英文字典中文字典


英文字典中文字典51ZiDian.com



中文字典辞典   英文字典 a   b   c   d   e   f   g   h   i   j   k   l   m   n   o   p   q   r   s   t   u   v   w   x   y   z       







请输入英文单字,中文词皆可:

undersecretary    音标拼音: [,ʌndɚs'ɛkrɪt,ɛri]
n. 次长,副部长

次长,副部长

undersecretary
n 1: a secretary immediately subordinate to the head of a
department of government

Undersecretary \Un`der*sec"re*ta*ry\, n.
A secretary who is subordinate to the chief secretary; an
assistant secretary; as, an undersecretary of the Treasury.
[1913 Webster]


请选择你想看的字典辞典:
单词字典翻译
Undersecretary查看 Undersecretary 在百度字典中的解释百度英翻中〔查看〕
Undersecretary查看 Undersecretary 在Google字典中的解释Google英翻中〔查看〕
Undersecretary查看 Undersecretary 在Yahoo字典中的解释Yahoo英翻中〔查看〕





安装中文字典英文字典查询工具!


中文字典英文字典工具:
选择颜色:
输入中英文单字

































































英文字典中文字典相关资料:


  • Burp Suite - Application Security Testing Software - PortSwigger
    Get Burp Suite The class-leading vulnerability scanning, penetration testing, and web app security platform Try for free today
  • Burp Suite - Wikipedia
    Burp Suite is a proprietary software tool for security assessment and penetration testing of web applications [ 2 ] [ 3 ] It was initially developed in 2003-2006 by Dafydd Stuttard [ 4 ] to automate his own security testing needs, after realizing the capabilities of automatable web tools like Selenium [ 5 ]
  • Download Burp Suite – Windows, macOS and Linux – Cyberly
    Burp Suite is a must-have tool for anyone serious about web application security Whether you are a beginner exploring the basics or a professional conducting advanced penetration tests, Burp Suite provides a wealth of features to help you secure web applications effectively
  • The world’s #1 web penetration testing software | PortSwigger
    The professional toolkit of choice for penetration testers – from Microsoft, to Amazon and Nasa – Burp Suite Professional empowers your security teams with unrivaled tools for manually testing modern web apps and APIs
  • Download Burp Suite Community Edition - PortSwigger
    Burp Suite Community Edition is PortSwigger's essential manual toolkit for learning about web security testing Free download
  • What is Burp Suite? - GeeksforGeeks
    Burp or Burp Suite is a set of tools used for penetration testing of web applications It is developed by the company named Portswigger, which is also the alias of its founder Dafydd Stuttard BurpSuite aims to be an all in one set of tools and its capabilities can be enhanced by installing add-ons that are called BApps
  • burpsuite | Kali Linux Tools
    Burp Suite is an integrated platform for performing security testing of web applications Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities
  • Burp Suite Professional Guide - PenTesting. Org
    What is Burp Suite Professional and how does it differ from the Community Edition? Burp Suite Professional is a comprehensive web security testing platform that includes advanced features like automated vulnerability scanning, faster proxy performance, and additional testing tools not available in the Community Edition
  • Burp Suite - All You Need to Know about The Popular Toolkit
    [br] Burp Suite is one of the widely used toolboxes that assist cybersecurity professionals in executing “comprehensive” security testing Developed by Portswigger, the Burp Suite assembly of tools facilitates penetration testing of different web applications





中文字典-英文字典  2005-2009