Practical web penetration testing : : secure web applications using burp suite, nmap, metasploit, and more / / by Gus Khawaja.

Saved in:
Bibliographic Details
VerfasserIn:
Place / Publishing House:Birmingham ;, Mumbai : : Packt Publishing,, 2018.
Year of Publication:2018
Language:English
Online Access:
Physical Description:1 online resource (283 pages)
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
ISBN:9781788624039
9781788628723
Hierarchical level:Monograph
Statement of Responsibility: by Gus Khawaja.