top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
The basics of web hacking [[electronic resource] ] : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking [[electronic resource] ] : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (160 p.)
Disciplina 005.8
Altri autori (Persone) WhiteScott
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
Soggetto genere / forma Electronic books.
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910453182703321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xiii, 145 pages) : illustrations (some color)
Disciplina 005.8
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910779756803321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xiii, 145 pages) : illustrations (some color)
Disciplina 005.8
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910812400803321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Beginning ASP.NET security [[electronic resource] /] / Barry Dorrans
Beginning ASP.NET security [[electronic resource] /] / Barry Dorrans
Autore Dorrans Barry
Edizione [1st edition]
Pubbl/distr/stampa Chichester, U.K., : Wiley, 2010
Descrizione fisica 1 online resource (440 p.)
Disciplina 005.276
Collana Wrox beginning guides
Soggetto topico Microsoft .NET
Web sites - Security measures
Soggetto genere / forma Electronic books.
ISBN 0-470-97015-4
1-282-77309-7
9786612773099
0-470-66399-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto pt. 1. The ASP.NET security basics -- pt. 2. Securing common ASP.NET tasks -- pt. 3. Advanced ASP.NET scenarios.
Altri titoli varianti ASP.NET security
Record Nr. UNINA-9910458613503321
Dorrans Barry  
Chichester, U.K., : Wiley, 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Beginning ASP.NET security [[electronic resource] /] / Barry Dorrans
Beginning ASP.NET security [[electronic resource] /] / Barry Dorrans
Autore Dorrans Barry
Edizione [1st edition]
Pubbl/distr/stampa Chichester, U.K., : Wiley, 2010
Descrizione fisica 1 online resource (440 p.)
Disciplina 005.276
Collana Wrox beginning guides
Soggetto topico Microsoft .NET
Web sites - Security measures
ISBN 0-470-97015-4
1-282-77309-7
9786612773099
0-470-66399-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto pt. 1. The ASP.NET security basics -- pt. 2. Securing common ASP.NET tasks -- pt. 3. Advanced ASP.NET scenarios.
Altri titoli varianti ASP.NET security
Record Nr. UNINA-9910791489703321
Dorrans Barry  
Chichester, U.K., : Wiley, 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Beginning ASP.NET security / / Barry Dorrans
Beginning ASP.NET security / / Barry Dorrans
Autore Dorrans Barry
Edizione [1st edition]
Pubbl/distr/stampa Chichester, U.K., : Wiley, 2010
Descrizione fisica 1 online resource (440 p.)
Disciplina 005.276
Collana Wrox beginning guides
Soggetto topico Microsoft .NET Framework
Web sites - Security measures
ISBN 0-470-97015-4
1-282-77309-7
9786612773099
0-470-66399-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto pt. 1. The ASP.NET security basics -- pt. 2. Securing common ASP.NET tasks -- pt. 3. Advanced ASP.NET scenarios.
Altri titoli varianti ASP.NET security
Record Nr. UNINA-9910818603203321
Dorrans Barry  
Chichester, U.K., : Wiley, 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Beginning Drupal [[electronic resource] /] / Jacob Redding
Beginning Drupal [[electronic resource] /] / Jacob Redding
Autore Redding Jacob
Edizione [1st edition]
Pubbl/distr/stampa Indianapolis, Ind., : Wiley Pub., Inc., 2010
Descrizione fisica 1 online resource (484 p.)
Disciplina 006.76
Collana Wrox programmer to programmer
Soggetto topico Web sites - Security measures
Soggetto genere / forma Electronic books.
ISBN 0-470-88172-0
1-282-68294-6
9786612682940
0-470-64977-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Beginning Drupal; About the Author; Contents; Introduction; Chapter 1: Introducing Drupal; Chapter 2: Installing Drupal; Chapter 3: Your First Drupal Website; Chapter 4: Administration - Configuration, Modules, and Reporting; Chapter 5: Administration - Blocks, Menus, and Themes; Chapter 6: Content; Chapter 7: User Management; Chapter 8: Taxonomy; Chapter 9: Search, Performance, Statistics, and Reporting; Chapter 10: Triggers, Actions, Workflow, and Rules; Chapter 11: Views; Chapter 12: Internationalization; Chapter 13: Theming; Chapter 14: Contributed Modules; Chapter 15: Custom Modules
Chapter 16: Development HooksChapter 17: Module Development Start to Finish; Chapter 18: Advanced Drupal Installations; Chapter 19: Preflight Checklist; Appendix: Exercises and Answers; Index
Record Nr. UNINA-9910459533503321
Redding Jacob  
Indianapolis, Ind., : Wiley Pub., Inc., 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Beginning Drupal [[electronic resource] /] / Jacob Redding
Beginning Drupal [[electronic resource] /] / Jacob Redding
Autore Redding Jacob
Edizione [1st edition]
Pubbl/distr/stampa Indianapolis, Ind., : Wiley Pub., Inc., 2010
Descrizione fisica 1 online resource (484 p.)
Disciplina 006.76
Collana Wrox programmer to programmer
Soggetto topico Web sites - Security measures
ISBN 0-470-88172-0
1-282-68294-6
9786612682940
0-470-64977-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Beginning Drupal; About the Author; Contents; Introduction; Chapter 1: Introducing Drupal; Chapter 2: Installing Drupal; Chapter 3: Your First Drupal Website; Chapter 4: Administration - Configuration, Modules, and Reporting; Chapter 5: Administration - Blocks, Menus, and Themes; Chapter 6: Content; Chapter 7: User Management; Chapter 8: Taxonomy; Chapter 9: Search, Performance, Statistics, and Reporting; Chapter 10: Triggers, Actions, Workflow, and Rules; Chapter 11: Views; Chapter 12: Internationalization; Chapter 13: Theming; Chapter 14: Contributed Modules; Chapter 15: Custom Modules
Chapter 16: Development HooksChapter 17: Module Development Start to Finish; Chapter 18: Advanced Drupal Installations; Chapter 19: Preflight Checklist; Appendix: Exercises and Answers; Index
Record Nr. UNINA-9910792417303321
Redding Jacob  
Indianapolis, Ind., : Wiley Pub., Inc., 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Beginning Drupal [[electronic resource] /] / Jacob Redding
Beginning Drupal [[electronic resource] /] / Jacob Redding
Autore Redding Jacob
Edizione [1st edition]
Pubbl/distr/stampa Indianapolis, Ind., : Wiley Pub., Inc., 2010
Descrizione fisica 1 online resource (484 p.)
Disciplina 006.76
Collana Wrox programmer to programmer
Soggetto topico Web sites - Security measures
ISBN 0-470-88172-0
1-282-68294-6
9786612682940
0-470-64977-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Beginning Drupal; About the Author; Contents; Introduction; Chapter 1: Introducing Drupal; Chapter 2: Installing Drupal; Chapter 3: Your First Drupal Website; Chapter 4: Administration - Configuration, Modules, and Reporting; Chapter 5: Administration - Blocks, Menus, and Themes; Chapter 6: Content; Chapter 7: User Management; Chapter 8: Taxonomy; Chapter 9: Search, Performance, Statistics, and Reporting; Chapter 10: Triggers, Actions, Workflow, and Rules; Chapter 11: Views; Chapter 12: Internationalization; Chapter 13: Theming; Chapter 14: Contributed Modules; Chapter 15: Custom Modules
Chapter 16: Development HooksChapter 17: Module Development Start to Finish; Chapter 18: Advanced Drupal Installations; Chapter 19: Preflight Checklist; Appendix: Exercises and Answers; Index
Record Nr. UNINA-9910821091003321
Redding Jacob  
Indianapolis, Ind., : Wiley Pub., Inc., 2010
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
CMS security handbook [[electronic resource] ] : the comprehensive guide for WordPress, Joomla!, Drupal, and Plone / / Tom Canavan
CMS security handbook [[electronic resource] ] : the comprehensive guide for WordPress, Joomla!, Drupal, and Plone / / Tom Canavan
Autore Canavan Tom
Edizione [1st edition]
Pubbl/distr/stampa Indianapolis, Ind., : Wiley Pub., c2011
Descrizione fisica 1 online resource (434 p.)
Disciplina 005.8
Soggetto topico Computer networks - Security measures
Data protection
Web sites - Security measures
Soggetto genere / forma Electronic books.
ISBN 1-283-39776-5
9786613397768
1-118-09174-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto CMS Security Handbook; Contents; Introduction; Chapter 1 Introduction to CMS Security and Operations; Target Acquired; Operational Considerations; Educating Your Employees and End Users; Raising Security Awareness; Training on Information Security Policies; Providing a Standard Protocol for Threat Reporting; Ensuring E-mail Security; Applying Patches and Updates; Being Aware and Staying Safe; Looking at Your Site Through the Eyes of a Hacker; Steps to Gaining Access to Your Site; Researching; Googling Away; Using Google Hacking Tools (Dorks); Footprinting; Using NMAP for Nefarious Means
Using TracerouteFinding Subdomains; Enumeration; Attacking and Owning the Site; Wiping Out Their Tracks; Examples of Threats; Social Engineering; Calling into Your Office; Sending in a Trusted Friend; Using USB Keys; Indiscriminate Browsing or Instant Messaging; External Media; Vendors or External Clients/Customers as the Threat; Reviewing Your Perimeter; Using Virus Protection; Banning Passwords on Desks; Enforcing a Password Complexity and Change Policy; Policing Open Wireless; Tools for Wireless Detection; How Will You Respond to an Incident?; Does Your Plan Exist?; Is the Plan Up to Date?
Where Are Your Backup Tapes, Disks, and USBs?Summary; Chapter 2 Choosing the Right Hosting Company; Types of Hosting Available; Shared Hosting; Virtual Private Server (VPS); Dedicated Server; Cloud Hosting; Security of Data in a Cloud; Selecting the Right Hosting Option; Budget Considerations; Determining the Appropriate Server Size; Case 1: Light Website Traffic (Shared Hosting); Case 2: Medium Website Traffic (VPS); Case 3: Heavy Website Traffic; Using Backups; What to Look for in Web Host Security; Physical Security; Glass Windows; Flooding; Signs; People
Dumpster Diving and Social EngineeringBreach Response; Terrorists; Access to Equipment; Water Detection; Fire Suppression; Emergency Procedures; Disaster Recovery and Business Continuity; Cyber Security; Firewalls and Intrusion Detection; Log File Auditing; Spam, Virus Scanning, and Prevention; Patching for Weaknesses; VoIP; Web Servers; Environmental Support; Network Redundancy; Electrical Service; Technical Support; Emergency Planning for the Host; Location of the Host's Data Center; Processes; Backups; Offsite Procedures; Accepting Credit Cards on Your Website; Understanding PCI
PCI TerminologyBecoming PCI Certified; Installing an SSL Certificate; Testing by ASV; Choosing a Shopping Cart; Storing Data Securely; PCI Vulnerability Management Plan; Avoiding Common ASV Testing Pitfalls; After Certification; Domain Name System Servers; Understanding DNS; Threats to DNS; DNS (Name Server) Failure; Zone Transfers; Lack of Patching DNS Servers; DNS Poisoning; Hosting Your Own Website Server; Getting Ready; Making Your Shopping List; Choosing an Operating System; Ensuring Security; Patching; Summary; Chapter 3 Preventing Problems Before They Start
Choosing an Appropriate CMS for Your Needs
Record Nr. UNINA-9910464850703321
Canavan Tom  
Indianapolis, Ind., : Wiley Pub., c2011
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui