MARC details
000 -LEADER |
fixed length control field |
02549nam a2200349 i 4500 |
005 - DATE AND TIME OF LATEST TRANSACTION |
control field |
20220209104027.0 |
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION |
fixed length control field |
210826s2018 enk||||| |||| 00| 0 eng d |
020 ## - INTERNATIONAL STANDARD BOOK NUMBER |
International Standard Book Number |
9781788624039 |
Qualifying information |
paperback |
040 ## - CATALOGING SOURCE |
Original cataloging agency |
EG-CaTKH |
Transcribing agency |
EG-CaTKH |
Language of cataloging |
eng |
Description conventions |
rda |
050 ## - LIBRARY OF CONGRESS CALL NUMBER |
Classification number |
QA76.9.A25 |
082 00 - DEWEY DECIMAL CLASSIFICATION NUMBER |
Classification number |
005.758 KH.P 2018 |
Edition number |
23 |
100 1# - MAIN ENTRY--PERSONAL NAME |
Personal name |
Khawaja, Gus, |
Relator term |
author. |
245 10 - TITLE STATEMENT |
Title |
Practical web penetration testing : |
Remainder of title |
secure web applications using Burp Suite, Nmap, Metasploit, and more / |
Statement of responsibility, etc. |
Gus Khawaja. |
264 #1 - PRODUCTION, PUBLICATION, DISTRIBUTION, MANUFACTURE, AND COPYRIGHT NOTICE |
Place of production, publication, distribution, manufacture |
Birmingham, UK : |
Name of producer, publisher, distributor, manufacturer |
Packt Publishing, |
Date of production, publication, distribution, manufacture, or copyright notice |
2018. |
300 ## - PHYSICAL DESCRIPTION |
Extent |
vi, 281 pages : |
Other physical details |
illustrations ; |
Dimensions |
24 cm. |
336 ## - CONTENT TYPE |
Source |
rdacontent |
Content type term |
text |
Content type code |
txt |
337 ## - MEDIA TYPE |
Source |
rdamedia |
Media type term |
unmediated |
Media type code |
n |
338 ## - CARRIER TYPE |
Source |
rdacarrier |
Carrier type term |
volume |
Carrier type code |
nc |
500 ## - GENERAL NOTE |
General note |
Includes index. |
505 0# - FORMATTED CONTENTS NOTE |
Formatted contents note |
Building a vulnerable web application lab -- Kali Linux installation -- Delving deep into the usage of Kali Linux -- All about using the Burp Suite -- Understanding web application vulnerabilities -- Application security pre-engagement -- Application threat modeling -- Source code review -- Network penetration testing -- Web intrusion tests -- Pentest automation using Python -- Appendix A : Nmap cheat sheet -- Appendix B : Metasploit cheat sheet -- Appendix C : Netcat cheat sheet -- Appendix D : Networking reference section -- Appendix E : Python quick reference. |
520 ## - SUMMARY, ETC. |
Summary, etc. |
"To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach... "--back cover. |
630 00 - SUBJECT ADDED ENTRY--UNIFORM TITLE |
Uniform title |
Metasploit (Electronic resource) |
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM |
Topical term or geographic name entry element |
Penetration testing (Computer security) |
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM |
Topical term or geographic name entry element |
Application software |
General subdivision |
Testing. |
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM |
Topical term or geographic name entry element |
Computer networks |
General subdivision |
Security measures. |
856 41 - ELECTRONIC LOCATION AND ACCESS |
Uniform Resource Identifier |
<a href="https://ebookcentral.proquest.com/lib/coventry/detail.action?docID=5436572&query=Practical+web+penetration+testing+%3A+secure+web+applications+using+Burp+Suite%2C+Nmap">https://ebookcentral.proquest.com/lib/coventry/detail.action?docID=5436572&query=Practical+web+penetration+testing+%3A+secure+web+applications+using+Burp+Suite%2C+Nmap</a> |
942 ## - ADDED ENTRY ELEMENTS (KOHA) |
Source of classification or shelving scheme |
Dewey Decimal Classification |
Koha item type |
Books |
998 ## - LOCAL CONTROL INFORMATION (RLIN) |
Cataloger's name |
huda.mahmoud |
Cataloging process |
M |
First Date, FD (RLIN) |
2022027 |
998 ## - LOCAL CONTROL INFORMATION (RLIN) |
Cataloger's name |
mona.romia |
Cataloging process |
R |
First Date, FD (RLIN) |
20220209 |
260 1# - PUBLICATION, DISTRIBUTION, ETC. |
Place of publication, distribution, etc. |
Birmingham : |
Name of publisher, distributor, etc. |
Packt Publishing |
Date of publication, distribution, etc. |
2018 |