Practical web penetration testing : : secure web applications using burp suite, nmap, metasploit, and more / / by Gus Khawaja.

Saved in:
Bibliographic Details
VerfasserIn:
Place / Publishing House:Birmingham ;, Mumbai : : Packt Publishing,, 2018.
Year of Publication:2018
Language:English
Online Access:
Physical Description:1 online resource (283 pages)
Tags: Add Tag
No Tags, Be the first to tag this record!
id 5005436572
ctrlnum (MiAaPQ)5005436572
(Au-PeEL)EBL5436572
(CaPaEBR)ebr11585402
(OCoLC)1043655682
collection bib_alma
record_format marc
spelling Khawaja, Gus, author.
Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more / by Gus Khawaja.
Birmingham ; Mumbai : Packt Publishing, 2018.
1 online resource (283 pages)
text txt rdacontent
computer c rdamedia
online resource cr rdacarrier
Description based on print version record.
Electronic reproduction. Ann Arbor, MI : ProQuest, 2018. Available via World Wide Web. Access may be limited to ProQuest affiliated libraries.
Web databases.
Database design.
Electronic books.
Print version: Khawaja, Gus. Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more. Birmingham ; Mumbai : Packt Publishing, c2018 283 pages 9781788624039
ProQuest (Firm)
https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=5436572 Click to View
language English
format eBook
author Khawaja, Gus,
spellingShingle Khawaja, Gus,
Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more /
author_facet Khawaja, Gus,
author_variant g k gk
author_role VerfasserIn
author_sort Khawaja, Gus,
title Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more /
title_sub secure web applications using burp suite, nmap, metasploit, and more /
title_full Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more / by Gus Khawaja.
title_fullStr Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more / by Gus Khawaja.
title_full_unstemmed Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more / by Gus Khawaja.
title_auth Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more /
title_new Practical web penetration testing :
title_sort practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more /
publisher Packt Publishing,
publishDate 2018
physical 1 online resource (283 pages)
isbn 9781788628723
9781788624039
callnumber-first Q - Science
callnumber-subject QA - Mathematics
callnumber-label QA76
callnumber-sort QA 276.9 W43 K439 42018
genre Electronic books.
genre_facet Electronic books.
url https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=5436572
illustrated Not Illustrated
dewey-hundreds 000 - Computer science, information & general works
dewey-tens 000 - Computer science, knowledge & systems
dewey-ones 005 - Computer programming, programs & data
dewey-full 005.758
dewey-sort 15.758
dewey-raw 005.758
dewey-search 005.758
oclc_num 1043655682
work_keys_str_mv AT khawajagus practicalwebpenetrationtestingsecurewebapplicationsusingburpsuitenmapmetasploitandmore
status_str n
ids_txt_mv (MiAaPQ)5005436572
(Au-PeEL)EBL5436572
(CaPaEBR)ebr11585402
(OCoLC)1043655682
carrierType_str_mv cr
is_hierarchy_title Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more /
_version_ 1792330990242234368
fullrecord <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>01643nam a2200385 i 4500</leader><controlfield tag="001">5005436572</controlfield><controlfield tag="003">MiAaPQ</controlfield><controlfield tag="005">20200520144314.0</controlfield><controlfield tag="006">m o d | </controlfield><controlfield tag="007">cr cnu||||||||</controlfield><controlfield tag="008">180720s2018 enk o 000 0 eng d</controlfield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">9781788624039</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781788628723</subfield><subfield code="q">(electronic bk.)</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(MiAaPQ)5005436572</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(Au-PeEL)EBL5436572</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(CaPaEBR)ebr11585402</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)1043655682</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">MiAaPQ</subfield><subfield code="b">eng</subfield><subfield code="e">rda</subfield><subfield code="e">pn</subfield><subfield code="c">MiAaPQ</subfield><subfield code="d">MiAaPQ</subfield></datafield><datafield tag="050" ind1=" " ind2="4"><subfield code="a">QA76.9.W43</subfield><subfield code="b">.K439 2018</subfield></datafield><datafield tag="082" ind1="0" ind2=" "><subfield code="a">005.758</subfield><subfield code="2">23</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Khawaja, Gus,</subfield><subfield code="e">author.</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Practical web penetration testing :</subfield><subfield code="b">secure web applications using burp suite, nmap, metasploit, and more /</subfield><subfield code="c">by Gus Khawaja.</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Birmingham ;</subfield><subfield code="a">Mumbai :</subfield><subfield code="b">Packt Publishing,</subfield><subfield code="c">2018.</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">1 online resource (283 pages)</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="a">text</subfield><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="a">computer</subfield><subfield code="b">c</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="a">online resource</subfield><subfield code="b">cr</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="588" ind1=" " ind2=" "><subfield code="a">Description based on print version record.</subfield></datafield><datafield tag="590" ind1=" " ind2=" "><subfield code="a">Electronic reproduction. Ann Arbor, MI : ProQuest, 2018. Available via World Wide Web. Access may be limited to ProQuest affiliated libraries.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Web databases.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Database design.</subfield></datafield><datafield tag="655" ind1=" " ind2="4"><subfield code="a">Electronic books.</subfield></datafield><datafield tag="776" ind1="0" ind2="8"><subfield code="i">Print version:</subfield><subfield code="a">Khawaja, Gus.</subfield><subfield code="t">Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more.</subfield><subfield code="d">Birmingham ; Mumbai : Packt Publishing, c2018 </subfield><subfield code="h">283 pages </subfield><subfield code="z">9781788624039</subfield></datafield><datafield tag="797" ind1="2" ind2=" "><subfield code="a">ProQuest (Firm)</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=5436572</subfield><subfield code="z">Click to View</subfield></datafield></record></collection>