數據包嗅探 的英文怎麼說

中文拼音 [shǔbāoxiùtàn]
數據包嗅探 英文
packet sniffer
  • : 數副詞(屢次) frequently; repeatedly
  • : 據Ⅰ動詞1 (占據) occupy; seize 2 (憑借; 依靠) rely on; depend on Ⅱ介詞(按照; 依據) according...
  • : 動詞(用鼻子辨別氣味; 聞) smell; scent; sniff
  • : Ⅰ動詞1 (試圖發現) try to find out; explore; sound 2 (看望) call on; visit; see 3 (向前伸出)...
  • 數據 : data; record; information
  1. The principle of a sniffer based on shared network

    數據包嗅探器的設計原理
  2. Any cracker with a packet sniffer can grab the data off the wire and take the passwords

    帶有信息器的任何解密高手都可以從線路上抓取然後獲得密碼。
  3. Ipgrab - a verbose packet sniffer that displays a great amount of detail on each packet it reads, including application layer information

    一個詳細的數據包嗅探器,它可以顯示所讀的每個的大量詳細信息,括應用層的信息。
  4. Ipgrab - ipgrab - a verbose packet sniffer that displays a great amount of detail on each packet it reads, including application layer information

    一個詳細的數據包嗅探器,它可以顯示所讀的每個的大量詳細信息,括應用層的信息。
分享友人