• 采用三种技术可以有效提高数据包捕获效率

    By these technologies, it can improve the efficiency of data capture.

    youdao

  • 程序主要功能包括网络数据包捕获常用网络协议分析

    It has a rich feature set which includes capturing network packets and analyzing popular network protocols on Internet.

    youdao

  • 然后利用数据包捕获机制攻击数据进行收集分析记录

    Then, using packet capture mechanism to attack the data collection, analysis and recording.

    youdao

  • 然后,利用数据包捕获机制攻击数据进行了收集分析记录

    The most important way is that the attack packet is collected to analyses and log through the packet capture mechanism.

    youdao

  • 网络数据包捕获技术实现入侵检测网络安全审计关键技术

    Packet capture is the key technology of intrusion detection system and network security audit.

    youdao

  • 所以研究有关数据包捕获分析技术对保证网络健康、安全运行很有意义的。

    So it is significative to research the technology of capturing, monitoring and analyzing of network data.

    youdao

  • 整个设计中作者分析实现网络数据包捕获技术、协议分析技术和数据库存储

    The author designs and realizes the technology of getting the network data, the protocol analysis and the database storage.

    youdao

  • 摘要传统数据包捕获系统中,数据在内存中的拷贝花费巨大的开销严重影响了捕包系统性能。

    Absrtact: in traditional data capture system, the date's copy in the memory spents huge expenses, which seriously affects the system's performance.

    youdao

  • 本文通过实验四种数据包捕获方法进行评估,并且分析NAPI模式中断模式数据包捕获方法影响

    In this thesis, all of four methods are evaluated experimentally, and influences of NAPI and interrupt model on packet capture are analyzed.

    youdao

  • 入侵检测系统联用时,关于恶意软件行为数据包捕获恶意二进制文件本身这些有价值信息就可以获得

    When used in conjunction with an Intrusion Detection System, valuable information about the behavior of the malware, packet captures and the malware binary itself may be obtained.

    youdao

  • 入侵检测模块根据网络数据包捕获模块上接收到结合网络入侵规则进行分析,把分析的结果传递系统管理模块。

    Network intrusion detection module will analyze the package from data packet capture modules and combine network intrusion rule database, and then transmit the results to the system management module.

    youdao

  • 本文计费系统设计功能模块的实现进行了详细的论述,重点介绍了数据包捕获模块、数据通信模块计费数据库的设计。

    The thesis explicates the system design and its function models implementation, mainly fouces on packets capture model, data communication model and accounting database design.

    youdao

  • 捕获原始数据包使能够了解哪些主机正在给定主机进行通信正在交换什么信息以及正在使用哪些信息。

    Capturing raw packets enables you to see which hosts are communicating with a given host, what information is being exchanged, and which are being used.

    youdao

  • tcpdump将持续捕获数据包直到键入Ctrl +c为止

    Tcpdump continues to capture packets until you hit Ctrl + c.

    youdao

  • 因为网络通信常常通过可信网络传输(考虑一下喜欢的wifi热区),数据包容易捕获,所以应该使用SSL加密重要We b通信流。

    Since network traffic is often traveling over untrusted networks (consider your favorite WiFi hotspot), where capturing packets is quite easy, important Web traffic should be encrypted using SSL.

    youdao

  • 清单3显示了所捕获的、有关每个数据包信息包括数据包的大小IP地址信息。

    Listing 3 shows the captured information about each packet, including packet size and IP address information.

    youdao

  • 实现数据包捕获过滤功能比较简单。

    It is simple to achieve functions of capture and filter packet.

    youdao

  • 提出一种基于流量监测方法对其进行改进缩短捕获数据包行走路径。

    A polling based traffic monitoring method is proposed and improved by shortening the journeys of packets when packets capture.

    youdao

  • 一个简单捕获本地TCP数据包程序源码

    A simple catch local TCP packet procedure source.

    youdao

  • 分析实验结果表明系统可以较为及时地捕获数据包过滤数据包做出正确的分析。

    The final analysis and experimental results show that this system can be timely capture data packets and filter out them, then make the right analysis.

    youdao

  • 基于数据链路网络计费方式中关键技术在于链路层数据包捕获分析

    The key technology of net-charging based on data-link Layer is the capture and analysis of data frame.

    youdao

  • 网络数据包捕获对于网络安全有着巨大作用我们更好分析网络中的数据提供了帮助

    The capture of network data packets plays an important part in network security, which is helpful for our better analysis of network data flow.

    youdao

  • 应用程序捕获电线一个数据包显示重要信息数据包网络连接生命统计协议分布图列表

    This application captures every packet on the wire to display important information such as a list of packets and network connections, vital statistics, protocol distribution charts, and so on.

    youdao

  • 可以检查保存过滤器进口出口捕获数据包查看协议解码与广泛协议超过70分析最低

    You can examine, save, filter, import and export captured packets, view protocol decodes down to the lowest layer with full analysis of over 70 widespread protocols.

    youdao

  • SYS驱动设置以太网接口卡混杂模式用来捕获所有网络数据包

    SYS driver to place the Ethernet Interface Card in promiscuous mode to capture all the packets that travel through the network.

    youdao

  • 也是一个基于网络抓包捕获源代码支持应用层数据包抓取分析

    This is a web-based Ethereal to capture the source code, support the application layer packet capture analysis.

    youdao

  • 捕获数据包FTP协议进行解析分析用户密码

    Capture packets, the FTP protocol parsing, analysis the user name and password.

    youdao

  • 网络任意主机运行软件捕获所有到达本机数据包

    Aleatoric inside the network the software that grab a sack runs on a lead plane, capture all data bags that reach this machine.

    youdao

  • 系统四个主要功能数据包捕获数据包解析数据包信息分析数据包信息显示

    The system has four main functions: capture the network packets, analysis the packet, analysis the information of packet and display packet information.

    youdao

  • 系统四个主要功能数据包捕获数据包解析数据包信息分析数据包信息显示

    The system has four main functions: capture the network packets, analysis the packet, analysis the information of packet and display packet information.

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定