be only the present invention's preferably embodiment, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses, the change that can expect easily or replacement, all should be encompassed in protection scope of the present invention; Therefore, protection scope of the present invention should be as the criterion with the protection range of claim.

Claims (10)

1. an automation validating vulnerability method, is characterized in that, comprises the following steps:
1) information: information detection, topology probe, fragility detection and the detection of directory web site structure are carried out to target;
2) data are carried out the modularized encapsulation of unified interface by data encapsulation: the key message extracting suspicious leak in fragility result of detection;
3) leak analysis: search strategy storehouse, analyzes suspicious leak;
4) validating vulnerability: obtain vulnerability exploit voucher and preserve, whether main detection successfully can set up associated session, obtain confidential information or promote invader's authority etc.;
5) the result is preserved: preserving the result proves;
6) verify that vestige is removed: remove confirmatory attack vestige and reclaim session;
7) report generation is verified: generate checking report, the information such as security breaches, leak proof of the OS Type comprising network system or main frame, the port opened, service, network topology, existence.
2. according to the method described in claim 1, it is characterized in that: the target in described step 1) is the information such as IP or domain name in order to clear and definite sweep object, can be an independent main frame, also can be an IP section or a website;
The specific implementation of described step 1) is:
Information detection: adopt active probe mode according to operation system fingerprint identification the other side operating system, obtain the machine name of target machine; Utilize password dictionary to guess user name and the weak passwurd of the other side, common password security scanning comprises FTP password, POP3 password, SQL password; Carry out TCP, adopt tcp port scanning and udp port scanning;
Topology probe: the Topology Discovery being carried out objective network by SNMP, ICMP agreement;
Fragility detects: the information such as the open-ended situation obtained according to information detection and the COS of operation, mates, determine whether there is such fragility hidden danger with vulnerability database; Send packet to target, fragility simulation test is carried out to goal systems, if containing characteristic information in returned packet, then illustrate that goal systems may also exist relevant fragility leak, preserves the information of this leak, for validating vulnerability afterwards;
Directory web site crawls: crawl directory web site structure by crawlers, this step only target be website or detect when target opens WEB service and enable.
3. according to the method described in claim 1, it is characterized in that: described step 2) described in the key message of suspicious leak comprise: destination address, operation system information, leak port, leak type, leak position, leak parameter, leak mark, application version information, account with power of attorney or cookies etc.
4. according to the method described in claim 1, it is characterized in that: described in described step 3), the analysis to system vulnerability and WEB leak is comprised to suspicious leak analysis; For system vulnerability, according to suspicious leak mark and kind of information, choose suitable attack script template and vulnerability exploit instrument; For WEB leak, then analyze and crawl the dynamic parameter can submitted in address, set up the mapping relations of dynamic parameter and page address.
5. according to the method described in claim 1, it is characterized in that: validating vulnerability subsystem validating vulnerability described in described step 4) and WEB validating vulnerability two kinds, can work simultaneously.
6. according to the method described in claim 1, it is characterized in that: the result described in described step 5) is preserved and is: the result of preservation is chosen according to the classification of leak; Weak passwurd leak will preserve and crack after username and password information; Injection type leak can be preserved and return leak page cache etc.
7. method according to claim 2, is characterized in that: the operation system fingerprint identification in described step 11) refers to: send identical protocol stack (TCP/IP), the data of different operating system to specific format are surrounded by different responses; This response difference, becomes operating system stack fingerprint; TCP in described step 11) mainly uses TCP SYN to scan; Scanning imaging system is unnecessary opens a TCP connection completely, and what it sent is a SYN packet.
8. method according to claim 5, is characterized in that: the specific implementation of described system vulnerability checking is:
41) read data in encapsulating structure, be configured to operational factor, pass ginseng and call vulnerability exploit instrument;
42) read data in encapsulating structure, be filled to attack script template;
43) choose filling vulnerability exploit code to attack script template, call load operation script;
44) constantly the type of filling code is attacked in change, attempt attacking until success attack or exceed the number of attempt of regulation or stop after having traveled through all attack codes, and in proof procedure, monitor the change of target memory, buffer state and the result of feedback.
9. method according to claim 5, is characterized in that: the specific implementation of described WEB validating vulnerability is:
401) in the page crawled, select the dynamic page allowing to submit parameter to, read the mapping table of dynamic parameter, select corresponding parameter to be then filled in URL with attack code;
402) submit the URL after filling to, monitor return information;
403) analyzing responding page code, if there is the keyword that attack code is submitted to or leak data library information, illustrates to have this leak;
404) constantly the type of filling code is attacked in change, attempts attacking until success attack or exceed the number of attempt of regulation or stop after having traveled through all attack codes.
10. the method described according to Claim 8 with 9, is characterized in that: described attack code refers to and do not construct concrete menace code or functional code, under the prerequisite ensureing verification the verifying results, only carry out invasion or the attack of minimum degree.
CN201410673547.8A 2014-11-21 2014-11-21 Automatic vulnerability validation method Pending CN104363236A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410673547.8A CN104363236A (en) 2014-11-21 2014-11-21 Automatic vulnerability validation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410673547.8A CN104363236A (en) 2014-11-21 2014-11-21 Automatic vulnerability validation method

Publications (1)

Publication Number Publication Date
CN104363236A true CN104363236A (en) 2015-02-18

Family

ID=52530462

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410673547.8A Pending CN104363236A (en) 2014-11-21 2014-11-21 Automatic vulnerability validation method

Country Status (1)

Country Link
CN (1) CN104363236A (en)

Cited By (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105142150A (en) * 2015-08-28 2015-12-09 广东电网有限责任公司信息中心 Wireless device loophole scanning method and system based on BS mode
CN105391729A (en) * 2015-11-30 2016-03-09 中国航天科工集团第二研究院七〇六所 Web loophole automatic mining method based on fuzzy test
CN105915565A (en) * 2016-06-30 2016-08-31 浙江宇视科技有限公司 Authentication method, device and system
CN105933290A (en) * 2016-04-08 2016-09-07 杭州华三通信技术有限公司 Anti-attack method and device of virtual machines
CN106203126A (en) * 2016-07-15 2016-12-07 国家计算机网络与信息安全管理中心 A kind of validating vulnerability method and system based on simulated environment
CN106603507A (en) * 2016-11-29 2017-04-26 哈尔滨安天科技股份有限公司 Method and system for automatically completing network security self checking
CN106685900A (en) * 2015-11-10 2017-05-17 中国电信股份有限公司 Loophole prevention method and apparatus
CN106878187A (en) * 2017-04-19 2017-06-20 天津微梦无界科技有限公司 A kind of distributed network topology detection method
CN106888194A (en) * 2015-12-16 2017-06-23 国家电网公司 Intelligent grid IT assets security monitoring systems based on distributed scheduling
CN107026854A (en) * 2017-03-27 2017-08-08 北京神州绿盟信息安全科技股份有限公司 Validating vulnerability method and device
CN107094158A (en) * 2017-06-27 2017-08-25 四维创智(北京)科技发展有限公司 The fragile analysis system of one kind automation intranet security
CN107239697A (en) * 2017-06-27 2017-10-10 四维创智(北京)科技发展有限公司 A kind of server end scan method based on mobile flow
CN107294975A (en) * 2017-06-27 2017-10-24 四维创智(北京)科技发展有限公司 A kind of Web security breaches detecting system and detection method based on information
CN107395593A (en) * 2017-07-19 2017-11-24 深信服科技股份有限公司 A kind of leak automation means of defence, fire wall and storage medium
CN107480534A (en) * 2017-08-17 2017-12-15 郑州云海信息技术有限公司 A kind of automated detection method for Apache configuration securities
CN107566388A (en) * 2017-09-18 2018-01-09 杭州安恒信息技术有限公司 Industry control vulnerability detection method, apparatus and system
CN107577947A (en) * 2017-08-14 2018-01-12 携程旅游信息技术(上海)有限公司 Leak detection method, system, storage medium and the electronic equipment of information system
CN107657177A (en) * 2017-09-30 2018-02-02 北京奇虎科技有限公司 A kind of leak detection method and device
CN107682361A (en) * 2017-10-31 2018-02-09 平安科技(深圳)有限公司 Website vulnerability scan method, device, computer equipment and storage medium
CN107958156A (en) * 2017-11-22 2018-04-24 国云科技股份有限公司 A kind of method that vulnerability information is obtained based on template
CN108011893A (en) * 2017-12-26 2018-05-08 广东电网有限责任公司信息中心 A kind of asset management system based on networked asset information gathering
CN108183895A (en) * 2017-12-26 2018-06-19 广东电网有限责任公司信息中心 A kind of networked asset information acquisition system
CN108259514A (en) * 2018-03-26 2018-07-06 平安科技(深圳)有限公司 Leak detection method, device, computer equipment and storage medium
CN108255703A (en) * 2017-11-07 2018-07-06 中国平安人寿保险股份有限公司 A kind of fault repairing method and its terminal of SQL scripts
CN108415398A (en) * 2017-02-10 2018-08-17 上海辇联网络科技有限公司 Automobile information safety automation tests system and test method
CN108701198A (en) * 2016-02-17 2018-10-23 微软技术许可有限责任公司 Conjunction SQL statement can search for encrypting
CN108712396A (en) * 2018-04-27 2018-10-26 广东省信息安全测评中心 Networked asset management and loophole governing system
CN108989355A (en) * 2018-09-07 2018-12-11 郑州云海信息技术有限公司 A kind of leak detection method and device
CN109033844A (en) * 2018-09-10 2018-12-18 四川长虹电器股份有限公司 Automation vulnerability detection system and method based on port identification
CN109145594A (en) * 2018-07-20 2019-01-04 西安四叶草信息技术有限公司 A kind of leak detection method and device
CN109325351A (en) * 2018-08-23 2019-02-12 中通服咨询设计研究院有限公司 A kind of security breaches automatic Verification systems based on many survey platforms
CN109409094A (en) * 2018-10-29 2019-03-01 杭州安恒信息技术股份有限公司 A kind of method, system and the electronic equipment of router automation vulnerability exploit
CN109522723A (en) * 2018-11-14 2019-03-26 平安科技(深圳)有限公司 POC scenario generation method, device, electronic equipment and storage medium
CN109542756A (en) * 2018-09-29 2019-03-29 中国平安人寿保险股份有限公司 Method, apparatus, electronic equipment and the storage medium of automatic configuration script
CN109600371A (en) * 2018-12-08 2019-04-09 公安部第三研究所 A kind of network layer leakage location and method
CN110290114A (en) * 2019-06-04 2019-09-27 武汉大学 A kind of loophole automation means of defence and system based on warning information
CN110300119A (en) * 2019-07-09 2019-10-01 国家计算机网络与信息安全管理中心 A kind of method and electronic equipment of validating vulnerability
CN110348218A (en) * 2019-06-06 2019-10-18 国家计算机网络与信息安全管理中心 A kind of loophole test method and device based on vehicle-mounted terminal system
CN110493226A (en) * 2019-08-20 2019-11-22 北京大学 It is a kind of to captured memory destroy loophole attack traffic carry out vulnerability exploit generation method and system
CN110719300A (en) * 2019-11-18 2020-01-21 支付宝(杭州)信息技术有限公司 Method and system for automatic vulnerability verification
CN110740142A (en) * 2019-11-21 2020-01-31 国家电网有限公司信息通信分公司 fingerprint database establishing method based on WEB attack tool characteristics
CN110765333A (en) * 2019-08-14 2020-02-07 奇安信科技集团股份有限公司 Method and device for collecting website information, storage medium and electronic device
CN110768951A (en) * 2019-08-14 2020-02-07 奇安信科技集团股份有限公司 Method and device for verifying system vulnerability, storage medium and electronic device
CN110768858A (en) * 2019-08-14 2020-02-07 奇安信科技集团股份有限公司 Signaling control method and device for penetration test, storage medium and electronic device
CN110808977A (en) * 2019-10-31 2020-02-18 重庆佳锐颖科技发展有限公司 Development system and method for avoiding XSS vulnerability of Web program
CN110855642A (en) * 2019-10-30 2020-02-28 腾讯科技(深圳)有限公司 Application vulnerability detection method and device, electronic equipment and storage medium
CN110869931A (en) * 2017-06-20 2020-03-06 阿姆有限公司 Electronic system vulnerability assessment
CN111177729A (en) * 2019-12-17 2020-05-19 腾讯云计算(北京)有限责任公司 Program bug test method and related device
CN111382446A (en) * 2020-03-15 2020-07-07 黎明职业大学 Method for detecting common vulnerabilities of computer software
CN111385249A (en) * 2018-12-28 2020-07-07 中国电力科学研究院有限公司 Vulnerability detection method
CN111444392A (en) * 2020-03-26 2020-07-24 杭州迪普科技股份有限公司 Method, device and equipment for accessing cave library
CN111447224A (en) * 2020-03-26 2020-07-24 江苏亨通工控安全研究院有限公司 Web vulnerability scanning method and vulnerability scanner
CN111695121A (en) * 2020-06-16 2020-09-22 广州市安鸿网络科技有限公司 Website vulnerability online evaluation method and device
CN111723374A (en) * 2020-06-05 2020-09-29 绿盟科技集团股份有限公司 Vulnerability scanning method and device
CN111884989A (en) * 2020-06-02 2020-11-03 全球能源互联网研究院有限公司 Vulnerability detection method and system for power web system
CN112291275A (en) * 2020-12-25 2021-01-29 远江盛邦(北京)网络安全科技股份有限公司 Command interaction implementation method for CVE vulnerability penetration utilization
CN112347485A (en) * 2020-11-10 2021-02-09 远江盛邦(北京)网络安全科技股份有限公司 Multi-engine vulnerability acquisition and automatic penetration processing method
CN112491817A (en) * 2020-11-12 2021-03-12 中国联合网络通信集团有限公司 Honeypot technology-based tracing method and device and honeypot equipment
CN112527579A (en) * 2020-12-07 2021-03-19 东莞市嘉田电子科技有限公司 Identification device and identification method capable of identifying computer server
CN112541181A (en) * 2020-12-22 2021-03-23 建信金融科技有限责任公司 Method and device for detecting server security
CN112580060A (en) * 2021-01-21 2021-03-30 国网新疆电力有限公司信息通信公司 Vulnerability hidden danger checking system for data interface of application system
CN112738127A (en) * 2021-01-08 2021-04-30 西安邮电大学 Web-based website and host vulnerability detection system and method thereof
CN112818352A (en) * 2021-02-22 2021-05-18 北京安华金和科技有限公司 Database detection method and device, storage medium and electronic device
CN113127885A (en) * 2021-05-18 2021-07-16 中国银行股份有限公司 Permission vulnerability detection method and device
CN113138721A (en) * 2021-04-30 2021-07-20 清华大学 Bypass attack vulnerability formal verification method and device
CN113162890A (en) * 2020-01-23 2021-07-23 北京华顺信安科技有限公司 Automatic attack evidence obtaining system, method, computer readable medium and device
CN113596114A (en) * 2021-07-12 2021-11-02 杭州电子科技大学 Extensible automatic Web vulnerability scanning system and method
US20210352096A1 (en) * 2020-05-05 2021-11-11 Uber Technologies, Inc. Automatically detecting vulnerability remediations and regressions
CN113765859A (en) * 2020-06-05 2021-12-07 北京神州泰岳软件股份有限公司 Network security filtering method and device
CN113839912A (en) * 2020-06-24 2021-12-24 极客信安(北京)科技有限公司 Method, apparatus, medium, and device for performing abnormal host analysis by active and passive combination
CN114338240A (en) * 2022-03-07 2022-04-12 浙江网商银行股份有限公司 Vulnerability scanning method and device
CN114760151A (en) * 2022-06-13 2022-07-15 宁波和利时信息安全研究院有限公司 Method and device for acquiring authority of upper computer through PLC
CN115189924A (en) * 2022-06-22 2022-10-14 国网辽宁省电力有限公司电力科学研究院 Method and system for detecting OAuth2.0 open redirection vulnerability

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102468985A (en) * 2010-11-01 2012-05-23 北京神州绿盟信息安全科技股份有限公司 Method and system for carrying out penetration test on network safety equipment
CN103020529A (en) * 2012-10-31 2013-04-03 中国航天科工集团第二研究院七○六所 Software vulnerability analytical method based on scene model
CN103428219A (en) * 2013-08-25 2013-12-04 金华比奇网络技术有限公司 Web vulnerability scanning method based on webpage template matching
CN103532793A (en) * 2013-10-28 2014-01-22 中国航天科工集团第二研究院七〇六所 Automatic penetration testing method for information system security
CN103647678A (en) * 2013-11-08 2014-03-19 北京奇虎科技有限公司 Method and device for online verification of website vulnerabilities
US20140082735A1 (en) * 2012-09-19 2014-03-20 International Business Machines Corporation Mining attack vectors for black-box security testing
CN104063309A (en) * 2013-03-22 2014-09-24 南京理工大学常熟研究院有限公司 Web application program bug detection method based on simulated strike

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102468985A (en) * 2010-11-01 2012-05-23 北京神州绿盟信息安全科技股份有限公司 Method and system for carrying out penetration test on network safety equipment
US20140082735A1 (en) * 2012-09-19 2014-03-20 International Business Machines Corporation Mining attack vectors for black-box security testing
CN103020529A (en) * 2012-10-31 2013-04-03 中国航天科工集团第二研究院七○六所 Software vulnerability analytical method based on scene model
CN104063309A (en) * 2013-03-22 2014-09-24 南京理工大学常熟研究院有限公司 Web application program bug detection method based on simulated strike
CN103428219A (en) * 2013-08-25 2013-12-04 金华比奇网络技术有限公司 Web vulnerability scanning method based on webpage template matching
CN103532793A (en) * 2013-10-28 2014-01-22 中国航天科工集团第二研究院七〇六所 Automatic penetration testing method for information system security
CN103647678A (en) * 2013-11-08 2014-03-19 北京奇虎科技有限公司 Method and device for online verification of website vulnerabilities

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张园超: ""渗透测试技术研究与平台建设"", 《万方数据知识服务平台》 *

Cited By (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105142150A (en) * 2015-08-28 2015-12-09 广东电网有限责任公司信息中心 Wireless device loophole scanning method and system based on BS mode
CN106685900A (en) * 2015-11-10 2017-05-17 中国电信股份有限公司 Loophole prevention method and apparatus
CN105391729A (en) * 2015-11-30 2016-03-09 中国航天科工集团第二研究院七〇六所 Web loophole automatic mining method based on fuzzy test
CN106888194A (en) * 2015-12-16 2017-06-23 国家电网公司 Intelligent grid IT assets security monitoring systems based on distributed scheduling
CN108701198B (en) * 2016-02-17 2021-10-26 微软技术许可有限责任公司 Safety control system and method
CN108701198A (en) * 2016-02-17 2018-10-23 微软技术许可有限责任公司 Conjunction SQL statement can search for encrypting
CN105933290A (en) * 2016-04-08 2016-09-07 杭州华三通信技术有限公司 Anti-attack method and device of virtual machines
CN105915565A (en) * 2016-06-30 2016-08-31 浙江宇视科技有限公司 Authentication method, device and system
CN106203126A (en) * 2016-07-15 2016-12-07 国家计算机网络与信息安全管理中心 A kind of validating vulnerability method and system based on simulated environment
CN106203126B (en) * 2016-07-15 2019-07-09 国家计算机网络与信息安全管理中心 A kind of validating vulnerability method and system based on simulated environment
CN106603507A (en) * 2016-11-29 2017-04-26 哈尔滨安天科技股份有限公司 Method and system for automatically completing network security self checking
CN108415398A (en) * 2017-02-10 2018-08-17 上海辇联网络科技有限公司 Automobile information safety automation tests system and test method
CN107026854A (en) * 2017-03-27 2017-08-08 北京神州绿盟信息安全科技股份有限公司 Validating vulnerability method and device
CN107026854B (en) * 2017-03-27 2020-02-07 北京神州绿盟信息安全科技股份有限公司 Vulnerability verification method and device
CN106878187A (en) * 2017-04-19 2017-06-20 天津微梦无界科技有限公司 A kind of distributed network topology detection method
CN110869931A (en) * 2017-06-20 2020-03-06 阿姆有限公司 Electronic system vulnerability assessment
CN107094158B (en) * 2017-06-27 2020-06-19 四维创智(北京)科技发展有限公司 Automatic change intranet security fragile analytic system
CN107239697A (en) * 2017-06-27 2017-10-10 四维创智(北京)科技发展有限公司 A kind of server end scan method based on mobile flow
CN107294975A (en) * 2017-06-27 2017-10-24 四维创智(北京)科技发展有限公司 A kind of Web security breaches detecting system and detection method based on information
CN107094158A (en) * 2017-06-27 2017-08-25 四维创智(北京)科技发展有限公司 The fragile analysis system of one kind automation intranet security
CN107395593A (en) * 2017-07-19 2017-11-24 深信服科技股份有限公司 A kind of leak automation means of defence, fire wall and storage medium
CN107395593B (en) * 2017-07-19 2020-12-04 深信服科技股份有限公司 Vulnerability automatic protection method, firewall and storage medium
CN107577947B (en) * 2017-08-14 2020-05-05 携程旅游信息技术(上海)有限公司 Vulnerability detection method and system for information system, storage medium and electronic equipment
CN107577947A (en) * 2017-08-14 2018-01-12 携程旅游信息技术(上海)有限公司 Leak detection method, system, storage medium and the electronic equipment of information system
CN107480534A (en) * 2017-08-17 2017-12-15 郑州云海信息技术有限公司 A kind of automated detection method for Apache configuration securities
CN107566388A (en) * 2017-09-18 2018-01-09 杭州安恒信息技术有限公司 Industry control vulnerability detection method, apparatus and system
CN107657177B (en) * 2017-09-30 2020-11-06 北京奇虎科技有限公司 Vulnerability detection method and device
CN107657177A (en) * 2017-09-30 2018-02-02 北京奇虎科技有限公司 A kind of leak detection method and device
CN107682361B (en) * 2017-10-31 2020-04-14 平安科技(深圳)有限公司 Website vulnerability scanning method and device, computer equipment and storage medium
CN107682361A (en) * 2017-10-31 2018-02-09 平安科技(深圳)有限公司 Website vulnerability scan method, device, computer equipment and storage medium
CN108255703B (en) * 2017-11-07 2020-01-14 中国平安人寿保险股份有限公司 SQL script fault repairing method and terminal thereof
CN108255703A (en) * 2017-11-07 2018-07-06 中国平安人寿保险股份有限公司 A kind of fault repairing method and its terminal of SQL scripts
CN107958156A (en) * 2017-11-22 2018-04-24 国云科技股份有限公司 A kind of method that vulnerability information is obtained based on template
CN108183895B (en) * 2017-12-26 2021-03-12 广东电网有限责任公司信息中心 Network asset information acquisition system
CN108183895A (en) * 2017-12-26 2018-06-19 广东电网有限责任公司信息中心 A kind of networked asset information acquisition system
CN108011893A (en) * 2017-12-26 2018-05-08 广东电网有限责任公司信息中心 A kind of asset management system based on networked asset information gathering
CN108259514B (en) * 2018-03-26 2020-11-24 平安科技(深圳)有限公司 Vulnerability detection method and device, computer equipment and storage medium
CN108259514A (en) * 2018-03-26 2018-07-06 平安科技(深圳)有限公司 Leak detection method, device, computer equipment and storage medium
CN108712396A (en) * 2018-04-27 2018-10-26 广东省信息安全测评中心 Networked asset management and loophole governing system
CN109145594A (en) * 2018-07-20 2019-01-04 西安四叶草信息技术有限公司 A kind of leak detection method and device
CN109145594B (en) * 2018-07-20 2020-08-14 西安四叶草信息技术有限公司 Vulnerability detection method and device
CN109325351A (en) * 2018-08-23 2019-02-12 中通服咨询设计研究院有限公司 A kind of security breaches automatic Verification systems based on many survey platforms
CN108989355A (en) * 2018-09-07 2018-12-11 郑州云海信息技术有限公司 A kind of leak detection method and device
CN108989355B (en) * 2018-09-07 2021-06-15 郑州云海信息技术有限公司 Vulnerability detection method and device
CN109033844A (en) * 2018-09-10 2018-12-18 四川长虹电器股份有限公司 Automation vulnerability detection system and method based on port identification
CN109542756A (en) * 2018-09-29 2019-03-29 中国平安人寿保险股份有限公司 Method, apparatus, electronic equipment and the storage medium of automatic configuration script
CN109409094A (en) * 2018-10-29 2019-03-01 杭州安恒信息技术股份有限公司 A kind of method, system and the electronic equipment of router automation vulnerability exploit
CN109522723A (en) * 2018-11-14 2019-03-26 平安科技(深圳)有限公司 POC scenario generation method, device, electronic equipment and storage medium
CN109522723B (en) * 2018-11-14 2023-11-03 平安科技(深圳)有限公司 POC script generation method and device, electronic equipment and storage medium
CN109600371A (en) * 2018-12-08 2019-04-09 公安部第三研究所 A kind of network layer leakage location and method
CN111385249B (en) * 2018-12-28 2023-07-18 中国电力科学研究院有限公司 Vulnerability detection method
CN111385249A (en) * 2018-12-28 2020-07-07 中国电力科学研究院有限公司 Vulnerability detection method
CN110290114A (en) * 2019-06-04 2019-09-27 武汉大学 A kind of loophole automation means of defence and system based on warning information
CN110348218B (en) * 2019-06-06 2021-10-01 国家计算机网络与信息安全管理中心 Vulnerability testing method and device based on vehicle-mounted terminal system
CN110348218A (en) * 2019-06-06 2019-10-18 国家计算机网络与信息安全管理中心 A kind of loophole test method and device based on vehicle-mounted terminal system
CN110300119A (en) * 2019-07-09 2019-10-01 国家计算机网络与信息安全管理中心 A kind of method and electronic equipment of validating vulnerability
CN110300119B (en) * 2019-07-09 2021-09-14 国家计算机网络与信息安全管理中心 Vulnerability verification method and electronic equipment
CN110768858A (en) * 2019-08-14 2020-02-07 奇安信科技集团股份有限公司 Signaling control method and device for penetration test, storage medium and electronic device
CN110768951B (en) * 2019-08-14 2022-07-05 奇安信科技集团股份有限公司 Method and device for verifying system vulnerability, storage medium and electronic device
CN110768951A (en) * 2019-08-14 2020-02-07 奇安信科技集团股份有限公司 Method and device for verifying system vulnerability, storage medium and electronic device
CN110765333A (en) * 2019-08-14 2020-02-07 奇安信科技集团股份有限公司 Method and device for collecting website information, storage medium and electronic device
CN110493226A (en) * 2019-08-20 2019-11-22 北京大学 It is a kind of to captured memory destroy loophole attack traffic carry out vulnerability exploit generation method and system
CN110855642A (en) * 2019-10-30 2020-02-28 腾讯科技(深圳)有限公司 Application vulnerability detection method and device, electronic equipment and storage medium
CN110808977A (en) * 2019-10-31 2020-02-18 重庆佳锐颖科技发展有限公司 Development system and method for avoiding XSS vulnerability of Web program
CN110808977B (en) * 2019-10-31 2021-09-14 重庆佳锐颖科技发展有限公司 Development system and method for avoiding XSS vulnerability of Web program
CN110719300B (en) * 2019-11-18 2022-02-01 支付宝(杭州)信息技术有限公司 Method and system for automatic vulnerability verification
CN110719300A (en) * 2019-11-18 2020-01-21 支付宝(杭州)信息技术有限公司 Method and system for automatic vulnerability verification
CN110740142A (en) * 2019-11-21 2020-01-31 国家电网有限公司信息通信分公司 fingerprint database establishing method based on WEB attack tool characteristics
CN111177729A (en) * 2019-12-17 2020-05-19 腾讯云计算(北京)有限责任公司 Program bug test method and related device
CN113162890A (en) * 2020-01-23 2021-07-23 北京华顺信安科技有限公司 Automatic attack evidence obtaining system, method, computer readable medium and device
CN111382446A (en) * 2020-03-15 2020-07-07 黎明职业大学 Method for detecting common vulnerabilities of computer software
CN111447224A (en) * 2020-03-26 2020-07-24 江苏亨通工控安全研究院有限公司 Web vulnerability scanning method and vulnerability scanner
CN111444392A (en) * 2020-03-26 2020-07-24 杭州迪普科技股份有限公司 Method, device and equipment for accessing cave library
CN111444392B (en) * 2020-03-26 2023-04-25 杭州迪普科技股份有限公司 Vulnerability library access method, device and equipment
US20210352096A1 (en) * 2020-05-05 2021-11-11 Uber Technologies, Inc. Automatically detecting vulnerability remediations and regressions
US12003527B2 (en) 2020-05-05 2024-06-04 Uber Technologies, Inc. Automatically detecting vulnerability regressions
US11509677B2 (en) * 2020-05-05 2022-11-22 Uber Technologies, Inc. Automatically detecting vulnerability remediations and regressions
CN111884989B (en) * 2020-06-02 2023-07-21 全球能源互联网研究院有限公司 Vulnerability detection method and system for electric power web system
CN111884989A (en) * 2020-06-02 2020-11-03 全球能源互联网研究院有限公司 Vulnerability detection method and system for power web system
CN113765859B (en) * 2020-06-05 2023-12-26 北京神州泰岳软件股份有限公司 Network security filtering method and device
CN111723374A (en) * 2020-06-05 2020-09-29 绿盟科技集团股份有限公司 Vulnerability scanning method and device
CN111723374B (en) * 2020-06-05 2024-06-11 绿盟科技集团股份有限公司 Vulnerability scanning method and device
CN113765859A (en) * 2020-06-05 2021-12-07 北京神州泰岳软件股份有限公司 Network security filtering method and device
CN111695121A (en) * 2020-06-16 2020-09-22 广州市安鸿网络科技有限公司 Website vulnerability online evaluation method and device
CN111695121B (en) * 2020-06-16 2023-08-11 广州市安鸿网络科技有限公司 Website vulnerability online evaluation method and device
CN113839912A (en) * 2020-06-24 2021-12-24 极客信安(北京)科技有限公司 Method, apparatus, medium, and device for performing abnormal host analysis by active and passive combination
CN113839912B (en) * 2020-06-24 2023-08-22 极客信安(北京)科技有限公司 Method, device, medium and equipment for analyzing abnormal host by active and passive combination
CN112347485A (en) * 2020-11-10 2021-02-09 远江盛邦(北京)网络安全科技股份有限公司 Multi-engine vulnerability acquisition and automatic penetration processing method
CN112347485B (en) * 2020-11-10 2024-05-28 远江盛邦(北京)网络安全科技股份有限公司 Processing method for acquiring loopholes and automatically penetrating multiple engines
CN112491817B (en) * 2020-11-12 2023-04-18 中国联合网络通信集团有限公司 Honeypot technology-based tracing method and device and honeypot equipment
CN112491817A (en) * 2020-11-12 2021-03-12 中国联合网络通信集团有限公司 Honeypot technology-based tracing method and device and honeypot equipment
CN112527579A (en) * 2020-12-07 2021-03-19 东莞市嘉田电子科技有限公司 Identification device and identification method capable of identifying computer server
CN112541181A (en) * 2020-12-22 2021-03-23 建信金融科技有限责任公司 Method and device for detecting server security
CN112291275A (en) * 2020-12-25 2021-01-29 远江盛邦(北京)网络安全科技股份有限公司 Command interaction implementation method for CVE vulnerability penetration utilization
CN112738127A (en) * 2021-01-08 2021-04-30 西安邮电大学 Web-based website and host vulnerability detection system and method thereof
CN112580060A (en) * 2021-01-21 2021-03-30 国网新疆电力有限公司信息通信公司 Vulnerability hidden danger checking system for data interface of application system
CN112818352A (en) * 2021-02-22 2021-05-18 北京安华金和科技有限公司 Database detection method and device, storage medium and electronic device
CN113138721B (en) * 2021-04-30 2022-11-29 清华大学 Bypass attack vulnerability formal verification method and device
CN113138721A (en) * 2021-04-30 2021-07-20 清华大学 Bypass attack vulnerability formal verification method and device
CN113127885B (en) * 2021-05-18 2024-02-23 中国银行股份有限公司 Authority vulnerability detection method and device
CN113127885A (en) * 2021-05-18 2021-07-16 中国银行股份有限公司 Permission vulnerability detection method and device
CN113596114A (en) * 2021-07-12 2021-11-02 杭州电子科技大学 Extensible automatic Web vulnerability scanning system and method
CN114338240A (en) * 2022-03-07 2022-04-12 浙江网商银行股份有限公司 Vulnerability scanning method and device
CN114760151A (en) * 2022-06-13 2022-07-15 宁波和利时信息安全研究院有限公司 Method and device for acquiring authority of upper computer through PLC
CN115189924B (en) * 2022-06-22 2024-03-29 国网辽宁省电力有限公司电力科学研究院 OAuth2.0 open redirection vulnerability detection method and system
CN115189924A (en) * 2022-06-22 2022-10-14 国网辽宁省电力有限公司电力科学研究院 Method and system for detecting OAuth2.0 open redirection vulnerability

Similar Documents

Publication Publication Date Title
CN104363236A (en) Automatic vulnerability validation method
CN110430190B (en) Deception defense system based on ATT & CK, construction method and full link defense realization method
Jicha et al. SCADA honeypots: An in-depth analysis of Conpot
CN104933362B (en) Android application software API misapplies class leak automated detection method
CN109325351A (en) A kind of security breaches automatic Verification systems based on many survey platforms
CN108809951A (en) A kind of penetration testing frame suitable for industrial control system
CN104468632A (en) Loophole attack prevention method, device and system
Mirjalili et al. A survey on web penetration test
CN106506462B (en) A kind of web portal security guard method and device based on list scramble
Johari et al. Penetration testing in IoT network
Kim et al. STRIDE‐based threat modeling and DREAD evaluation for the distributed control system in the oil refinery
CN113315767A (en) Electric power Internet of things equipment safety detection system and method
Nichols et al. A metrics framework to drive application security improvement
Ravindran et al. A Review on Web Application Vulnerability Assessment and Penetration Testing.
Dietz et al. Employing digital twins for security-by-design system testing
Morais et al. A model-based attack injection approach for security validation
Liebl et al. Analyzing the attack surface and threats of industrial Internet of Things devices
CN110099041A (en) A kind of Internet of Things means of defence and equipment, system
CN111314370B (en) Method and device for detecting service vulnerability attack behavior
Cagalaban et al. Improving SCADA control systems security with software vulnerability analysis
Sha et al. Catching escapers: A detection method for advanced persistent escapers in industry Internet of Things based on Identity-based Broadcast Encryption (IBBE)
Deshmukh et al. A hands-on modular laboratory environment to foster learning in control system security
Whyte Using a systems-theoretic approach to analyze cyber attacks on cyber-physical systems
Wang et al. Research on threat modeling for 5G network data analytics function
Raymond et al. Reversing and auditing of android malicious applications using sandboxing environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150218

WD01 Invention patent application deemed withdrawn after publication