gogo
Amazon cover image
Image from Amazon.com

Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more / by Gus Khawaja. [electronic resource]

By: Material type: TextTextPublisher: Birmingham ; Mumbai : Packt Publishing, 2018Description: 1 online resource (283 pages)Content type:
Media type:
Carrier type:
ISBN:
  • 9781788628723 (e-book)
Subject(s): Genre/Form: Additional physical formats: Print version:: Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more.DDC classification:
  • 005.758 23
LOC classification:
  • QA76.9.W43 .K439 2018
Online resources:
Holdings
Item type Current library Call number Status Date due Barcode
Ebook TUS: Midlands, Main Library Athlone Online eBook (Browse shelf(Opens below)) Available

Description based on print version record.

Electronic reproduction. Ann Arbor, MI : ProQuest, 2018. Available via World Wide Web. Access may be limited to ProQuest affiliated libraries.

Powered by Koha