Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
Type of Material
Type of Publication
Consortium
Language
  • 1
    UID:
    (DE-627)1615581022
    Format: 161 S. , 22 cm
    ISBN: 9789698121068
    Content: Based on different papers presented at international conferences in Beijing (December 2005), New Delhi (November 2006) and Sydney (December 2006)
    Note: Includes bibliographical references (p. [157]-161)
    Former: Governance & poverty in Pakistan
    Language: English
    Keywords: Pakistan ; Armut ; Bekämpfung ; Geschichte 2000-2006 ; Pakistan ; Verwaltungspolitik
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    Karlsruhe : Univ.-Verl. Karlsruhe
    UID:
    (DE-101)985224770
    Format: Online-Ressource
    ISBN: 9783866441323
    Series Statement: Karlsruhe transactions on biomedical engineering Vol. 3
    Note: Zugl.: Karlsruhe, Univ., Diss., 2006
    Additional Edition: Druckausg. Khawaja, Antoun Automatic ECG analysis using principal component analysis and wavelet transformation Karlsruhe : Univ.-Verl. Karlsruhe, 2007
    Language: English
    Keywords: Elektrokardiogramm ; Bioelektrisches Signal ; Signalanalyse ; Hauptkomponentenanalyse ; Wavelet-Transformation ; Hochschulschrift
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Book
    Book
    Norderstedt : TWENTYSIX
    UID:
    (DE-101)1221390252
    Format: 304 Seiten , 21.5 cm x 13.5 cm, 414 g
    Edition: 1. Auflage
    ISBN: 9783740770877 , 3740770872
    Additional Edition: Erscheint auch als Online-Ausgabe Der Rückkehrer Norderstedt : TWENTYSIX, 2020
    Language: German
    Keywords: Erzählende Literatur: Gegenwartsliteratur ab 1945
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    Norderstedt : TWENTYSIX
    UID:
    (DE-101)1221480049
    Format: Online-Ressource
    ISBN: 9783740770877
    Note: Vom Verlag als Druckwerk on demand und/oder als E-Book angeboten
    Additional Edition: Erscheint auch als Druck-Ausgabe Der Rückkehrer Norderstedt : TWENTYSIX, 2020
    Language: German
    Keywords: Erzählende Literatur: Gegenwartsliteratur ab 1945
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    UID:
    (DE-627)362921989
    Format: 210 S , graph. Darst
    ISBN: 8274223438
    Series Statement: FAFO-report 357
    Language: English
    Keywords: Jordanien ; Palästinenser ; Flüchtlingslager ; Binnenwanderung ; Geschichte 1984-2001
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    Karlsruhe : Univ.-Verl. Karlsruhe
    UID:
    (DE-603)194540405
    Format: Online-Ressource
    ISBN: 9783866441323
    Series Statement: Karlsruhe transactions on biomedical engineering Vol. 3
    Note: Zugl.: Karlsruhe, Univ., Diss., 2006
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    UID:
    (DE-603)383477840
    In: Impact international, London : News & Media, 1998-, Band 13, Heft 17 (1983), Seite 3
    In: volume:13
    In: year:1983
    In: number:17
    In: pages:3
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    Birmingham : Packt Publishing Limited | München : GBI-Genios Wirtschaftsdatenbank GmbH
    UID:
    (DE-603)475696581
    Format: 1 Online-Ressource (294 S.)
    Edition: 1. Auflage
    ISBN: 9781788628723
    Content: bLearn how to execute web application penetration testing end-to-end/bh2About This Book/h2ulliBuild an end-to-end threat model landscape for web application security/liliLearn both web application vulnerabilities and web intrusion testing/liliAssociate network vulnerabilities with a web application infrastructure/li/ulh2Who This Book Is For/h2Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.h2What You Will Learn/h2ulliLearn how to use Burp Suite effectively/liliUse Nmap, Metasploit, and more tools for network infrastructure tests/liliPractice using all web application hacking tools for intrusion tests using Kali Linux/liliLearn how to analyze a web application using application threat modeling/liliKnow how to conduct web intrusion tests/liliUnderstand how to execute network infrastructure tests/liliMaster automation of penetration testing functions for maximum efficiency using Python/li/ulh2In Detail/h2Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.h2Style and approach/h2In this book, you will learn and understand the workflow of application security testing. Starting from analysis using threat modeling until the testing phase and before the web project goes into production, you will be able conduct effective penetrating testing using web intrusion tests , network infrastructure tests, and code review.
    Additional Edition: 9781788624039
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    UID:
    (DE-627)83399638X
    ISBN: 9789774166587
    In: Arab human development in the twenty-first century, Cairo : The American University in Cairo Press, 2014, (2014), Seite 105-130, 9789774166587
    In: year:2014
    In: pages:105-130
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    UID:
    (DE-627)174334516X
    Format: 1 Online-Ressource (294 S.)
    Edition: 1.
    ISBN: 9781788628723
    Content: bLearn how to execute web application penetration testing end-to-end/bh2About This Book/h2ulliBuild an end-to-end threat model landscape for web application security/liliLearn both web application vulnerabilities and web intrusion testing/liliAssociate network vulnerabilities with a web application infrastructure/li/ulh2Who This Book Is For/h2Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage.h2What You Will Learn/h2ulliLearn how to use Burp Suite effectively/liliUse Nmap, Metasploit, and more tools for network infrastructure tests/liliPractice using all web application hacking tools for intrusion tests using Kali Linux/liliLearn how to analyze a web application using application threat modeling/liliKnow how to conduct web intrusion tests/liliUnderstand how to execute network infrastructure tests/liliMaster automation of penetration testing functions for maximum efficiency using Python/li/ulh2In Detail/h2Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist.By the end of this book, you will have hands-on knowledge of using different tools for penetration testing.h2Style and approach/h2In this book, you will learn and understand the workflow of application security testing. Starting from analysis using threat modeling until the testing phase and before the web project goes into production, you will be able conduct effective penetrating testing using web intrusion tests , network infrastructure tests, and code review.
    Additional Edition: 9781788624039
    Additional Edition: Erscheint auch als Druck-Ausgabe 9781788624039
    Language: English
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. Further information can be found on the KOBV privacy pages