logo
分类于: 互联网 人工智能

简介

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws

The Web Application Hacker's Handbook: Discovering and Exploiting Security Flaws 9.2分

资源最后更新于 2020-09-04 14:40:44

作者:Dafydd Stuttard

出版社:Wiley

出版日期:2007-01

ISBN:9780470170779

文件格式: pdf

标签: security WEB 网络安全 安全 hacker 计算机 计算机安全 黑客

简介· · · · · ·

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of app...

想要: 点击会收藏到你的 我的收藏,可以在这里查看

已收: 表示已经收藏

Tips: 注册一个用户 可以通过用户中心得到电子书更新的通知哦

目录