回首頁 到查詢結果 [ subject:"Application program interfaces (Computer software)- Testing." ]

A complete guide to Burp Suite = lea...
Rahalkar, Sagar.

FindBook      Google Book      Amazon      博客來     
  • A complete guide to Burp Suite = learn to detect application vulnerabilities /
  • 紀錄類型: 書目-電子資源 : Monograph/item
    正題名/作者: A complete guide to Burp Suite/ by Sagar Rahalkar.
    其他題名: learn to detect application vulnerabilities /
    作者: Rahalkar, Sagar.
    出版者: Berkeley, CA :Apress : : 2021.,
    面頁冊數: xiii, 167 p. :ill., digital ;24 cm.
    內容註: Chapter 1: Introduction to Burp Suite -- Chapter 2: Setting Up the Environment -- Chapter 3: Proxy, User Options, and Project Options -- Chapter 4: Dashboard, Target, and Engagement Tools -- Chapter 5: Intruder -- Chapter 6: Repeater, Comparer, Decoder, and Sequencer -- Chapter 7: Infiltrator, Collaborator, Clickbandit, and CSRF PoC Generator -- Chapter 8: Scanner and Reporting -- Chapter 9: Extending Burp Suite -- Chapter 10: Testing Mobile Apps and APIs with Burp Suite.
    Contained By: Springer Nature eBook
    標題: Computer security. -
    電子資源: https://doi.org/10.1007/978-1-4842-6402-7
    ISBN: 9781484264027
館藏地:  出版年:  卷號: 
館藏
  • 1 筆 • 頁數 1 •
 
W9398507 電子資源 11.線上閱覽_V 電子書 EB QA76.9.A25 R34 2021 一般使用(Normal) 在架 0
  • 1 筆 • 頁數 1 •
多媒體
評論
Export
取書館
 
 
變更密碼
登入