- Advanced Penetration Testing for Highly:Secured Environments(Second Edition)
- Lee Allen Kevin Cardwell
- 143字
- 2021-07-09 20:20:35
www.PacktPub.com
eBooks, discount offers, and more
Did you know that Packt offers eBook versions of every book published, with PDF and ePub files available? You can upgrade to the eBook version at www.PacktPub.com and as a print book customer, you are entitled to a discount on the eBook copy. Get in touch with us at <customercare@packtpub.com>
for more details.
At www.PacktPub.com, you can also read a collection of free technical articles, sign up for a range of free newsletters and receive exclusive discounts and offers on Packt books and eBooks.
https://www2.packtpub.com/books/subscription/packtlib
Do you need instant solutions to your IT questions? PacktLib is Packt's online digital book library. Here, you can search, access, and read Packt's entire library of books.
Why subscribe?
- Fully searchable across every book published by Packt
- Copy and paste, print, and bookmark content
- On demand and accessible via a web browser

推薦閱讀
- 白話網絡安全2:網安戰略篇
- Metasploit Penetration Testing Cookbook(Second Edition)
- Metasploit Penetration Testing Cookbook(Third Edition)
- 信息系統安全檢測與風險評估
- INSTANT Burp Suite Starter
- 電子支付的規制結構配置研究
- Wireshark 2 Quick Start Guide
- Mastering Kali Linux for Advanced Penetration Testing
- 網絡安全三十六計:人人該懂的防黑客技巧
- 網絡運維親歷記 (網絡運維紀實文學)
- Learning Devise for Rails
- 云原生安全與DevOps保障
- 無線傳感器網絡安全與加權復雜網絡抗毀性建模分析
- End to End GUI Development with Qt5
- 華為Anti-DDoS技術漫談