top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
The basics of cloud computing : understanding the fundamentals of cloud computing in theory and practice / / Derrick Rountree, Ileana Castrillo ; Hai Jiang, technical editor
The basics of cloud computing : understanding the fundamentals of cloud computing in theory and practice / / Derrick Rountree, Ileana Castrillo ; Hai Jiang, technical editor
Autore Rountree Derrick
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam : , : Syngress, an imprint of Elsevier, , [2014]
Descrizione fisica 1 online resource (174 p.)
Disciplina 004.67/82
Altri autori (Persone) CastrilloIleana
JiangHai
Collana The basics The basics of cloud computing
Soggetto topico Cloud computing
Soggetto genere / forma Electronic books.
ISBN 0-12-405521-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Introduction to the Cloud -- Laying the Ground Work -- Cloud Deployment Models -- Cloud Service Models -- Making the Decision -- Evaluating Cloud Security -- Operating a Cloud.
Record Nr. UNINA-9910453126003321
Rountree Derrick  
Amsterdam : , : Syngress, an imprint of Elsevier, , [2014]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (223 p.)
Disciplina 005.8
Altri autori (Persone) KennedyDavid
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
Soggetto genere / forma Electronic books.
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNISA-996426339303316
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (223 p.)
Disciplina 005.8
Altri autori (Persone) KennedyDavid
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
Soggetto genere / forma Electronic books.
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNINA-9910463440503321
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xviii, 204 pages) : illustrations
Disciplina 005.8
Collana Gale eBooks
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNINA-9910786849503321
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xviii, 204 pages) : illustrations
Disciplina 005.8
Collana Gale eBooks
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNINA-9910822716203321
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of IT audit : purposes, processes, and practical information / / Stephen D. Gantz ; technical editor, Steve Maske
The basics of IT audit : purposes, processes, and practical information / / Stephen D. Gantz ; technical editor, Steve Maske
Autore Gantz Stephen D
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, [Netherlands] : , : Syngress, an imprint of Elsevier, , [2014]
Descrizione fisica 1 online resource (271 p.)
Disciplina 004.068/1
Altri autori (Persone) MaskeSteve
Collana The basics
Soggetto topico Information technology - Auditing
Computer security
Computer networks - Security measures
Soggetto genere / forma Electronic books.
ISBN 0-12-417176-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Machine generated contents note: Fundamentals/Key Concepts Auditing in Context Internal Auditing External Auditing Types of Audits IT Audit Components Audit Drivers IT Audit Processes Methodologies & Frameworks Organizations, standards & Certifications Appendices.
Record Nr. UNINA-9910464862803321
Gantz Stephen D  
Amsterdam, [Netherlands] : , : Syngress, an imprint of Elsevier, , [2014]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking [[electronic resource] ] : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking [[electronic resource] ] : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (160 p.)
Disciplina 005.8
Altri autori (Persone) WhiteScott
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
Soggetto genere / forma Electronic books.
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910453182703321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xiii, 145 pages) : illustrations (some color)
Disciplina 005.8
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910779756803321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xiii, 145 pages) : illustrations (some color)
Disciplina 005.8
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910812400803321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Cyber crime and cyber terrorism investigator's handbook / / edited by Babak Akhgar, Andrew Staniforth, Francesca Bosco ; acquiring editor, Steve Elliot ; editorial project manager, Benjamin Rearick ; project manager, Priya Kumaraguruparan ; designer, Mark Rogers
Cyber crime and cyber terrorism investigator's handbook / / edited by Babak Akhgar, Andrew Staniforth, Francesca Bosco ; acquiring editor, Steve Elliot ; editorial project manager, Benjamin Rearick ; project manager, Priya Kumaraguruparan ; designer, Mark Rogers
Autore Akhgar Babak
Edizione [1st edition]
Pubbl/distr/stampa Waltham, Massachusetts : , : Syngress, an imprint of Elsevier, , [2014]
Descrizione fisica 1 online resource (xxiii, 282 pages) : illustrations
Disciplina 363.25/968
Collana Special needs offenders closeup
Soggetto topico Computer crimes - Investigation
Cyberterrorism - Investigation
ISBN 0-12-800811-3
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; Cyber Crime and Cyber Terrorism Investigator's Handbook; Copyright; Acknowledgments; Endorsements; Contents; Contributors; Author Biography; Foreword; Preface; Chapter 1: Cyberspace: The new frontier for policing? ; The Shape of the Challenge; The Size of the Challenge; The Response; Conclusion; References; Chapter 2: Definitions of Cyber Terrorism; Introduction; The Confusion About Cyber Terrorism; Cyber Terrorism Definition; Has Cyber Terrorism ever Occurred?; Conclusions; References; Chapter 3: New and emerging threats of cyber crime and terrorism; Introduction
Some Historic MilestonesCyber security lessons not learned from previous ICT innovation cycles; Organizational aspects not learned from previous ICT innovation cycles; Emerging threats; Conclusions; References; Chapter 4: Police investigation processes: practical tools and techniques for tackling cyber crimes ; Introduction; Investigative Decision Making; Investigative Problem Solving; Developing Investigative Hypothesis; Investigative Innovation; Investigators Contact Management; Investigating Crime and Terror; Conclusion; References
Chapter 5: Cyber-specifications: capturing user requirements for cyber-security investigationsIntroduction; User Requirements and the Need for a User-Centered Approach?; Balancing Technological and Human Capabilities; Conducting User Requirements Elicitation; Capturing and Communicating User Requirements; Conclusion; Acknowledgment; References; Chapter 6: High-tech investigations of cyber crime; Introduction; High-Tech Investigations and Forensics; Core Concepts of High-Tech Investigations; Digital Landscapes; The "Crime Scene"; Live and Online Data Capture; Offline (Dead) Data Capture
Verification of the DataReviewing the Requirements; Starting the Analysis; Signature Analysis; Filtering Evidence; Keyword Searching; Core Evidence; Windows LNK Files; Windows Prefetch Files; Windows Event Logs; Windows Registry; Restore Points; Case Study; Summary; References; Chapter 7: Seizing, imaging, and analyzing digital evidence: step-by-step guidelines ; Introduction; Establishing Crime; Collecting Evidence for a Search Warrant; Reported by a Third Party; Identification of a Suspects Internet Protocol Address; IP Spoofing; Anonymizing Proxy Relay Services
Intrusion Detection Systems, Network Traffic and Firewall LogsInterviews with Suspects; Analysis of Suspects Media; Doxing; Collecting Evidence; Seizing Equipment; Search for Written Passwords; Forensic Acquisition; Ram; Image; Forensic Analysis; Anti-forensics; RAM Analysis; Data Carving and Magic Values; Media Storage Forensics; The Structure and Format of a Hard Drive; Partitions; Master Boot Record; The VBR and BIOS parameter block; File System; File Table; Searching for Evidence; Keyword and Phrases Search; Recovering Deleted Information; Recovering Deleted Files and Folders
Recovering Deleted Partitions
Record Nr. UNINA-9910665418903321
Akhgar Babak  
Waltham, Massachusetts : , : Syngress, an imprint of Elsevier, , [2014]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui