CN112199627B - Page interception method and device for invoking browser operation - Google Patents

Page interception method and device for invoking browser operation Download PDF

Info

Publication number
CN112199627B
CN112199627B CN202011391269.9A CN202011391269A CN112199627B CN 112199627 B CN112199627 B CN 112199627B CN 202011391269 A CN202011391269 A CN 202011391269A CN 112199627 B CN112199627 B CN 112199627B
Authority
CN
China
Prior art keywords
page
party application
browser
application program
display content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011391269.9A
Other languages
Chinese (zh)
Other versions
CN112199627A (en
Inventor
吴莹
戚维炜
刘圣茂
孔锐
朱平安
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai 2345 Network Technology Co ltd
Original Assignee
Shanghai 2345 Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai 2345 Network Technology Co ltd filed Critical Shanghai 2345 Network Technology Co ltd
Priority to CN202011391269.9A priority Critical patent/CN112199627B/en
Publication of CN112199627A publication Critical patent/CN112199627A/en
Application granted granted Critical
Publication of CN112199627B publication Critical patent/CN112199627B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements

Abstract

The invention discloses a page interception method for invoking browser operation, which comprises the following steps: a: judging whether an interception triggering condition is met or not before the browser is called up, if so, executing the step b, and if not, executing the step d; b: b, calling a browser, judging whether a local configuration file is configured with a characteristic data structure associated with the third-party application program, if so, executing the step c, otherwise, executing the step d, and triggering first display content; c: judging whether a page is intercepted or not based on a feature data structure associated with the third-party application program, executing the step d when the P is 1, intercepting the page and triggering second display content when the P is 0; d: the browser opens a page based on the link information associated with the third party application. The invention has simple operation, convenient use and extremely high commercial value.

Description

Page interception method and device for invoking browser operation
Technical Field
The invention belongs to the field of browser development, and particularly relates to a page interception method and device for invoking browser operation.
Background
Browsers are application programs used to retrieve, present, and deliver Web information resources. With the rapid development of internet technology, more and more advertisements are put in people's daily life, advertisers or other promotion companies utilize various forms to display advertisements in browsers, such as pop-up window display, jump display, etc., and when people use third-party application programs to realize online shopping, viewing, working, games, etc., in people's daily life, advertisements appear in various corners in daily life, such as before opening mails, in movie showing, Excel working, in download lists, etc., in the forms of links, banners, multimedia, etc.
For people's daily life, most people are not interested in such advertisements, that is, people are eager to intercept such advertisements when using a browser, and especially, some advertisements which automatically jump seriously affect the use experience of people, so that the interception of advertisements which jump when a third-party application program calls the browser is very necessary and needs to be solved urgently.
At present, advertisement page reminding of a browser pops up 90w users every day according to records, and pops up 100w + times of advertisement page reminding in total, wherein the trust of people on the advertisement page is only 1.2%, the direct closing accounts for 4.7%, and the reporting feedback accounts for 0.5%. From the browser background feedback, the user may attribute the reason for the pop-up to the browser, although informing the user that the advertisement originated from a malicious program. The browser also needs to provide a solution to intercept the advertisements, and the feedback problem of the third-party advertisement page can be solved fundamentally only by reducing the disturbance of the third-party external link advertisements to the user.
At present, a technical scheme capable of solving the above problems does not exist, and specifically, a page interception method and device for invoking browser operation do not exist.
Disclosure of Invention
Aiming at the technical defects in the prior art, the invention aims to provide a page interception method and a page interception device for invoking browser operation, according to one aspect of the invention, the page interception method for invoking browser operation is provided, which realizes intelligent page interception based on an external link request initiated by a third-party application program and a characteristic data structure, and comprises the following steps:
a: judging whether an interception triggering condition is met or not before the browser is called up, if so, executing the step b, and if not, executing the step d;
b: invoking a browser, and determining whether a local configuration file is configured with a feature data structure associated with the third-party application program, if so, performing step c, otherwise, performing step d, and triggering a first display content, wherein,
the characteristic data structure is set to be in a data form of M | N: P, wherein M represents the program name of the third-party application program, | represents a pipeline symbol, N represents the signature of the third-party application program, P represents a node value, and the value of P is 0 or 1;
c: judging whether a page is intercepted or not based on a feature data structure associated with the third-party application program, executing the step d when the P is 1, intercepting the page and triggering second display content when the P is 0;
d: the browser opens a page based on the link information associated with the third party application.
Preferably, in the step a, the interception trigger condition includes: and d, traversing a BA1 white list, executing the step d if the third-party application program and the signature or the external link url thereof are hit in the BA1 white list, and executing the step b if the third-party application program and the signature or the external link url thereof are not hit.
Preferably, before the step a, the method further comprises the step i: the third party application initiates an out-link request to invoke a browser to open a page based on the link information.
Preferably, the first display content includes at least:
a first function key: the characteristic data structure with the data form of M | N:0 is written into a local configuration file blacklist, and meanwhile, first display content and a page are closed;
a second function key: the method comprises the steps of writing a characteristic data structure with a data form of M | N:1 into a white list of a local configuration file, and closing first display content;
third function key: the system is used for realizing information feedback and data management;
fourth function key: for directly turning off the first display content.
Preferably, the data management includes manual modification, addition, and deletion operations of the local configuration file.
Preferably, the second display content includes at least:
fifth function key: for directly closing the second display content;
sixth function key: the third-party application program is used for realizing that a browser opens a page based on the link information associated with the third-party application program;
seventh function key: to add the third party application and its signature or out-link url to a local profile whitelist.
According to another aspect of the present invention, there is provided a page intercepting apparatus for invoking browser operations, which employs the intercepting method, including:
the first judging device: judging whether an interception triggering condition is met before the browser is called;
second judging means: calling a browser, and judging whether a local configuration file is configured with a characteristic data structure associated with the third-party application program;
a third judging device: judging whether to intercept the page or not based on the feature data structure associated with the third-party application program;
a first processing device: the browser opens a page based on the link information associated with the third party application.
Preferably, the method further comprises the following steps:
a second processing device: the third party application initiates an out-link request to invoke a browser to open a page based on the link information.
The invention provides intelligent interception selection for the user on the advertisement page reminding banner, manages the right of the third-party program to open the webpage, directly intercepts and reminds when the program of intelligent interception is started and then the external link is opened, and the user can manually open the webpage or manage the right of the program in the reminding page. The intelligent advertisement interception method based on the program name and the signature realizes intelligent advertisement interception in a humanized mode through various interception strategies and various interception modes, and particularly designs a unique characteristic data structure in the form of the program name and the signature, so that the duplicate name condition caused by the same application program name being cracked and being attacked and verified by malicious software can be prevented from being identified by mistake, the stability is improved, and the accuracy of intelligent interception is improved.
Drawings
Other features, objects and advantages of the invention will become more apparent upon reading of the detailed description of non-limiting embodiments with reference to the following drawings:
FIG. 1 is a schematic diagram illustrating a specific flowchart of a page blocking method for invoking browser operations according to an embodiment of the present invention;
FIG. 2 is a schematic specific flowchart of a page blocking method for invoking browser operations according to a first embodiment of the present invention; and
fig. 3 is a schematic block diagram of a page blocking device for invoking browser operations according to another embodiment of the present invention.
Detailed Description
In order to better and clearly show the technical scheme of the invention, the invention is further described with reference to the attached drawings.
Fig. 1 shows a detailed flowchart of a page blocking method for invoking browser operations according to a specific embodiment of the present invention, and those skilled in the art understand that the present invention aims to provide a technical solution for intelligently implementing advertisement blocking through multiple blocking policies, and a unique characteristic data structure is adopted to prevent the same application program name from being cracked and verified by malware attack, so that the duplicate name condition is mistakenly identified, the stability is increased, and the accuracy of intelligent blocking is improved, specifically, the page blocking method for invoking browser operations implements intelligent page blocking based on an external link request initiated by a third-party application program and a characteristic data structure, and includes the following steps:
firstly, step S101 is entered, whether an interception triggering condition is met is determined before the browser is invoked, if yes, step S102 is executed, if not, step S104 is executed, step S101 is a determination step, specifically, the determination is mainly performed before the browser is invoked, in such an embodiment, the third party application initiates an external link request for invoking the browser to open a page based on the link information, and at this time, the determination is performed before the browser is invoked.
And the interception triggering condition is that a BA1 white list is traversed in the step S101, if the third party application and its signature or external chain url hit in the BA1 white list, step S104 is executed, if not, step S102 is executed, and those skilled in the art understand that before a browser is not called up, white list setting screening is preferably performed once, if the third party application and its signature or external chain url hit in the BA1 white list, it indicates that the user trusts the third party application, then any prompt and process of intelligent interception are not started, that is, the browser is directly opened, and no banner prompt related to intelligent interception occurs, but if the third party application and its signature or external chain url miss in the BA1 white list, it indicates that the user does not set a white list, and is not an application trusted by the user, a start process of intelligent interception is started, how to realize intelligent interception also needs to be further judged through subsequent steps. Those skilled in the art will understand how to set the white list of BA1 and will be further described in the following detailed description, which will not be repeated herein.
Specifically, the list format of the BA1 white list is as follows: the access _ list is a process information list which is not displayed by an advertisement prompt banner; in the page of external link starting, if the process information matching of the external link is the process information in the process _ list, the advertisement prompt banner is not displayed, and the form of a multilayer array is adopted, for example: [ "qq.exe" [ "Tencent Technology (Shenzhen) Company Limited", 0] ] ], wherein the first layer array comprises 2 elements, two elements are corresponding relations, the first element is a process name, which cannot be null, and the process names are all small; the second element is a signature matching array, which may be a null array, the null array indicates that the corresponding process is released, the signature matching array may be a null array, which includes one or more signature matching rules, the specific information refers to a uniform string matching type, url _ list, a url list that the advertisement hint banner does not display, the url of the current page matches to the url in the url _ list, and the advertisement hint banner is not displayed, in a binary form, for example: [ "2345. com", 0], reference is made to a unified url match type, example:
{
"proccess_list": [
["qq.exe", [["TencentTechnology(Shenzhen) Company Limited", 0|]]],
["excel.exe", []]
],
"url_list": [
[ "2345.com", 0],
[ "***.com", 0],
[ "2345.cn", 0]
]
}。
then, step S102 is performed, the browser is invoked, and it is determined whether a feature data structure associated with the third-party application is configured in a local configuration file, if yes, step S103 is performed, if not, step S104 is performed, and the first display content is triggered.
P, where M represents a program name of a third-party application, | represents a pipe marker, | represents a signature of the third-party application, P represents a node value, and P takes a value of 0 or 1, for example: exe | dfjaiofjealafj: 1, again for example: exe | dfjaiofjealafj: 0.
It will be appreciated by those skilled in the art that the first display content is preferably a banner display that is distinct and independent from the browser's view page, but in other embodiments it may be provided in other forms, such as a vertical display bar, etc., that preferably does not occupy a significant amount of the user's view display area. More specifically, the first display content includes at least a first function key: to write the feature data structure with data form M | N:0 into the local profile blacklist while closing the first display content and the page, in such an embodiment, it can be interpreted as: the next time of intelligent interception, namely after clicking, closing the banner and closing the webpage, and the next time when the third-party application re-sends an external link request, corresponding information can be written into processconfig2345 json, and data is written into, for example: and xx, selecting the next time of intelligently intercepting the third-party application program, and when the next time of sending an external link request by the third-party application program, hitting the process name and the signature of the third-party application program in a local configuration file, checking the node value, if the process name and the signature are '0', regarding as an intercepting process marked by a user, and jumping to a built-in intercepting page by the browser.
Further, the first display content further comprises a second function key: to write a feature data structure of the data form M | N:1 into the local profile whitelist while the first display content is closed, in such an embodiment, it may be interpreted as: trusting the program, no longer prompting, after the user clicks, closing the banner, and adding the third-party application program to the trust list, for example, the corresponding information will be written into processconfig2345.json, and the data is written into, for example: exe | dfjaiofjealalfj: 1, which is understood by those skilled in the art as a white list of BA1, and will not be described herein.
Those skilled in the art understand that, although the step S102 does not determine whether the node value of P is 0 or 1, an implementation is provided that can set P based on user preference, that is, when it is determined that the feature data structure associated with the third-party application is not configured in the local configuration file, the user is prompted to configure.
Further, the first display content further includes a third function key: the method is used for realizing information feedback and data management, and is characterized in that function keys are set, namely in a preferred embodiment, a menu is expanded after clicking, so that the information feedback and the data management can be realized, the data management comprises the operation of manually modifying, adding and deleting local configuration files, namely, a modification path and a feedback path which are actively modified based on the use experience of a user are provided very humanized, and therefore all the configuration files are processed by the method which is very intuitive, convenient and easy to operate.
Further, the first display content further includes a fourth function key: for directly turning off the first display content, such a function key is a selection function key provided for a user who does not want to do any processing for this at this time, that is, directly turning off, and at this time, when step S102 is executed again next time, it is preferable to continue the display of the first display content.
Then, step S103 is entered, whether a page is intercepted is determined based on a feature data structure associated with the third-party application, when P is 1, step S104 is executed, when P is 0, a page is intercepted, and second display content is triggered, as understood by those skilled in the art, the difference between step S103 and step S102 is that step S102 is determined whether a feature data structure associated with the third-party application is configured in a local configuration file, and step S103 is determined that a node value P thereof is 0 or 1, for different node values, a different processing mode is selected, specifically, when P is 1, it indicates that a user trusts the third-party application, step S104 is directly executed, a browser opens a page based on link information associated with the third-party application, however, when P is 0, it means that the user has set the user in the previous browsing and does not trust the third party application, the page to be jumped is preferably intercepted, and the second display content is triggered.
Those skilled in the art will appreciate that the second display content includes at least a fifth function key: the second display content is used for directly closing, and can be interpreted as 'good and continue to surf the internet safely', namely after clicking, the page jumps to the home page of the browser of the user.
The second display content further comprises a sixth function key: the method is used for realizing that the browser opens the page based on the link information associated with the third-party application program, the page can be interpreted as 'not to intercept and continue to access', and after clicking, the page jumps to the external link provided by the third-party application program.
The second display content further comprises a seventh function key: to add the third party application and its signature or out-link url to a local profile whitelist, which in such an embodiment may be interpreted as "next direct allow, no more prompt", at which point, after clicking, a successful notification is displayed and the third party application is added to a trust list, preferably the BA1 whitelist.
Fig. 2 is a schematic specific flowchart of a page blocking method for invoking browser operations according to a first embodiment of the present invention, and specifically includes the following steps:
first, step S201 is entered, and the third-party application initiates an out-link request for invoking a browser to open a page based on the link information. Step S201 is completed before step S101, and step S202 to step S205 may refer to step S101 to step S104, further, when the user clicks the external link through the third party application, before the browser is invoked, the BA1 white list is traversed first, if the application and its signature or external link url hit in the list, the service flow is terminated, the browser is directly and normally pulled up, and if the third party application is in the BA1 white list, the advertisement intelligent management flow is triggered, and further the subsequent steps are executed.
Fig. 3 is a schematic block connection diagram of a page blocking apparatus for invoking a browser operation according to another embodiment of the present invention, and the present invention further provides a page blocking apparatus for invoking a browser operation, which employs the blocking methods shown in fig. 1 and fig. 2, and includes a first determining apparatus 1: before the browser is invoked, it is determined whether the interception triggering condition is satisfied, and the working principle of the first determining device 1 may refer to the step S101, which is not described herein again.
Further, the page blocking apparatus further includes a second judgment apparatus 2: the browser is invoked, and it is determined whether a feature data structure associated with the third-party application is configured in the local configuration file, and the working principle of the second determination apparatus 2 may refer to the step S102, which is not described herein again.
Further, the page intercepting apparatus further includes a third determining apparatus 3: whether to intercept the page is determined based on the feature data structure associated with the third-party application, and the working principle of the third determining device 3 may refer to the step S103, which is not described herein again.
Further, the page blocking device further comprises a first processing device 4: the browser opens a page based on the link information associated with the third-party application, and the working principle of the first processing device 4 may refer to the step S104, which is not described herein again.
Further, the page blocking device further comprises a second processing device 5: the third-party application initiates an out-link request for invoking a browser to open a page based on the link information, and the working principle of the second processing device 5 may refer to the foregoing step S201, which is not described herein again.
It should be noted that the specific implementation of each of the above device embodiments is the same as the specific implementation of the corresponding method embodiment, and is not described herein again. In conclusion, the technical scheme of the invention provides a technical scheme for preventing the duplicate name condition from being recognized by mistake, increasing the stability and improving the accuracy of intelligent interception because the same application program name is cracked and the malicious software attacks and checks.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose devices may be used with the teachings herein. The required structure for constructing such a device will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some embodiments, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the invention and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Furthermore, those of skill in the art will understand that although some embodiments described herein include some features included in other embodiments, not others, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components in an apparatus according to an embodiment of the invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.
The foregoing description of specific embodiments of the present invention has been presented. It is to be understood that the present invention is not limited to the specific embodiments described above, and that various changes and modifications may be made by one skilled in the art within the scope of the appended claims without departing from the spirit of the invention.

Claims (5)

1. A page interception method for invoking browser operation realizes intelligent page interception based on an external link request initiated by a third-party application program and a characteristic data structure, and is characterized by comprising the following steps:
a: judging whether an interception triggering condition is met or not before the browser is called up, if so, executing the step b, and if not, executing the step d;
in the step a, the interception trigger condition includes: b, traversing a BA1 white list, if the third-party application program and the signature or the external chain url thereof are hit in the BA1 white list, executing the step d, and if the third-party application program and the signature or the external chain url are not hit, executing the step b;
b: invoking a browser, and determining whether a local configuration file is configured with a feature data structure associated with the third-party application program, if so, performing step c, otherwise, performing step d, and triggering a first display content, wherein,
the first display content includes at least:
a first function key: the characteristic data structure with the data form of M | N:0 is written into a local configuration file blacklist, and meanwhile, first display content and a page are closed;
a second function key: the method comprises the steps of writing a characteristic data structure with a data form of M | N:1 into a white list of a local configuration file, and closing first display content;
third function key: the system is used for realizing information feedback and data management;
fourth function key: for directly closing the first display content;
the characteristic data structure is set to be in a data form of M | N: P, wherein M represents the program name of the third-party application program, | represents a pipeline symbol, N represents the signature of the third-party application program, P represents a node value, and the value of P is 0 or 1;
c: judging whether a page is intercepted or not based on a feature data structure associated with the third-party application program, executing the step d when the P is 1, intercepting the page and triggering second display content when the P is 0; wherein the content of the first and second substances,
the second display content includes at least:
fifth function key: for directly closing the second display content;
sixth function key: the third-party application program is used for realizing that a browser opens a page based on the link information associated with the third-party application program;
seventh function key: adding the third party application and its signature or out-link url to a local configuration file white list;
d: the browser opens a page based on the link information associated with the third party application.
2. The page blocking method according to claim 1, further comprising, before said step a, a step i of: the third party application initiates an out-link request to invoke a browser to open a page based on the link information.
3. The page interception method according to claim 1, wherein said data management comprises manual modification, addition, and deletion operations of local configuration files.
4. A page interception apparatus for invoking a browser operation, which employs the interception method according to any one of claims 1 to 3, comprising:
first determination device (1): judging whether an interception triggering condition is met before the browser is called;
second determination means (2): calling a browser, and judging whether a local configuration file is configured with a characteristic data structure associated with the third-party application program;
third judging means (3): judging whether to intercept the page or not based on the feature data structure associated with the third-party application program;
first processing device (4): the browser opens a page based on the link information associated with the third party application.
5. The page blocking device according to claim 4, further comprising:
second treatment device (5): the third party application initiates an out-link request to invoke a browser to open a page based on the link information.
CN202011391269.9A 2020-12-03 2020-12-03 Page interception method and device for invoking browser operation Active CN112199627B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011391269.9A CN112199627B (en) 2020-12-03 2020-12-03 Page interception method and device for invoking browser operation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011391269.9A CN112199627B (en) 2020-12-03 2020-12-03 Page interception method and device for invoking browser operation

Publications (2)

Publication Number Publication Date
CN112199627A CN112199627A (en) 2021-01-08
CN112199627B true CN112199627B (en) 2021-04-09

Family

ID=74033721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011391269.9A Active CN112199627B (en) 2020-12-03 2020-12-03 Page interception method and device for invoking browser operation

Country Status (1)

Country Link
CN (1) CN112199627B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106027658A (en) * 2016-06-01 2016-10-12 中青奇未(北京)网络科技有限公司 Page access method and system, and secure desktop
US10095609B1 (en) * 2011-09-23 2018-10-09 Amazon Technologies, Inc. Intermediary for testing content and applications
CN111737687A (en) * 2020-06-30 2020-10-02 中国工商银行股份有限公司 Access control method, system, electronic device and medium for webpage application system
CN111786990A (en) * 2020-06-29 2020-10-16 杭州优云科技有限公司 Defense method and system for WEB active push skip page

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10277701B2 (en) * 2016-07-08 2019-04-30 Facebook, Inc. Methods and Systems for Rewriting Scripts to Direct Requests

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10095609B1 (en) * 2011-09-23 2018-10-09 Amazon Technologies, Inc. Intermediary for testing content and applications
CN106027658A (en) * 2016-06-01 2016-10-12 中青奇未(北京)网络科技有限公司 Page access method and system, and secure desktop
CN111786990A (en) * 2020-06-29 2020-10-16 杭州优云科技有限公司 Defense method and system for WEB active push skip page
CN111737687A (en) * 2020-06-30 2020-10-02 中国工商银行股份有限公司 Access control method, system, electronic device and medium for webpage application system

Also Published As

Publication number Publication date
CN112199627A (en) 2021-01-08

Similar Documents

Publication Publication Date Title
Luo et al. Attacks on WebView in the Android system
US10104081B2 (en) Privileged static hosted web applications
KR100519842B1 (en) Virus checking and reporting for computer database search results
KR101557322B1 (en) Virtual object indirection in a hosted computer environment
CN103268442B (en) A kind of method and apparatus realizing secure access video website
US8443449B1 (en) Silent detection of malware and feedback over a network
US20120304286A1 (en) Methods and apparatus for blocking usage tracking
US7735094B2 (en) Ascertaining domain contexts
US20030098883A1 (en) Method and apparatus for defeating a mechanism that blocks windows
US20100037317A1 (en) Mehtod and system for security monitoring of the interface between a browser and an external browser module
Erturk A case study in open source software security and privacy: Android adware
US8161560B2 (en) Extensible framework for system security state reporting and remediation
CN110119614B (en) System and method for detecting hidden behavior of browser extension
JP2009521737A (en) Method and apparatus for detecting and preventing unsafe operation of JAVASCRIPT program
KR20110087195A (en) Apparatus and method for marking documents with executable text
US10599834B1 (en) Detecting malicious code existing in internet advertisements
KR20090005228A (en) User interface accorded to tiered object related trust decisions
CN102938766A (en) Vicious website prompt method and device
Shukla et al. Web browsing and spyware intrusion
Zhu et al. Shadowblock: A lightweight and stealthy adblocking browser
CN103648049A (en) Method and device for achieving safe video play
CN102946391A (en) Method for prompting malicious website in browser and browser
CN112199627B (en) Page interception method and device for invoking browser operation
US20230004638A1 (en) Redirection of attachments based on risk and context
US7480862B2 (en) Method and apparatus for providing information regarding computer programs

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant