• nmap stands for "normal-mode key mapping."

    nmap 表示 “normal-mode key mapping”。

    youdao

  • The nmap tool provides the ability to scan for hosts across your network.

    nmap工具提供了在整个网络上扫描主机的功能。

    youdao

  • Nmap is a free, open source utility for network exploration or security auditing.

    Nmap一个用于网络检测安全审计免费开源工具

    youdao

  • Finally, the nmap sets up CTRL-B to call the function to create a numbered backup of the current file.

    最后nmap设置CTRL - b调用函数创建当前文件有限备份

    youdao

  • Nmap is an extremely flexible tool that can do active and passive scanning of remote (and local) systems.

    Nmap一个非常灵活工具可以主动被动地扫描远程(本地)系统

    youdao

  • And if you think you have everything covered, try vulnerability assessment tools like hydra, nessus, and nmap.

    如果认为已经涉及了所有的方面,那么就请试一下缺陷评估工具例如hydra、nessusnmap

    youdao

  • You can see an example of this in Listing 4, where you are comparing the output of two executions of nmap on the same host.

    可以清单4看到相关示例其中同一台主机次执行nmap所得到的输出进行了比较。

    youdao

  • From some other system with network connectivity to your server, you can use the nmap utility to make sure the server is listening.

    一些服务器连网的其他系统中,可以使用nmap工具确保服务器执行侦听操作。

    youdao

  • The network discovery module is developed directly by Core Security and as already said it USES the NMap OS fingerprinting database.

    模块开发网络安全和直接核心内容已经利用MA操作系统指纹数据库。

    youdao

  • The easiest way to do this is to run nmap, record the output, and then use a tool like diff to compare the output and report the changes.

    完成这项任务,简单的方法运行nmap记录输出然后使用diff这样的工具以便输出信息进行比较,报告其中的更改。

    youdao

  • The attacker may obtain such a list by performing a simple ping sweep using any number of freeware tools, such as Angry IP scanner or Nmap.

    攻击者可能使用多种免费软件工具(angryIPscannerNmap)执行简单ping扫描,以获得一个列表

    youdao

  • If you want to scan the raw data information that goes past on the network, you need to use a tool other than nmap, which only scans, hosts, and ports.

    如果希望扫描经过网络传输原始数据信息那么需要使用一种其他工具而不是nmap,因为只能扫描主机端口

    youdao

  • 4 - It is very essential to determine and get an access to the operating system you're targeting towards, this means that you have to run a scan of the ports and for this purpose, 'Nmap' can be used.

    4决定找到入侵目标系统非常关键意味着必须扫描所有的端口可以用‘Namp’做到这一点。

    youdao

  • 4 - It is very essential to determine and get an access to the operating system you're targeting towards, this means that you have to run a scan of the ports and for this purpose, 'Nmap' can be used.

    4决定找到入侵目标系统非常关键意味着必须扫描所有的端口可以用‘Namp’做到这一点。

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定