Practical web penetration testing secure web applications using burp suite, nmap, metasploit, and more
(eBook)

Book Cover
Average Rating
Published
Birmingham ; Packt Publishing, 2018.
Physical Desc
1 online resource (283 pages)
Status

More Details

Format
eBook
Language
English
ISBN
9781788628723 (e-book)

Description

Loading Description...

Also in this Series

Checking series information...

More Like This

Loading more titles like this title...

Reading Recommendations & More

Reviews from GoodReads

Loading GoodReads Reviews.

Citations

APA Citation, 7th Edition (style guide)

Khawaja, G. (2018). Practical web penetration testing: secure web applications using burp suite, nmap, metasploit, and more . Packt Publishing.

Chicago / Turabian - Author Date Citation, 17th Edition (style guide)

Khawaja, Gus. 2018. Practical Web Penetration Testing: Secure Web Applications Using Burp Suite, Nmap, Metasploit, and More. Packt Publishing.

Chicago / Turabian - Humanities (Notes and Bibliography) Citation, 17th Edition (style guide)

Khawaja, Gus. Practical Web Penetration Testing: Secure Web Applications Using Burp Suite, Nmap, Metasploit, and More Packt Publishing, 2018.

MLA Citation, 9th Edition (style guide)

Khawaja, Gus. Practical Web Penetration Testing: Secure Web Applications Using Burp Suite, Nmap, Metasploit, and More Packt Publishing, 2018.

Note! Citations contain only title, author, edition, publisher, and year published. Citations should be used as a guideline and should be double checked for accuracy. Citation formats are based on standards as of August 2021.

Staff View

Grouped Work ID
b9825d1c-93e2-15d8-8649-fcc3b1fe7648-eng
Go To Grouped Work

Grouping Information

Grouped Work IDb9825d1c-93e2-15d8-8649-fcc3b1fe7648-eng
Full titlepractical web penetration testing secure web applications using burp suite nmap metasploit and more
Authorkhawaja gus
Grouping Categorybook
Last Update2022-06-07 21:23:19PM
Last Indexed2024-06-26 04:41:15AM

Book Cover Information

Image Sourcesyndetics
First LoadedApr 5, 2024
Last UsedApr 5, 2024

Marc Record

First DetectedAug 09, 2021 02:02:43 PM
Last File Modification TimeNov 22, 2021 10:07:42 AM

MARC Record

LEADER01884nam a2200409 i 4500
001EBC5436572
003MiAaPQ
006m    E |      
007cr cnu||||||||
008180720s2018    enk     o     000 0 eng d
020 |z 9781788624039
020 |a 9781788628723 (e-book)
035 |a (Sirsi) EBC5436572
035 |a (MiAaPQ)EBC5436572
035 |a (Au-PeEL)EBL5436572
035 |a (CaPaEBR)ebr11585402
035 |a (OCoLC)1043655682
040 |a MiAaPQ|b eng|c MiAaPQ|d MiAaPQ|e rda|e pn
050 4|a QA76.9.W43|b .K439 2018
0820 |a 005.758|2 23
1001 |a Khawaja, Gus,|e author.
24510|a Practical web penetration testing|h [eBook] :|b secure web applications using burp suite, nmap, metasploit, and more /|c by Gus Khawaja.
264 1|a Birmingham ;|a Mumbai :|b Packt Publishing,|c 2018.
300 |a 1 online resource (283 pages)
336 |a text|b txt|2 rdacontent
337 |a computer|b c|2 rdamedia
338 |a online resource|b cr|2 rdacarrier
588 |a Description based on print version record.
650 0|a Web databases.
650 0|a Database design.
655 4|a Electronic books.
77608|i Print version:|a Khawaja, Gus.|t Practical web penetration testing : secure web applications using burp suite, nmap, metasploit, and more.|d Birmingham ; Mumbai : Packt Publishing, c2018 |h 283 pages |z 9781788624039
7972 |a ProQuest (Firm)
85640|u http://ebookcentral.proquest.com/lib/yavapai-ebooks/detail.action?docID=5436572|x Yavapai College|y Yavapai College users click here to access
85640|u http://ebookcentral.proquest.com/lib/prescottcollege-ebooks/detail.action?docID=5436572|x Prescott College|y Prescott College users click here to access
85640|u http://ebookcentral.proquest.com/lib/yln-ebooks/detail.action?docID=5436572|x Yavapai Library Network|y All other users click here to access
945 |a E-Book