Testing for authentication page for SQL injection
- Hands-On Application Penetration Testing with Burp Suite
- Carlos A. Lozano Dhruv Shah Riyaz Ahemed Walikar
- 707字
- 2021-07-02 12:16:47
上QQ閱讀APP看后續精彩內容
登錄訂閱本章 >
推薦閱讀
- 攻守道:企業數字業務安全風險與防范
- Wireshark 2 Quick Start Guide
- 代碼審計:企業級Web代碼安全架構
- Python Penetration Testing Cookbook
- 模糊測試:強制發掘安全漏洞的利器
- 移動APT:威脅情報分析與數據防護
- Building a Home Security System with BeagleBone
- Mastering Reverse Engineering
- 隱私計算:推進數據“可用不可見”的關鍵技術
- Disaster Recovery Using VMware vSphere Replication and vCenter Site Recovery Manager
- Kali Linux高級滲透測試(原書第4版)
- 企業數據安全防護指南
- 黑客攻防從入門到精通:命令版
- Android Application Security Essentials
- 云計算安全:關鍵技術、原理及應用