검색어: hijacker (프랑스어 - 영어)

컴퓨터 번역

인적 번역의 예문에서 번역 방법 학습 시도.

French

English

정보

French

hijacker

English

 

부터: 기계 번역
더 나은 번역 제안
품질:

인적 기여

전문 번역가, 번역 회사, 웹 페이지 및 자유롭게 사용할 수 있는 번역 저장소 등을 활용합니다.

번역 추가

프랑스어

영어

정보

프랑스어

browser hijacker

영어

browser hijacking

마지막 업데이트: 2015-05-09
사용 빈도: 6
품질:

추천인: Wikipedia

프랑스어

pirate de navigateur (browser hijacker) :

영어

software designed or distributed with malicious intent.

마지막 업데이트: 2015-05-14
사용 빈도: 1
품질:

추천인: Wikipedia

프랑스어

comment faire pour supprimer imitsearch.net hijacker virus?

영어

how to remove imitsearch.net hijacker virus?

마지막 업데이트: 2018-02-13
사용 빈도: 1
품질:

추천인: Wikipedia

프랑스어

cela vous aidera à détecter de nouveaux hijacker du navigateur de votre pc.

영어

this will help you to detect new adware’s on your pc .

마지막 업데이트: 2018-02-13
사용 빈도: 1
품질:

추천인: Wikipedia

프랑스어

comment faire pour supprimer adpeak.com hijacker du système de windows!

영어

how to remove adpeak.com hijacker from windows system!

마지막 업데이트: 2018-02-13
사용 빈도: 1
품질:

추천인: Wikipedia

프랑스어

installez un bon logiciel anti-logiciels espions sur votre pc qui agira comme un bouclier entre votre pc et le navigateur hijacker et le protéger contre ne importe quel navigateur inventions hijacker.

영어

install a good anti-spyware software on your pc which will act as a shield between your pc and adware and protect it from any adware inventions .

마지막 업데이트: 2018-02-13
사용 빈도: 1
품질:

추천인: Wikipedia

프랑스어

this virus is unwanted browser hijacker installed itself in any browser very easily , il ne crée problème pour les utilisateurs doivent donc être supprimés de votre système complètement .it est difficile de l'enlever de votre système.

영어

this virus is unwanted browser hijacker installed itself in any browser very easily, it only create problem for users therefore must be removed from your system completely .it is difficult to remove it from your system.

마지막 업데이트: 2018-02-13
사용 빈도: 1
품질:

추천인: Wikipedia

프랑스어

filezone.com hijacker peut être classé comme un virus navigateur pirate qui a été assailli ordinateur tout autour du globe. il est capable de recueillir votre activité de navigateurs web et l'envoyer à la promotion de serveur distant annonces connexes et indésirables.

영어

filezone.com hijacker can be categorized as a browser-hijacker virus which has been assailed computer all around the globe. it is capable of gathering your web browsers activity and send it to distant server promoting related and unwanted ads.

마지막 업데이트: 2018-02-13
사용 빈도: 1
품질:

추천인: Wikipedia

프랑스어

la liste des processus qui sont terminés: • vipre.exe; issdm_en_32.exe; p08promo.exe; k7ts_setup.exe; avinstall.exe; witsetup.exe; trendmicro_tispro_16.1_1063_x32.exe; vba32-personal-latest-english.exe; ccsetup210.exe; fsmb32.exe; fsgk32.exe; fsav95.exe; fsav530wtbyb.exe; fsav530stbyb.exe; fsav32.exe; fsav.exe; fsaa.exe; fprot.exe; fp-win.exe; fnrb32.exe; fih32.exe; fch32.exe; fast.exe; fameh32.exe; f-stopw.exe; f-prot95.exe; f-prot.exe; afmain.exe; spiderui.exe; spidernt.exe; alertman.exe; ravmond.exe; makereport.exe; boxmod.exe; 360safe.exe; 360rpt.exe; 360hotfix.exe; 360tray.exe; nsvmon.npc; nsavsvc.npc; npcgreenagent.npc; puscan.exe; ayservicent.aye; ayagent.aye; cmdagent.exe; cpf.exe; vsmon.exe; zlclient.exe; nsutility.exe; nspupdt.exe; navqscan.exe; nspmain.exe; nspupsvc.exe; nspsvc.exe; mksadminconsole.exe; mksupdate.exe; mkspc.exe; mksfwall.exe; mksvirmonsvc.exe; mks_scan.exe; mks_mail.exe; mksregmon.exe; kavpfw.exe; kasmain.exe; kav32.exe; kpfwsvc.exe; kissvc.exe; kwatch.exe; kpfw32.exe; kavstart.exe; kvsrvxp.exe; kvol.exe; kvxp.kxp; kvmonxp.kxp; cavasm.exe; cmain.exe; arcabit.core.loggingservice.exe; arcabit.core.configurator2.exe; taskscheduler.exe; update.exe; netmonsv.exe; filemonsv.exe; abregmon.exe.exe; arcacheck.exe; arcavir.exe; avmenu.exe; a2hijackfree.exe; a2service.exe; a2start.exe; a2scan.exe; a2guard.exe; vrfwsvc.exe; hfacsvc.exe; vrmonsvc.exe; hpcsvc.exe; hsvcmod.exe; vrmonnt.exe; mkstray.exe; vba32ads.exe; vba32ldr.exe; filelocksetup.exe; tscfcommander.exe; tmproxy.exe; tmpfw.exe; tmbmsrv.exe; ufnavi.exe; ufseagnt.exe; tisspwiz.exe; sfctlcom.exe; tnbutil.exe; defwatch.exe; rtvscan.exe; sbamsvc.exe; sbamui.exe; sbamtray.exe; savadminservice.exe; savservice.exe; scfservice.exe; scfmanager.exe; ravtask.exe; ccenter.exe; ulibcfg.exe; ravlite.exe; pctav.exepctavsvc.exepxconsole.exepxagent.exerav.exe; pctsauxs.exe; pctstray.exe; pctssvc.exe; pctsgui.exe; avgas.exe; pavbckpt.exe; webproxy.exe; pavsrv51.exesrvload.exe; psimsvc.exe; pshost.exe; avengine.exe; pskmssvc.exe; pavprsrv.exe; pavfnsvr.exe; psctrls.exe; tpsrv.exe; nod32m2.exe; nod32cc.exe; nod32.exe; nmain.exe; nod32kui.exe; msascui.exe; msmpeng.exe; mcupdate.exe; mcshield.exe; mcvsshld.exe; mcvsrte.exe; mcagent.exe; kavsvc.exe; kav.exe; k7tsmngr.exe; k7spmsrc.exe; k7rtscan.exe; k7pssrvc.exe; k7fwsrvc.exe; k7emlpxy.exe; k7tsecurity.exe; k7systry.exe; virusutilities.exe; guardxservice.exe; guardxkickoff.exe; avkwctl.exe; avktunerservice.exe; avkservice.exe; gdfwsvc.exe; avkproxy.exe; gdfire~1.exe; avktray.exe; gdfirewalltray.exe; fsaua.exe; nod32krn.exe; fsma32.exe; fsdfwd.exe; fsgk32st.exe; fsm32.exe; fpwin.exe; fpavserver.exe; fprottray.exe; inicio.exe; umxpol.exe; umxfwhlp.exe; umxagent.exe; umxcfg.exe; ppcltpriv.exe; svcprs32.exe; itmrtsvc.exe; ccprovsp.exe; mdmcls32.exe; cagloballight.exe; capfupgrade.exe; capfasem.exe; cafw.exe; cfgmng32.exe; cctray.exe; clamtray.exe; clamwin.exe; alsvc.exe; almon.exe; drwebscd.exe; spiderml.exe; drweb32w.exe; acs.exe; strtsvc.exe; op_mon.exe; sensor.exe; qhfw332.exe; cateye.exe; onlnsvc.exe; emlproui.exe; upschd.exe; scanmsg.exe; scanwscs.exe; emlproxy.exe; onlinent.exe; aswclnr.exe; bdagent.exe; vsserv.exe; livesrv.exe; xcommsvr.exe; uiscan.exe; bdss.exe; avgui.exe; avgupd.exe; avgscanx.exe; avgemc.exe; avgupsvc.exe; avgamsvr.exe; avgwdsvc.exe; ashwebsv.exe; ashmaisv.exe; aswupdsv.exe; ashserv.exe; ashdisp.exe; avcenter.exe; sched.exe; avirarkd.exe; avgnt.exe; avguard.exe; ahnsdsv.exe; acais.exe; acals.exe; acaegmgr.exe; acaas.exe; qoeloader.exe; apvxdwin.exe; quhlpsvc.exe; 123.exe; ravp.exembam.exe123.com; unlocker1.8.7.exe; uniextract.exe; sysanalyzer_setup.exe; startdreck.exe; spf.exe; regx2.exe; regshot.exe; regscanner.exe; registrar_lite.exe; regcool.exe; regalyz.exe; projectwhoisinstaller.exe; procmon.exe; cureit.exe; fixbagle.exe; pgsetup.exe; objmonsetup.exe; netalyz.exe; killbox.exe; installwatchpro25.exe; avenger.exe; iefix.exe; hostsfilereader.exe; fixpath.exe; filefind.exe; filealyz.exe; eulalyzersetup.exe; a2hijackfreesetup.exe; dllcompare.exe; cprocess.exe; cports.exe; asviewer.exe; apt.exe; apm.exe; wireshark.exe; spybotsd.exe; teatimer.exe; spybotsd160.exe; processmonitor.exe; procdump.exe; pg2.exe; lordpe.exe; icesword.exe; reanimator.exe; rootkitno.exe; rkd.exe; hackmon.exe; unhackme.exe; rootkit_detective.exe; avgarkt.exe; fsb.exe; fsbl.exe; rootkitrevealer.exe; pskill.exe; taskmon.exe; tasklist.exe; taskman.exe; procexp.exe; msnfix.exe; hijackthis_v2.exe; hijackthis.exe; hijackthis_sfx.exe; hjtsetup.exe; hjtinstall.exe; ollydbg.exe; netstat.exe; portmonitor.exe; portdetective.exe; fport.exe; aports.exe; pavark.exe; darkspy105.exe; helios.exe; rootkitbuster.exe; rootalyzer.exe; bc5ca6a.exe; seem.exe; delaydelfile.exe; dubatool_av_killer.exe; superkiller.exe; kakasetupv6.exe; buscareg.exe; msncleaner.exe; srestore.exe; bootsafe.exe; superantispyware.exe; ccleaner.exe; regunlocker.exetsnteval.exexp_taskmgrenab.exe; cf9409.exe; gmer.exe; catchme.exe; sdfix.exe; combofix.exe; srengps.exe; autoruns.exe; taskkill.exe; regedit.exe; reg.exe; myphotokiller.exe; killautoplus.exe; foldercure.exe; regedit.scr; regedit.com; mmc.exe; tcpview.exe; listo.exe; guard.exe; ntvdm.exe; command.com; combofix.com; combofix.scr; combofix.bat; regmon.exe; otmoveit.exembam-setup.exe; jaja.exe; avz.exe; mbam.exe; mbam-setup.exe; penclean.exe; elista.exe; hj.exe; windows-kb890930-v2.2.exe; mrtstub.exe; mrt.exe; hijack-this.exe; virus.exe; safebootkeyrepair.exeotmoveit3.exehostsxpert.exedaft.exe; atf-cleaner.exe; compaq_propietario.exe; egui.exe; ekrn.exe; srengldr.exe; hookanlz.exe

영어

list of processes that are terminated: • vipre.exe; issdm_en_32.exe; p08promo.exe; k7ts_setup.exe; avinstall.exe; witsetup.exe; trendmicro_tispro_16.1_1063_x32.exe; vba32-personal-latest-english.exe; ccsetup210.exe; fsmb32.exe; fsgk32.exe; fsav95.exe; fsav530wtbyb.exe; fsav530stbyb.exe; fsav32.exe; fsav.exe; fsaa.exe; fprot.exe; fp-win.exe; fnrb32.exe; fih32.exe; fch32.exe; fast.exe; fameh32.exe; f-stopw.exe; f-prot95.exe; f-prot.exe; afmain.exe; spiderui.exe; spidernt.exe; alertman.exe; ravmond.exe; makereport.exe; boxmod.exe; 360safe.exe; 360rpt.exe; 360hotfix.exe; 360tray.exe; nsvmon.npc; nsavsvc.npc; npcgreenagent.npc; puscan.exe; ayservicent.aye; ayagent.aye; cmdagent.exe; cpf.exe; vsmon.exe; zlclient.exe; nsutility.exe; nspupdt.exe; navqscan.exe; nspmain.exe; nspupsvc.exe; nspsvc.exe; mksadminconsole.exe; mksupdate.exe; mkspc.exe; mksfwall.exe; mksvirmonsvc.exe; mks_scan.exe; mks_mail.exe; mksregmon.exe; kavpfw.exe; kasmain.exe; kav32.exe; kpfwsvc.exe; kissvc.exe; kwatch.exe; kpfw32.exe; kavstart.exe; kvsrvxp.exe; kvol.exe; kvxp.kxp; kvmonxp.kxp; cavasm.exe; cmain.exe; arcabit.core.loggingservice.exe; arcabit.core.configurator2.exe; taskscheduler.exe; update.exe; netmonsv.exe; filemonsv.exe; abregmon.exe.exe; arcacheck.exe; arcavir.exe; avmenu.exe; a2hijackfree.exe; a2service.exe; a2start.exe; a2scan.exe; a2guard.exe; vrfwsvc.exe; hfacsvc.exe; vrmonsvc.exe; hpcsvc.exe; hsvcmod.exe; vrmonnt.exe; mkstray.exe; vba32ads.exe; vba32ldr.exe; filelocksetup.exe; tscfcommander.exe; tmproxy.exe; tmpfw.exe; tmbmsrv.exe; ufnavi.exe; ufseagnt.exe; tisspwiz.exe; sfctlcom.exe; tnbutil.exe; defwatch.exe; rtvscan.exe; sbamsvc.exe; sbamui.exe; sbamtray.exe; savadminservice.exe; savservice.exe; scfservice.exe; scfmanager.exe; ravtask.exe; ccenter.exe; ulibcfg.exe; ravlite.exe; pctav.exepctavsvc.exepxconsole.exepxagent.exerav.exe; pctsauxs.exe; pctstray.exe; pctssvc.exe; pctsgui.exe; avgas.exe; pavbckpt.exe; webproxy.exe; pavsrv51.exesrvload.exe; psimsvc.exe; pshost.exe; avengine.exe; pskmssvc.exe; pavprsrv.exe; pavfnsvr.exe; psctrls.exe; tpsrv.exe; nod32m2.exe; nod32cc.exe; nod32.exe; nmain.exe; nod32kui.exe; msascui.exe; msmpeng.exe; mcupdate.exe; mcshield.exe; mcvsshld.exe; mcvsrte.exe; mcagent.exe; kavsvc.exe; kav.exe; k7tsmngr.exe; k7spmsrc.exe; k7rtscan.exe; k7pssrvc.exe; k7fwsrvc.exe; k7emlpxy.exe; k7tsecurity.exe; k7systry.exe; virusutilities.exe; guardxservice.exe; guardxkickoff.exe; avkwctl.exe; avktunerservice.exe; avkservice.exe; gdfwsvc.exe; avkproxy.exe; gdfire~1.exe; avktray.exe; gdfirewalltray.exe; fsaua.exe; nod32krn.exe; fsma32.exe; fsdfwd.exe; fsgk32st.exe; fsm32.exe; fpwin.exe; fpavserver.exe; fprottray.exe; inicio.exe; umxpol.exe; umxfwhlp.exe; umxagent.exe; umxcfg.exe; ppcltpriv.exe; svcprs32.exe; itmrtsvc.exe; ccprovsp.exe; mdmcls32.exe; cagloballight.exe; capfupgrade.exe; capfasem.exe; cafw.exe; cfgmng32.exe; cctray.exe; clamtray.exe; clamwin.exe; alsvc.exe; almon.exe; drwebscd.exe; spiderml.exe; drweb32w.exe; acs.exe; strtsvc.exe; op_mon.exe; sensor.exe; qhfw332.exe; cateye.exe; onlnsvc.exe; emlproui.exe; upschd.exe; scanmsg.exe; scanwscs.exe; emlproxy.exe; onlinent.exe; aswclnr.exe; bdagent.exe; vsserv.exe; livesrv.exe; xcommsvr.exe; uiscan.exe; bdss.exe; avgui.exe; avgupd.exe; avgscanx.exe; avgemc.exe; avgupsvc.exe; avgamsvr.exe; avgwdsvc.exe; ashwebsv.exe; ashmaisv.exe; aswupdsv.exe; ashserv.exe; ashdisp.exe; avcenter.exe; sched.exe; avirarkd.exe; avgnt.exe; avguard.exe; ahnsdsv.exe; acais.exe; acals.exe; acaegmgr.exe; acaas.exe; qoeloader.exe; apvxdwin.exe; quhlpsvc.exe; 123.exe; ravp.exembam.exe123.com; unlocker1.8.7.exe; uniextract.exe; sysanalyzer_setup.exe; startdreck.exe; spf.exe; regx2.exe; regshot.exe; regscanner.exe; registrar_lite.exe; regcool.exe; regalyz.exe; projectwhoisinstaller.exe; procmon.exe; cureit.exe; fixbagle.exe; pgsetup.exe; objmonsetup.exe; netalyz.exe; killbox.exe; installwatchpro25.exe; avenger.exe; iefix.exe; hostsfilereader.exe; fixpath.exe; filefind.exe; filealyz.exe; eulalyzersetup.exe; a2hijackfreesetup.exe; dllcompare.exe; cprocess.exe; cports.exe; asviewer.exe; apt.exe; apm.exe; wireshark.exe; spybotsd.exe; teatimer.exe; spybotsd160.exe; processmonitor.exe; procdump.exe; pg2.exe; lordpe.exe; icesword.exe; reanimator.exe; rootkitno.exe; rkd.exe; hackmon.exe; unhackme.exe; rootkit_detective.exe; avgarkt.exe; fsb.exe; fsbl.exe; rootkitrevealer.exe; pskill.exe; taskmon.exe; tasklist.exe; taskman.exe; procexp.exe; msnfix.exe; hijackthis_v2.exe; hijackthis.exe; hijackthis_sfx.exe; hjtsetup.exe; hjtinstall.exe; ollydbg.exe; netstat.exe; portmonitor.exe; portdetective.exe; fport.exe; aports.exe; pavark.exe; darkspy105.exe; helios.exe; rootkitbuster.exe; rootalyzer.exe; bc5ca6a.exe; seem.exe; delaydelfile.exe; dubatool_av_killer.exe; superkiller.exe; kakasetupv6.exe; buscareg.exe; msncleaner.exe; srestore.exe; bootsafe.exe; superantispyware.exe; ccleaner.exe; regunlocker.exetsnteval.exexp_taskmgrenab.exe; cf9409.exe; gmer.exe; catchme.exe; sdfix.exe; combofix.exe; srengps.exe; autoruns.exe; taskkill.exe; regedit.exe; reg.exe; myphotokiller.exe; killautoplus.exe; foldercure.exe; regedit.scr; regedit.com; mmc.exe; tcpview.exe; listo.exe; guard.exe; ntvdm.exe; command.com; combofix.com; combofix.scr; combofix.bat; regmon.exe; otmoveit.exembam-setup.exe; jaja.exe; avz.exe; mbam.exe; mbam-setup.exe; penclean.exe; elista.exe; hj.exe; windows-kb890930-v2.2.exe; mrtstub.exe; mrt.exe; hijack-this.exe; virus.exe; safebootkeyrepair.exeotmoveit3.exehostsxpert.exedaft.exe; atf-cleaner.exe; compaq_propietario.exe; egui.exe; ekrn.exe; srengldr.exe; hookanlz.exe

마지막 업데이트: 2017-01-04
사용 빈도: 4
품질:

추천인: Wikipedia

인적 기여로
7,762,632,646 더 나은 번역을 얻을 수 있습니다

사용자가 도움을 필요로 합니다:



당사는 사용자 경험을 향상시키기 위해 쿠키를 사용합니다. 귀하께서 본 사이트를 계속 방문하시는 것은 당사의 쿠키 사용에 동의하시는 것으로 간주됩니다. 자세히 보기. 확인