竊取程序 的英文怎麼說

中文拼音 [qièchéng]
竊取程序 英文
snooper
  • : Ⅰ動詞(偷) steal; pilfer Ⅱ副詞(暗中; 偷偷 地) secretly; surreptitiously; furtively Ⅲ代詞[書面語] (謙指自已) i
  • : Ⅰ動詞1 (拿到身邊) take; get; fetch 2 (得到; 招致) aim at; seek 3 (採取; 選取) adopt; assume...
  • : 名詞1 (規章; 法式) rule; regulation 2 (進度; 程序) order; procedure 3 (路途; 一段路) journe...
  • 竊取 : usurp; steal; grab
  • 程序 : 1 (進行次序) order; procedure; course; sequence; schedule; ground rule; routing process 2 [自動...
  1. These theft cases, though varied in minor details, all involved the manipulation of loopholes inherent in procedures laid down by the company management

    多宗盜案的犯案手法雖稍有不同,但基本上都是利用工作中的漏洞,在執行職務時,利用職權盜公款,謀私利。
  2. Computer program hidden in another computer program with the purpose of ? destroying software or collecting information about the use of the computer

    它是一個破壞計算機軟體和計算機用戶的計算機木馬
  3. Completely blocking hacker attacks, trojans and other network risks, the protection of the internet account, qq passwords, online account information such as not being stolen

    徹底阻擋黑客攻擊、木馬等網路危險,保護上網帳號、 qq密碼、網游帳號等信息不被
  4. Mobile virus writers also rely on social engineering by labeling malware as anti - virus updates, games, or popular utilities, or by pillaging address books to make infected files appear to come from an acquaintance

    移動病毒編寫者還依賴社會工學伎倆:把惡意軟體標為防病毒更新、游戲或者是流行的實用;或者地址簿,讓受感染的文件冒充來自熟人。
  5. 7 it is to stem software flaw. enter computer filch data to prevent other to exploit software loophole, the client should update relevant software in time, download patch program

    七是堵住軟體漏洞。為防止他人利用軟體漏洞進入計算機資料,客戶應及時更新相關軟體,下載補丁
  6. They may intend to steal technical information or to introduce what they call a “ bomb ” ? a destructive computer program ? into the system

    他們可能企圖技術信息,或者往系統里放置他們所謂的「炸彈」 ? ?一種破壞性計算機
  7. They can search for security flaws to exploit, steal unique ideas, crack programs, etc

    他們能夠搜索安全缺陷並加以利用,獨有的創意並破解等等。
分享友人