39所有疾病爬虫.py 29 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090
  1. import requests
  2. import re
  3. from bs4 import BeautifulSoup
  4. import random
  5. import time
  6. def getip():
  7. ip = ['120.83.108.143:9999',
  8. '49.70.17.89:9999',
  9. '120.83.108.92:9999',
  10. '113.124.85.204:9999',
  11. '114.239.42.220:9999',
  12. '113.121.21.114:9999',
  13. '112.87.70.169:9999',
  14. '163.204.244.130:9999',
  15. '163.204.243.190:9999',
  16. '120.83.123.245:9999',
  17. '182.35.87.115:9999',
  18. '114.230.69.151:9999',
  19. '182.35.80.50:9999',
  20. '163.204.247.42:9999',
  21. '120.83.106.57:9999',
  22. '113.110.72.19:8118',
  23. '60.13.42.40:9999',
  24. '163.204.242.121:9999',
  25. '171.11.32.97:9999',
  26. '42.238.82.110:9999',
  27. '144.123.69.21:9999',
  28. '117.91.232.60:9999',
  29. '120.83.108.235:9999',
  30. '163.204.241.228:9999',
  31. '180.119.141.35:9999',
  32. '121.226.188.51:9999',
  33. '120.83.105.104:9999',
  34. '122.143.135.109:80',
  35. '113.121.189.45:9999',
  36. '58.253.152.250:9999',
  37. '58.253.152.244:9999',
  38. '112.85.148.25:9999',
  39. '112.87.68.157:9999',
  40. '120.83.105.171:9999',
  41. '58.22.177.154:9999',
  42. '182.34.36.235:9999',
  43. '121.233.251.154:9999',
  44. '120.83.111.107:9999',
  45. '112.85.131.15:9999',
  46. '115.53.37.158:9999',
  47. '113.103.233.163:9999',
  48. '1.198.73.84:9999',
  49. '1.197.203.214:9999',
  50. '106.110.195.56:9999',
  51. '1.197.204.225:9999',
  52. '171.11.33.32:9999',
  53. '180.154.173.175:8118',
  54. '36.248.132.245:9999',
  55. '139.227.162.32:8118',
  56. '218.76.253.201:61408',
  57. '119.176.171.43:9999',
  58. '122.190.230.151:61234',
  59. '115.219.104.177:8010',
  60. '27.42.168.46:48919',
  61. '117.63.151.127:8118',
  62. '113.58.232.234:808',
  63. '140.250.172.205:9999',
  64. '183.163.37.99:61234',
  65. '112.87.70.183:9999',
  66. '114.239.254.32:9999',
  67. '61.157.136.105:808',
  68. '114.239.250.115:9999',
  69. '220.178.185.89:61234',
  70. '114.239.253.51:9999',
  71. '112.85.131.53:9999',
  72. '60.255.139.167:808',
  73. '115.195.86.122:8118',
  74. '112.85.130.170:9999',
  75. '1.193.158.218:9999',
  76. '112.85.172.215:9999',
  77. '112.85.130.56:9999',
  78. '112.85.170.7:9999',
  79. '112.85.128.185:9999',
  80. '112.85.167.226:9999',
  81. '114.239.254.150:9999',
  82. '218.75.69.50:39590',
  83. '113.86.151.149:8118',
  84. '171.15.67.97:9999',
  85. '112.111.217.68:9999',
  86. '182.35.81.40:9999',
  87. '36.248.129.67:9999',
  88. '113.119.38.177:3128',
  89. '60.216.101.46:59351',
  90. '120.83.97.75:9999',
  91. '117.57.91.134:61234',
  92. '182.35.87.246:9999',
  93. '182.35.82.54:9999',
  94. '113.58.234.71:808',
  95. '114.104.131.247:808',
  96. '117.95.192.203:9999',
  97. '182.35.81.5:9999',
  98. '42.159.91.248:8080',
  99. '119.138.225.23:8118',
  100. '171.11.32.187:9999',
  101. '175.148.79.98:1133',
  102. '117.95.192.73:9999',
  103. '60.13.42.58:9999',
  104. '117.91.249.82:9999',
  105. '182.34.33.243:9999',
  106. '112.85.171.67:9999',
  107. '117.95.232.151:9999',
  108. '175.42.129.250:9999',
  109. '113.124.94.255:808',
  110. '182.35.82.107:9999',
  111. '163.204.244.135:9999',
  112. '120.83.105.88:9999',
  113. '182.34.35.192:9999',
  114. '182.34.37.10:9999',
  115. '163.204.247.104:9999',
  116. '183.166.21.128:9999',
  117. '171.11.179.66:9999',
  118. '113.116.89.77:8118',
  119. '163.204.245.201:9999',
  120. '163.204.240.181:9999',
  121. '163.204.243.187:9999',
  122. '123.169.113.59:9999',
  123. '120.83.120.217:9999',
  124. '163.204.244.78:9999',
  125. '120.83.100.187:9999',
  126. '1.197.204.61:9999',
  127. '113.121.189.112:9999',
  128. '223.215.96.209:808',
  129. '163.204.243.29:9999',
  130. '163.204.247.225:9999',
  131. '163.204.244.99:9999',
  132. '113.121.189.172:9999',
  133. '117.95.214.132:9999',
  134. '120.83.109.87:9999',
  135. '182.34.34.30:9999',
  136. '1.198.42.210:9999',
  137. '117.95.232.75:9999',
  138. '163.204.240.143:9999',
  139. '123.169.119.253:9999',
  140. '120.83.107.161:9999',
  141. '58.253.157.134:9999',
  142. '120.83.104.64:9999',
  143. '112.87.69.106:9999',
  144. '182.116.225.23:9999',
  145. '60.13.42.178:9999',
  146. '123.163.96.169:9999',
  147. '115.53.17.52:9999',
  148. '171.12.41.55:9999',
  149. '60.13.42.147:9999',
  150. '120.83.105.216:9999',
  151. '112.87.68.39:9999',
  152. '112.85.150.16:9999',
  153. '182.34.36.113:9999',
  154. '123.163.96.79:9999',
  155. '163.204.243.252:9999',
  156. '163.204.241.255:9999',
  157. '112.85.165.3:9999',
  158. '112.85.167.186:9999',
  159. '112.85.165.80:9999',
  160. '58.253.157.187:9999',
  161. '60.13.42.166:9999',
  162. '117.95.162.58:9999',
  163. '60.13.42.172:9999',
  164. '122.193.245.197:9999',
  165. '120.83.109.94:9999',
  166. '114.239.29.228:9999',
  167. '120.83.122.102:9999',
  168. '123.163.96.80:9999',
  169. '163.204.245.218:9999',
  170. '114.239.253.191:9999',
  171. '112.87.70.6:9999',
  172. '120.83.101.19:9999',
  173. '163.204.243.120:9999',
  174. '113.124.93.227:9999',
  175. '112.85.128.245:9999',
  176. '222.89.32.132:9999',
  177. '123.169.126.105:9999',
  178. '60.13.42.228:9999',
  179. '112.85.164.93:9999',
  180. '120.83.108.47:9999',
  181. '58.253.155.134:9999',
  182. '114.239.29.68:9999',
  183. '182.35.87.82:9999',
  184. '1.197.203.209:9999',
  185. '122.193.244.125:9999',
  186. '27.43.185.130:9999',
  187. '163.204.246.117:9999',
  188. '117.28.97.111:9999',
  189. '182.34.36.119:9999',
  190. '117.95.192.60:9999',
  191. '120.83.110.1:9999',
  192. '112.87.70.159:9999',
  193. '122.4.49.113:9999',
  194. '1.197.16.134:9999',
  195. '120.83.105.144:9999',
  196. '112.87.71.235:9999',
  197. '113.124.93.0:9999',
  198. '144.123.68.224:23788',
  199. '120.84.100.209:9999',
  200. '112.85.169.49:9999',
  201. '120.83.111.147:9999',
  202. '183.166.20.245:9999',
  203. '163.204.241.199:9999',
  204. '120.83.97.34:9999',
  205. '120.83.109.230:9999',
  206. '58.253.154.234:9999',
  207. '120.83.123.228:9999',
  208. '117.28.96.51:9999',
  209. '120.83.107.31:9999',
  210. '120.83.108.70:9999',
  211. '182.34.37.152:9999',
  212. '42.238.90.246:9999',
  213. '117.64.149.17:808',
  214. '163.204.245.170:9999',
  215. '58.253.154.113:9999',
  216. '123.163.96.240:9999',
  217. '60.13.42.20:9999',
  218. '114.239.0.100:808',
  219. '123.163.96.118:9999',
  220. '120.83.108.104:9999',
  221. '60.13.42.124:9999',
  222. '1.197.203.168:9999',
  223. '120.84.100.253:9999',
  224. '58.253.153.246:9999',
  225. '112.85.131.61:9999',
  226. '58.253.156.22:9999',
  227. '115.219.109.225:8010',
  228. '120.83.110.224:9999',
  229. '115.53.38.237:9999',
  230. '60.13.42.165:9999',
  231. '180.119.141.149:9999',
  232. '125.73.220.18:31036',
  233. '115.231.5.230:44524',
  234. '113.128.28.203:9999',
  235. '113.128.120.200:9999',
  236. '119.5.152.239:61234',
  237. '113.128.9.48:9999',
  238. '113.128.30.18:9999',
  239. '121.224.4.63:61234',
  240. '113.128.122.101:9999',
  241. '123.245.12.10:8118',
  242. '121.61.89.253:61234',
  243. '182.35.82.180:9999',
  244. '183.165.153.8:61234',
  245. '117.95.192.249:9999',
  246. '221.225.43.111:9999',
  247. '221.225.43.246:9999',
  248. '117.95.175.87:9999',
  249. '117.95.199.221:9999',
  250. '221.225.43.205:9999',
  251. '60.13.42.9:9999',
  252. '117.85.49.106:9999',
  253. '112.85.165.140:9999',
  254. '113.128.31.55:61234',
  255. '175.153.90.242:61234',
  256. '49.72.99.106:61234',
  257. '182.34.21.149:9999',
  258. '1.198.111.236:9999',
  259. '112.87.64.10:9999',
  260. '60.13.42.216:9999',
  261. '60.13.42.202:9999',
  262. '175.42.122.191:9999',
  263. '163.204.241.10:9999',
  264. '121.61.29.65:61234',
  265. '106.75.8.141:808',
  266. '112.87.69.176:9999',
  267. '123.12.104.109:8118',
  268. '1.198.72.208:9999',
  269. '36.248.132.208:9999',
  270. '60.13.42.55:9999',
  271. '120.83.107.189:9999',
  272. '117.28.97.135:9999',
  273. '117.28.97.130:9999',
  274. '175.43.57.4:9999',
  275. '182.35.84.3:9999',
  276. '58.34.118.95:8118',
  277. '113.120.32.73:9999',
  278. '117.95.195.6:9999',
  279. '113.120.36.154:9999',
  280. '171.13.103.159:9999',
  281. '182.35.85.153:9999',
  282. '117.95.195.138:9999',
  283. '112.85.129.195:9999',
  284. '60.13.42.119:9999',
  285. '27.43.190.102:9999',
  286. '117.95.214.114:9999',
  287. '117.95.192.105:9999',
  288. '163.204.240.101:9999',
  289. '112.85.166.255:9999',
  290. '1.198.73.228:9999',
  291. '163.204.247.116:9999',
  292. '163.204.244.36:9999',
  293. '163.204.247.129:9999',
  294. '175.150.79.193:1133',
  295. '112.85.130.157:9999',
  296. '58.253.157.156:9999',
  297. '163.204.242.225:8888',
  298. '182.35.86.103:9999',
  299. '123.163.97.144:9999',
  300. '163.204.243.195:9999',
  301. '117.95.198.88:9999',
  302. '163.204.247.61:9999',
  303. '123.163.97.10:9999',
  304. '163.204.247.56:9999',
  305. '120.83.104.97:9999',
  306. '60.13.42.224:9999',
  307. '60.166.87.171:808',
  308. '163.204.242.143:9999',
  309. '60.13.42.168:9999',
  310. '163.204.243.32:9999',
  311. '58.253.156.36:9999',
  312. '163.204.95.106:9999',
  313. '163.204.246.34:9999',
  314. '163.204.247.52:9999',
  315. '112.85.170.188:9999',
  316. '60.13.42.41:9999',
  317. '182.35.84.77:9999',
  318. '112.87.70.218:9999',
  319. '114.239.255.78:9999',
  320. '163.204.240.108:9999',
  321. '163.204.247.134:9999',
  322. '60.13.42.51:9999',
  323. '112.85.131.5:9999',
  324. '163.204.243.129:9999',
  325. '60.13.42.139:9999',
  326. '60.13.42.24:9999',
  327. '120.83.108.95:9999',
  328. '163.204.244.180:9999',
  329. '117.28.96.101:9999',
  330. '163.204.241.218:9999',
  331. '121.226.214.126:9999',
  332. '163.204.241.173:9999',
  333. '117.95.232.42:9999',
  334. '123.169.123.195:9999',
  335. '163.204.244.64:9999',
  336. '112.85.164.225:9999',
  337. '182.35.82.62:9999',
  338. '60.13.42.141:9999',
  339. '182.35.86.136:9999',
  340. '58.253.158.202:9999',
  341. '120.83.110.64:9999',
  342. '112.85.168.251:9999',
  343. '163.204.246.226:9999',
  344. '117.64.149.210:808',
  345. '49.70.64.115:35661',
  346. '144.123.69.204:37707',
  347. '113.120.60.247:43587',
  348. '163.204.247.75:9999',
  349. '1.198.73.234:9999',
  350. '58.253.155.147:9999',
  351. '114.239.248.123:9999',
  352. '163.204.240.30:9999',
  353. '163.204.242.215:9999',
  354. '122.193.246.104:9999',
  355. '117.95.232.149:9999',
  356. '112.87.71.78:9999',
  357. '163.204.241.48:9999',
  358. '60.13.42.138:9999',
  359. '171.13.137.95:9999',
  360. '182.116.230.125:9999',
  361. '114.239.29.222:9999',
  362. '120.83.108.200:9999',
  363. '120.83.111.217:9999',
  364. '120.83.120.48:9999',
  365. '60.13.42.53:9999',
  366. '114.239.145.197:808',
  367. '106.111.53.190:9999',
  368. '120.84.102.103:9999',
  369. '58.253.159.58:9999',
  370. '113.121.23.119:9999',
  371. '58.253.158.9:9999',
  372. '27.43.185.133:9999',
  373. '113.124.85.211:9999',
  374. '113.12.202.50:40498',
  375. '163.204.242.32:9999',
  376. '112.85.168.214:9999',
  377. '112.85.131.55:9999',
  378. '112.87.67.122:9999',
  379. '113.121.21.200:53128',
  380. '120.83.104.187:9999',
  381. '123.169.34.216:9999',
  382. '112.85.166.181:9999',
  383. '27.43.186.70:9999',
  384. '123.163.122.55:9999',
  385. '58.253.153.90:9999',
  386. '113.120.35.70:9999',
  387. '182.116.225.6:9999',
  388. '182.116.235.142:9999',
  389. '163.204.244.246:9999',
  390. '113.120.61.157:49659',
  391. '182.116.231.211:9999',
  392. '113.120.61.177:9999',
  393. '182.116.237.110:9999',
  394. '182.116.237.41:9999',
  395. '113.100.9.66:61234',
  396. '183.166.103.42:9999',
  397. '163.204.246.244:9999',
  398. '119.176.197.107:9999',
  399. '49.86.181.7:9999',
  400. '112.85.164.97:9999',
  401. '1.193.246.161:9999',
  402. '112.85.130.165:9999',
  403. '119.254.94.93:46323',
  404. '223.215.176.123:808',
  405. '114.239.29.19:9999',
  406. '183.166.144.235:808',
  407. '114.239.110.110:9999',
  408. '163.204.240.63:9999',
  409. '180.168.13.26:8000',
  410. '222.128.9.235:59593',
  411. '218.59.193.14:47138',
  412. '121.226.74.242:808',
  413. '60.13.42.230:9999',
  414. '122.193.246.121:9999',
  415. '120.84.102.74:9999',
  416. '110.189.152.86:52277',
  417. '122.137.185.152:8118',
  418. '60.217.64.237:31923',
  419. '116.62.120.38:3128',
  420. '144.123.69.51:9999',
  421. '112.85.172.238:9999',
  422. '182.35.86.34:9999',
  423. '163.204.246.62:9999',
  424. '163.204.247.203:9999',
  425. '163.204.243.253:9999',
  426. '112.85.172.112:18118',
  427. '112.85.167.65:9999',
  428. '112.85.174.173:9999',
  429. '112.85.174.23:9999',
  430. '112.85.165.192:9999',
  431. '123.169.119.167:9999',
  432. '123.169.119.19:9999',
  433. '123.169.118.234:9999',
  434. '121.226.3.75:808',
  435. '59.32.37.82:8010',
  436. '123.169.116.163:9999',
  437. '123.169.112.89:9999',
  438. '123.169.119.254:9999',
  439. '123.169.114.124:9999',
  440. '58.253.155.89:9999',
  441. '163.204.241.35:9999',
  442. '58.253.154.219:9999',
  443. '123.169.35.119:45592',
  444. '113.121.23.154:9999',
  445. '163.204.246.162:9999',
  446. '60.13.42.67:9999',
  447. '1.197.204.238:9999',
  448. '112.85.128.48:9999',
  449. '120.83.105.165:9999',
  450. '120.83.107.124:9999',
  451. '163.204.242.142:9999',
  452. '163.204.240.140:9999',
  453. '60.13.42.3:9999',
  454. '120.83.97.38:9999',
  455. '42.238.81.226:9999',
  456. '163.204.244.239:9999',
  457. '182.35.80.92:9999',
  458. '163.204.246.152:9999',
  459. '123.169.34.219:9999',
  460. '222.89.32.186:9999',
  461. '163.204.242.252:9999',
  462. '1.197.16.23:9999',
  463. '112.85.131.160:9999',
  464. '27.43.185.183:9999',
  465. '113.121.20.145:9999',
  466. '117.64.149.65:808',
  467. '182.34.32.5:9999',
  468. '163.204.242.183:9999',
  469. '112.85.175.129:9999',
  470. '163.204.240.175:9999',
  471. '163.204.243.82:9999',
  472. '182.34.35.126:9999',
  473. '120.83.107.108:9999',
  474. '58.253.152.7:9999',
  475. '120.83.108.97:9999',
  476. '121.233.251.25:9999',
  477. '163.204.245.59:9999',
  478. '163.204.247.191:9999',
  479. '163.204.244.93:9999',
  480. '163.204.242.64:9999',
  481. '163.204.247.5:9999',
  482. '122.193.244.221:9999',
  483. '163.204.245.182:9999',
  484. '58.253.154.42:9999',
  485. '120.83.108.216:9999',
  486. '163.204.243.28:9999',
  487. '163.204.247.205:9999',
  488. '163.204.241.9:9999',
  489. '163.204.244.43:9999',
  490. '163.204.246.120:9999',
  491. '112.85.164.18:9999',
  492. '182.34.33.98:9999',
  493. '114.239.146.191:808',
  494. '120.83.110.134:9999',
  495. '163.204.242.99:9999',
  496. '60.13.42.171:9999',
  497. '163.204.243.54:9999',
  498. '163.204.242.131:9999',
  499. '113.121.21.132:9999',
  500. '163.204.247.111:9999',
  501. '163.204.247.105:9999',
  502. '120.83.110.247:9999',
  503. '120.83.105.233:9999',
  504. '163.204.243.90:9999',
  505. '60.13.42.17:9999',
  506. '163.204.247.115:9999',
  507. '120.83.99.99:808',
  508. '123.163.97.96:9999',
  509. '58.253.152.95:9999',
  510. '120.83.96.21:9999',
  511. '163.204.240.136:9999',
  512. '125.105.106.24:61234',
  513. '123.163.181.240:9999',
  514. '112.85.168.48:9999',
  515. '49.89.103.6:9999',
  516. '60.13.42.131:9999',
  517. '121.226.188.21:9999',
  518. '113.121.37.122:808',
  519. '163.204.246.33:9999',
  520. '27.43.191.252:9999',
  521. '163.204.241.194:9999',
  522. '120.83.106.80:9999',
  523. '114.239.251.91:9999',
  524. '182.116.239.125:9999',
  525. '120.83.96.55:808',
  526. '163.204.242.38:9999',
  527. '182.35.81.30:9999',
  528. '163.204.246.23:9999',
  529. '114.239.144.54:808',
  530. '113.124.86.187:9999',
  531. '113.121.20.175:9999',
  532. '112.85.169.30:9999',
  533. '27.43.187.33:9999',
  534. '60.13.42.238:9999',
  535. '113.121.41.230:20013',
  536. '123.169.122.70:9999',
  537. '163.204.245.151:9999',
  538. '120.83.108.158:9999',
  539. '163.204.242.161:9999',
  540. '163.204.242.3:9999',
  541. '163.204.245.184:9999',
  542. '120.83.111.39:9999',
  543. '182.35.84.6:9999',
  544. '106.42.48.229:9999',
  545. '1.197.204.248:9999',
  546. '112.87.68.90:9999',
  547. '114.239.253.118:9999',
  548. '163.204.243.11:9999',
  549. '58.58.213.55:8888',
  550. '120.83.105.127:9999',
  551. '163.204.241.41:9999',
  552. '49.89.103.147:9999',
  553. '163.204.243.4:9999',
  554. '163.204.242.108:9999',
  555. '113.121.22.117:9999',
  556. '163.204.246.213:9999',
  557. '144.123.69.130:9999',
  558. '163.204.243.251:9999',
  559. '222.89.32.190:9999',
  560. '163.204.242.177:9999',
  561. '60.169.114.242:808',
  562. '58.253.156.133:9999',
  563. '120.83.122.11:808',
  564. '171.11.178.125:9999',
  565. '182.35.81.74:9999',
  566. '163.204.243.70:9999',
  567. '27.43.191.13:9999',
  568. '163.204.244.68:9999',
  569. '163.204.243.218:9999',
  570. '120.83.98.252:9999',
  571. '114.239.172.222:9999',
  572. '113.120.35.94:9999',
  573. '182.35.82.71:9999',
  574. '163.204.242.31:9999',
  575. '163.204.242.159:9999',
  576. '120.83.107.252:9999',
  577. '112.85.170.145:9999',
  578. '117.95.195.216:9999',
  579. '163.204.245.30:9999',
  580. '117.95.162.6:9999',
  581. '49.89.103.226:9999',
  582. '49.89.222.255:9999',
  583. '113.128.8.125:25389',
  584. '115.221.118.196:61234',
  585. '114.239.251.92:9999',
  586. '117.85.105.66:9999',
  587. '58.254.220.116:52470',
  588. '112.87.65.199:9999',
  589. '1.193.244.197:9999',
  590. '221.218.102.146:33323',
  591. '163.204.243.163:9999',
  592. '1.193.158.108:9999',
  593. '113.103.226.221:61234',
  594. '182.116.238.39:9999',
  595. '60.13.42.189:9999',
  596. '101.27.20.52:61234',
  597. '171.15.173.103:9999',
  598. '171.15.49.100:9999',
  599. '115.53.16.229:9999',
  600. '115.53.35.245:9999',
  601. '120.83.107.253:9999',
  602. '112.87.69.170:9999',
  603. '171.15.174.238:9999',
  604. '115.53.19.183:9999',
  605. '115.53.21.87:9999',
  606. '1.193.244.194:9999',
  607. '175.153.90.140:61234',
  608. '120.83.97.158:9999',
  609. '112.85.170.88:9999',
  610. '175.148.70.18:1133',
  611. '58.253.156.63:9999',
  612. '175.42.68.158:30089',
  613. '58.253.155.138:9999',
  614. '119.176.171.47:9999',
  615. '221.206.100.133:34073',
  616. '120.83.106.234:9999',
  617. '120.83.101.248:9999',
  618. '120.83.108.152:9999',
  619. '112.87.69.41:9999',
  620. '112.85.130.22:9999',
  621. '120.83.102.246:9999',
  622. '113.120.35.174:9999',
  623. '163.204.243.199:9999',
  624. '163.204.244.31:9999',
  625. '163.204.240.64:9999',
  626. '60.13.42.142:9999',
  627. '163.204.246.205:9999',
  628. '60.13.42.243:9999',
  629. '112.85.150.248:9999',
  630. '163.204.244.115:9999',
  631. '42.238.80.204:9999',
  632. '58.253.156.81:9999',
  633. '113.124.85.217:9999',
  634. '182.35.80.33:9999',
  635. '117.95.232.74:9999',
  636. '60.13.42.200:9999',
  637. '120.83.108.127:9999',
  638. '120.83.104.95:9999',
  639. '163.204.242.173:9999',
  640. '222.89.32.171:9999',
  641. '58.253.152.101:9999',
  642. '112.87.71.187:9999',
  643. '222.89.32.177:9999',
  644. '117.28.96.229:9999',
  645. '117.28.96.224:9999',
  646. '182.35.84.132:9999',
  647. '163.204.247.24:9999',
  648. '163.204.241.79:9999',
  649. '163.204.243.191:9999',
  650. '60.13.42.129:9999',
  651. '117.28.96.210:9999',
  652. '112.87.69.86:9999',
  653. '122.193.246.179:9999',
  654. '120.83.122.244:9999',
  655. '60.13.42.64:9999',
  656. '60.13.42.105:9999',
  657. '112.85.164.29:9999',
  658. '182.34.27.4:9999',
  659. '112.85.131.62:9999',
  660. '120.83.102.119:9999',
  661. '60.13.42.220:9999',
  662. '171.11.178.240:9999',
  663. '60.13.42.241:9999',
  664. '49.70.48.174:9999',
  665. '60.13.42.91:9999',
  666. '60.13.42.104:9999',
  667. '112.85.130.197:9999',
  668. '180.119.141.209:22646',
  669. '117.64.149.221:808',
  670. '60.13.42.97:9999',
  671. '120.83.123.223:9999',
  672. '58.253.152.145:9999',
  673. '163.204.243.243:9999',
  674. '182.34.34.124:9999',
  675. '60.13.42.27:9999',
  676. '182.34.33.2:9999',
  677. '1.197.10.24:9999',
  678. '120.83.123.143:9999',
  679. '120.83.106.42:9999',
  680. '182.35.81.245:9999',
  681. '113.121.65.151:9999',
  682. '60.13.42.63:9999',
  683. '183.166.103.134:9999',
  684. '113.65.5.14:8118',
  685. '49.70.89.166:9999',
  686. '182.35.85.209:9999',
  687. '60.13.42.60:9999',
  688. '163.204.240.73:9999',
  689. '120.83.106.172:9999',
  690. '222.89.32.139:9999',
  691. '112.87.68.248:9999',
  692. '112.85.173.108:9999',
  693. '60.13.42.82:9999',
  694. '163.204.240.194:9999',
  695. '58.253.157.32:9999',
  696. '42.238.85.216:9999',
  697. '120.83.107.52:9999',
  698. '120.83.110.50:9999',
  699. '182.34.35.139:9999',
  700. '112.87.69.44:9999',
  701. '120.84.103.176:9999',
  702. '60.13.42.247:9999',
  703. '113.121.23.190:9999',
  704. '115.53.18.40:9999',
  705. '114.239.151.118:9999',
  706. '113.121.20.107:9999',
  707. '163.204.243.73:9999',
  708. '163.204.240.207:9999',
  709. '117.95.198.105:9999',
  710. '163.204.243.115:9999',
  711. '163.204.244.42:9999',
  712. '58.253.157.108:9999',
  713. '115.239.63.56:61234',
  714. '42.238.85.20:9999',
  715. '114.239.3.138:9999',
  716. '1.198.73.193:9999',
  717. '112.85.164.192:9999',
  718. '120.83.103.129:9999',
  719. '27.43.185.20:9999',
  720. '112.87.71.153:9999',
  721. '122.4.51.179:9999',
  722. '163.204.246.224:9999',
  723. '58.253.152.136:9999',
  724. '60.13.42.96:9999',
  725. '112.87.69.76:9999',
  726. '122.193.246.162:9999',
  727. '60.13.42.175:9999',
  728. '175.155.142.235:1133',
  729. '218.24.16.198:43620',
  730. '121.226.214.178:9999',
  731. '115.53.32.87:9999',
  732. '60.13.42.115:9999',
  733. '60.13.42.155:9999',
  734. '120.83.104.213:9999',
  735. '114.239.110.112:9999',
  736. '42.238.90.250:9999',
  737. '113.124.87.58:9999',
  738. '120.83.109.194:9999',
  739. '120.83.107.19:9999',
  740. '112.85.170.61:9999',
  741. '183.45.79.193:8118',
  742. '27.43.184.187:9999',
  743. '60.13.42.81:9999',
  744. '182.35.81.96:9999',
  745. '113.128.120.53:61234',
  746. '120.83.111.206:9999',
  747. '113.121.21.72:9999',
  748. '120.83.108.72:9999',
  749. '123.169.126.72:9999',
  750. '163.204.240.190:9999',
  751. '163.204.245.47:9999',
  752. '120.83.100.23:9999',
  753. '182.34.36.201:9999',
  754. '120.83.109.142:9999',
  755. '175.42.158.144:9999',
  756. '120.83.96.28:9999',
  757. '117.80.4.174:808',
  758. '182.34.34.45:9999',
  759. '58.253.158.141:9999',
  760. '112.85.129.84:9999',
  761. '120.83.108.57:9999',
  762. '120.83.96.16:9999',
  763. '60.13.42.8:9999',
  764. '60.13.42.132:9999',
  765. '120.83.107.225:9999',
  766. '58.253.155.110:9999',
  767. '60.13.42.98:9999',
  768. '113.121.21.176:9999',
  769. '60.13.42.49:9999',
  770. '163.204.246.161:9999',
  771. '171.11.32.219:9999',
  772. '117.91.250.112:9999',
  773. '114.239.248.61:9999',
  774. '49.86.181.179:9999',
  775. '120.83.107.12:9999',
  776. '163.204.242.23:9999',
  777. '115.221.120.154:28160',
  778. '49.70.64.164:9999',
  779. '114.239.110.243:9999',
  780. '112.85.149.131:9999',
  781. '182.35.87.39:9999',
  782. '58.253.154.174:9999',
  783. '115.202.156.187:39589',
  784. '117.80.92.168:9999',
  785. '112.85.129.241:9999',
  786. '120.83.109.61:9999',
  787. '182.35.86.155:9999',
  788. '58.253.157.133:9999',
  789. '123.52.150.204:9999',
  790. '112.85.171.70:9999',
  791. '120.83.99.88:9999',
  792. '49.70.11.193:61234',
  793. '114.217.218.229:8118',
  794. '60.13.42.92:9999',
  795. '113.58.232.159:22',
  796. '163.204.243.105:9999',
  797. '112.85.166.189:9999',
  798. '123.163.96.196:9999',
  799. '175.155.139.112:1133',
  800. '221.6.138.154:30893',
  801. '36.248.133.213:9999',
  802. '120.83.103.35:808',
  803. '163.204.247.219:9999',
  804. '36.250.156.11:9999',
  805. '182.35.80.82:9999',
  806. '122.193.246.141:9999',
  807. '182.35.82.115:9999',
  808. '58.20.79.188:8118',
  809. '163.204.245.254:9999',
  810. '113.120.34.108:9999',
  811. '175.11.195.119:8118',
  812. '121.233.226.97:9999',
  813. '163.204.245.37:9999',
  814. '182.116.225.142:9999',
  815. '120.83.107.73:9999',
  816. '112.85.130.10:9999',
  817. '117.95.200.238:9999',
  818. '113.124.95.153:9999',
  819. '60.13.42.152:9999',
  820. '163.204.245.252:9999',
  821. '120.83.111.142:9999',
  822. '1.197.203.178:9999',
  823. '60.13.42.226:9999',
  824. '182.34.33.215:9999',
  825. '182.34.35.117:9999',
  826. '120.83.110.175:9999',
  827. '112.85.167.231:9999',
  828. '175.155.141.252:1133',
  829. '117.28.96.212:9999',
  830. '163.204.247.240:9999',
  831. '1.198.73.137:9999',
  832. '163.204.242.26:9999',
  833. '112.87.70.147:9999',
  834. '112.85.167.250:9999',
  835. '222.89.32.157:9999',
  836. '60.13.42.234:9999',
  837. '163.204.240.8:9999',
  838. '113.124.86.15:9999',
  839. '60.13.42.76:9999',
  840. '1.199.31.22:9999',
  841. '123.52.43.64:8118',
  842. '112.85.131.219:9999',
  843. '112.85.165.194:9999',
  844. '120.83.108.113:9999',
  845. '163.204.245.229:9999',
  846. '114.239.253.224:9999',
  847. '120.83.121.35:9999',
  848. '1.198.73.27:9999',
  849. '182.34.21.227:9999',
  850. '163.204.242.1:9999',
  851. '112.85.131.175:9999',
  852. '49.70.85.92:9999',
  853. '120.83.102.140:9999',
  854. '117.28.97.7:9999',
  855. '182.34.33.117:9999',
  856. '180.116.216.159:8118',
  857. '163.204.244.168:9999',
  858. '163.204.242.60:9999',
  859. '222.72.166.235:53281',
  860. '163.204.242.244:9999',
  861. '182.34.37.133:9999',
  862. '163.204.241.12:9999',
  863. '163.204.240.146:9999',
  864. '60.13.42.12:9999',
  865. '117.95.232.247:9999',
  866. '163.204.244.224:9999',
  867. '163.204.245.241:9999',
  868. '182.34.36.178:9999',
  869. '112.85.128.142:9999',
  870. '120.83.99.165:9999',
  871. '114.239.249.75:9999',
  872. '171.11.33.249:9999',
  873. '101.27.20.62:61234',
  874. '163.204.243.111:9999',
  875. '163.204.243.201:9999',
  876. '113.121.21.123:808',
  877. '113.120.32.136:9999',
  878. '182.35.81.134:9999',
  879. '112.85.167.70:9999',
  880. '60.13.42.15:9999',
  881. '113.124.84.131:9999',
  882. '144.255.49.46:9999',
  883. '120.83.111.71:9999',
  884. '163.204.242.253:8118',
  885. '163.204.245.146:9999',
  886. '163.204.242.87:9999',
  887. '1.197.204.41:9999',
  888. '182.34.33.156:9999',
  889. '163.204.244.131:9999',
  890. '112.85.165.212:9999',
  891. '60.13.42.149:9999',
  892. '113.121.22.8:9999',
  893. '1.197.204.80:9999',
  894. '49.70.95.209:9999',
  895. '163.204.247.37:9999',
  896. '180.107.24.148:8118',
  897. '163.204.245.15:9999',
  898. '113.124.94.158:9999',
  899. '120.83.103.153:9999',
  900. '163.204.242.41:9999',
  901. '58.253.157.209:9999',
  902. '106.110.212.115:9999',
  903. '163.204.247.89:9999',
  904. '163.204.243.15:9999',
  905. '1.197.11.57:9999',
  906. '163.204.244.162:9999'
  907. ]
  908. b = random.randint(0,899)
  909. print("ip:"+str(b))
  910. return ip[b]
  911. def getagent():
  912. list1 = [
  913. 'Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.163 Safari/535.1',
  914. 'Mozilla/5.0 (Windows NT 6.1; WOW64; rv:6.0) Gecko/20100101 Firefox/6.0',
  915. 'Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50',
  916. 'Opera/9.80 (Windows NT 6.1; U; zh-cn) Presto/2.9.168 Version/11.50',
  917. 'Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/55.0.2883.87 Safari/537.36',
  918. 'Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.0)',
  919. 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1)',
  920. 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)',
  921. 'Mozilla/5.0 (Windows; U; Windows NT 6.1; ) AppleWebKit/534.12 (KHTML, like Gecko) Maxthon/3.0 Safari/534.12',
  922. 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; InfoPath.3; .NET4.0C; .NET4.0E)']
  923. a=random.randint(0, 9)
  924. return list1[a]
  925. def getData(p,url):
  926. url = url %p
  927. print("url2:"+url)
  928. headers = {
  929. 'Accept' : 'text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8',
  930. 'Accept-Language' : 'zh-CN,zh;q=0.8',
  931. 'User-Agent' : 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36'
  932. }
  933. proxies = {'http:':getip()}
  934. html = requests.get(url,headers = headers,proxies = proxies,timeout=30)
  935. # print(html.text)
  936. ht = BeautifulSoup(html.text,'html.parser')
  937. lis = ht.find_all('div',class_='result_item_top')
  938. # print(lis)
  939. urlList = []
  940. illnesList = []
  941. file = open('outPut/全部疾病1.txt','a',encoding='utf-8',buffering=1)
  942. for li in lis : #慢性病页面抓取详情页面的url
  943. # print(li)
  944. lableP = li.find('p',class_='result_item_top_l')
  945. lableA = lableP.find('a')
  946. title = lableA.get_text()
  947. illnesList.append(title)
  948. url = str(lableA).split('"')[1]
  949. urlList.append(url)
  950. sem = 0
  951. for ur in urlList: #循环每个详情页面 抓取键值对数据
  952. html2 = requests.get(ur,headers = headers,proxies = proxies,timeout=30)
  953. bs = BeautifulSoup(html2.text,'html.parser')
  954. # print(bs)
  955. result = {}
  956. if(bs.find('ul', class_='information_ul') != None):
  957. information_ul = bs.find('ul', class_='information_ul')
  958. liList = information_ul.find_all('li')
  959. result['病名:'] = illnesList[sem]
  960. for li in liList:
  961. i = li.find('i').get_text()
  962. span = li.find('span').get_text()
  963. result[i] = span
  964. sem += 1
  965. bottom = bs.find('ul', class_="information_ul information_ul_bottom")
  966. bli = bottom.find('li')
  967. name = bli.find('i').get_text()
  968. values = []
  969. for b in bli.find('span').find_all('a'):
  970. values.append(b.get_text())
  971. result[name] = values.__str__()
  972. elif(bs.find("ul",class_="infolist") != None):
  973. result['病名:'] = illnesList[sem]
  974. infolist = bs.find('ul',class_='infolist')
  975. liList1 = infolist.find_all('li')
  976. for lii in liList1:
  977. if(lii.find('span') != None):
  978. strSpan = lii.find('span')
  979. strSpan = strSpan.get_text()
  980. SplitStrSpan = str(strSpan).strip().split(":",2)
  981. result[SplitStrSpan[0]]=SplitStrSpan[SplitStrSpan.__len__()-1]
  982. else:
  983. continue
  984. sem += 1
  985. else:
  986. continue
  987. print(result.__str__())
  988. file.write(result.__str__() + '\n')
  989. if __name__ == '__main__':
  990. urlList = [
  991. # 'http://jbk.39.net/bw/lunao_p%d/|78',
  992. # 'http://jbk.39.net/bw/yan_p%d/|81',
  993. # 'http://jbk.39.net/bw/bi_p%d/|24',
  994. # 'http://jbk.39.net/bw/er_p%d/|16',
  995. # 'http://jbk.39.net/bw/mianbu_p%d/|17',
  996. # 'http://jbk.39.net/bw/kou_p%d/|40',
  997. # 'http://jbk.39.net/bw/yanhou_p%d/|21',
  998. # 'http://jbk.39.net/bw/toubu_t3_p%d/|32',
  999. # 'http://jbk.39.net/bw/toubu_t4_p%d/|23',
  1000. # 'http://jbk.39.net/bw/jiazhuangxian_p%d/|10',
  1001. # 'http://jbk.39.net/bw/qiguan_p%d/|4',
  1002. # 'http://jbk.39.net/bw/jingbu_t3_p%d/|6',
  1003. # 'http://jbk.39.net/bw/jingbu_t4_p%d/|3',
  1004. # 'http://jbk.39.net/bw/rufang_p%d/|9',
  1005. # 'http://jbk.39.net/bw/fei_p%d/|44',
  1006. # 'http://jbk.39.net/bw/xinzang_p%d/|32',
  1007. # 'http://jbk.39.net/bw/shiguan_p%d/|9',
  1008. # 'http://jbk.39.net/bw/geji_p%d/|2',
  1009. # 'http://jbk.39.net/bw/zongge_p%d/|3',
  1010. # 'http://jbk.39.net/bw/xiongbu_t3_p%d/|19',
  1011. # 'http://jbk.39.net/bw/xiongbu_t4_p%d/|11',
  1012. # 'http://jbk.39.net/bw/wei_p%d/|22',
  1013. # 'http://jbk.39.net/bw/chang_p%d/|37',
  1014. # 'http://jbk.39.net/bw/gan_p%d/|27',
  1015. # 'http://jbk.39.net/bw/lanwei_p%d/|2',
  1016. # 'http://jbk.39.net/bw/yixian_p%d/|10',
  1017. # 'http://jbk.39.net/bw/pi_p%d/|4',
  1018. # 'http://jbk.39.net/bw/dan_p%d/|9',
  1019. # 'http://jbk.39.net/bw/fumo_p%d/|3',
  1020. # 'http://jbk.39.net/bw/chagnximo_p%d/|3',
  1021. # 'http://jbk.39.net/bw/fubu_t3_p%d/|29',
  1022. # 'http://jbk.39.net/bw/fubu_t4_p%d/|15',
  1023. # 'http://jbk.39.net/bw/shen_p%d/|33',
  1024. # 'http://jbk.39.net/bw/shenshangxian_p%d/|4',
  1025. # 'http://jbk.39.net/bw/shuniaoguan_p%d/|5',
  1026. # 'http://jbk.39.net/bw/yaobu_t3_p%d/|15',
  1027. # 'http://jbk.39.net/bw/yaobu_t4_p%d/|2',
  1028. # 'http://jbk.39.net/bw/qianliexian_p%d/|3',
  1029. # 'http://jbk.39.net/bw/gaowan_p%d/|3',
  1030. # 'http://jbk.39.net/bw/yinjing_p%d/|5',
  1031. # 'http://jbk.39.net/bw/shujingguan_p%d/|1',
  1032. # 'http://jbk.39.net/bw/yinnang_p%d/|2',
  1033. # 'http://jbk.39.net/bw/nanxingshengzhi_t3_p%d/|6',
  1034. # 'http://jbk.39.net/bw/nanxingshengzhi_t4_p%d/|3',
  1035. # 'http://jbk.39.net/bw/luanchao_p%d/|7',
  1036. # 'http://jbk.39.net/bw/zigong_p%d/|19',
  1037. # 'http://jbk.39.net/bw/shuluanguan_p%d/|3',
  1038. # 'http://jbk.39.net/bw/yindao_p%d/|9',
  1039. # 'http://jbk.39.net/bw/waiyin_p%d/|8',
  1040. # 'http://jbk.39.net/bw/nvxingshengzhi_t3_p%d/|14',
  1041. # 'http://jbk.39.net/bw/nvxingshengzhi_t4_p%d/|8',
  1042. # 'http://jbk.39.net/bw/pifu_p%d/|94',
  1043. # 'http://jbk.39.net/bw/linba_p%d/|11',
  1044. # 'http://jbk.39.net/bw/xueyexueguan_p%d/|100',
  1045. # 'http://jbk.39.net/bw/mianyixitong_p%d/|21',
  1046. # 'http://jbk.39.net/bw/jirou_p%d/|19',
  1047. # 'http://jbk.39.net/bw/zhouweishenjingxitong_p%d/|13',
  1048. # 'http://jbk.39.net/bw/quanshen_t3_p%d/|95',
  1049. # 'http://jbk.39.net/bw/quanshen_t4_p%d/|9',
  1050. # 'http://jbk.39.net/bw/jianbu_p%d/|5',
  1051. # 'http://jbk.39.net/bw/shangbi_p%d/|2',
  1052. # 'http://jbk.39.net/bw/zhoubu_p%d/|3',
  1053. # 'http://jbk.39.net/bw/qianbi_p%d/|5',
  1054. # 'http://jbk.39.net/bw/shoubu_p%d/|18',
  1055. # 'http://jbk.39.net/bw/shangzhi_t3_p%d/|7',
  1056. # 'http://jbk.39.net/bw/shangzhi_t4_p%d/|8',
  1057. # 'http://jbk.39.net/bw/datui_p%d/|3',
  1058. 'http://jbk.39.net/bw/xiaotui_p%d/|4',
  1059. 'http://jbk.39.net/bw/xibu_p%d/|6',
  1060. 'http://jbk.39.net/bw/zubu_p%d/|12',
  1061. 'http://jbk.39.net/bw/pangguang_p%d/|7',
  1062. 'http://jbk.39.net/bw/niaodao_p%d/|7',
  1063. 'http://jbk.39.net/bw/penqiang_t3_p%d/|5',
  1064. 'http://jbk.39.net/bw/penqiang_t4_p%d/|2',
  1065. 'http://jbk.39.net/bw/gangmen_p%d/|10',
  1066. 'http://jbk.39.net/bw/tunbu_t3_p%d/|3',
  1067. 'http://jbk.39.net/bw/tunbu_t4_p%d/|3',
  1068. 'http://jbk.39.net/bw/gusui_p%d/|6',
  1069. 'http://jbk.39.net/bw/shagnzhigu_p%d/|7',
  1070. 'http://jbk.39.net/bw/xiazhigu_p%d/|7',
  1071. 'http://jbk.39.net/bw/guanjie_p%d/|21',
  1072. 'http://jbk.39.net/bw/jizhu_p%d/|12',
  1073. 'http://jbk.39.net/bw/lugu_p%d/|3',
  1074. 'http://jbk.39.net/bw/leigu_p%d/|1',
  1075. 'http://jbk.39.net/bw/pengu_p%d/|4',
  1076. 'http://jbk.39.net/bw/jisui_p%d/|8',
  1077. 'http://jbk.39.net/bw/gu_t3_p%d/|8',
  1078. 'http://jbk.39.net/bw/gu_t4_p%d/|7']
  1079. for url in urlList:
  1080. splits = url.split("|")
  1081. Url = splits[0]
  1082. # nember = int(splits[1])
  1083. print("url1:"+Url)
  1084. for p in range(1,int(url.split("|")[1])+1):
  1085. print(p)
  1086. getData(p,splits[0])