Velu, V. K. (2022). Mastering Kali Linux for advanced penetration testing: Become a cybersecurity ethical hacking expert using metasploit, nmap, wireshark, and burp suite (Fourth edition.). Packt Publishing, Limited.
Cita Chicago Style (17a ed.)Velu, Vijay Kumar. Mastering Kali Linux for Advanced Penetration Testing: Become a Cybersecurity Ethical Hacking Expert Using Metasploit, Nmap, Wireshark, and Burp Suite. Fourth edition. Birmingham: Packt Publishing, Limited, 2022.
Cita MLA (9a ed.)Velu, Vijay Kumar. Mastering Kali Linux for Advanced Penetration Testing: Become a Cybersecurity Ethical Hacking Expert Using Metasploit, Nmap, Wireshark, and Burp Suite. Fourth edition. Packt Publishing, Limited, 2022.
Precaución: Estas citas no son 100% exactas.