What is the translation of " 恶意软件分析 " in English?

malware analysis
恶意 软件 分析

Examples of using 恶意软件分析 in Chinese and their translations into English

{-}
  • Political category close
  • Ecclesiastic category close
  • Programming category close
您也将涵盖恶意软件分析和倒车技术。
You will also cover malware analysis and reversing techniques.
CuckooSandbox是一个自动动态恶意软件分析系统。
Cuckoo Sandbox is an automated dynamic malware analysis system.
CuckooSandbox是一个自动动态恶意软件分析系统。
Cuckoo Sandbox is an open source automated malware analysis system.
要掌握的更多专业技能包括入侵检测和恶意软件分析
More specialized skills to acquire include intrusion detection and malware analysis.
在静态恶意软件分析期间,导入的DLL和函数经常告诉我们有关恶意软件的意图和行为。
During static malware analysis the imported DLL's and functions often tell us a lot about the malware's intentions and behaviour.
Volatility是事件响应和恶意软件分析的内存取证框架,允许用户从易失性内存(RAM)转储中提取数字伪像。
Volatility is a memory forensics framework for incident response and malware analysis that allows you to extract digital artefacts from volatile memory(RAM) dumps.
而一个云恶意软件分析服务可以经由自动化来加速恶意软件分析的过程。
A cloud malware analysis service can speed up the malware analysis process through automation.
高性能,适用于恶意软件分析(能够处理各种X86恶意软件技巧)。
High performance& suitable for malware analysis(capable of handling various X86 malware tricks).
恶意软件分析工具包:Virustotal和Jotti是2个您不可错过的网站。
A malware analysis toolkit: Virustotal and Jotti are two websites that you will want to have at your disposal.
恶意软件分析(MalwareAnalysis)通常是指解析恶意软件不同的组件和研究其在主机计算机操作系统中的行为。
Malware Analysis is the study of a malware by dissecting its different components and studying its behavior on the host computer's operating system.
每家云自动恶意软件分析服务都是专注在提供一个为广泛的文件格式和文档类型所适用的分析平台。
Each cloud automated malware analysis service is focused on providing analysis platforms for a wide range of file formats and document types.
今天市面上有各式各样的云恶意软件分析工具和服务被广泛使用。
There is a vast variety of cloud malware analysis tools and services in widespread use today.
FLAREVM中还包含FLARE团队研发的公开版恶意软件分析工具,如FLOSS以及FakeNet-NG等。
The distribution also includes the FLARE team's public malware analysis tools such as FLOSS and FakeNet-NG.
市面上有许多云恶意软件分析工具及服务,任何能够连接到互联网的人都可以自由的使用它们。
There are many cloud malware analysis tools and services available that can be used freely by anyone with an Internet connection.
此外,还显示出我们的自动化恶意软件分析技术的质量和演化。
It also highlights the quality and evolution of our automated malware analysis technologies.
它拥有超过700个工具,以及用于移动安全和恶意软件分析的专用工具。
It has more than 700tools along with dedicated tools for mobile security and malware analysis.
政府于去年2月在计算机应急响应小组(CERT-In)下推出CyberSwachhtaKendra(Bombie网络清理和恶意软件分析中心)后,感染率下降.
The government hadlaunched the Cyber Swachhta Kendra(Botnet Cleaning and Malware Analysis Centre) under CERT-In in February last year.
DARKSURGEON是一个Windowspacker程序,用于增强事件响应,数字取证,恶意软件分析和网络防御.
DARKSURGEON is a Windowspacker project to empower incident response, malware analysis, and network defense.
简单来说,Cuckoo是一个允许你执行沙箱恶意软件分析的工具。
Simple as it is,Cuckoo is a tool that allows you to perform sandboxed malware analysis.
这些都非常成功,尤其是Gauss,它们阻止了研究人员的自动恶意软件分析
Both have been successful, especially Gauss,at stopping researchers from automated malware analysis.
除了渗透测试外,我还专注于许多领域,如恶意软件分析,逆向工程和法医分析。
In addition to penetration testing, I specialize in many areas such as malware analysis, reverse engineering and forensic analysis..
同时,他们中的一些人非常擅长恶意软件分析,CTF和硬件开发。
Meanwhile, some are very good at Malware Analysis, CTF and Exploitation, and Hardware.
若干恶意软件分析服务使用了沙盒技术。
Numerous malware analysis services are based on the sandboxing technology.
哪款云恶意软件分析工具最适合你?
Which cloud malware analysis tools suit you best?
另一个著名的恶意软件分析工具是DependencyWalker。
Another great basic malware analysis tool is Dependency Walker.
REMnux并不旨在包含所有现存的恶意软件分析工具。
REMnux does not aim to include all malware analysis tools in existence.
我们只是涉及到了基础恶意软件分析工具的一小部分。
Needless to say is that thisis just a very small portion of the Basic Malware Analysis Tools available.
下一次如果我们需要创建一个新的恶意软件分析环境,可以尝试FLAREVM。!
Next time you need to set up a new malware analysis environment, try out FLARE VM!
Astraea是机器学习恶意软件分析系统之一,构成卡巴斯基实验室保护基础设施的一部分。
Astraea is one of the machine-learning malware analysis systems that form part of the Kaspersky Lab protection infrastructure.
Results: 29, Time: 0.0204

Word-for-word translation

Top dictionary queries

Chinese - English