Gray hat hacking : (Record no. 37110)

000 -LEADER
fixed length control field 01032cam a2200253 a 4500
001 - CONTROL NUMBER
control field vtls003153718
003 - CONTROL NUMBER IDENTIFIER
control field MY-SjTCS
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20200226104356.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 110218s2008 nyua b 001 0 eng
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9780071495684 (alk. paper)
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 0071495681 (alk. paper)
039 #9 - LEVEL OF BIBLIOGRAPHIC CONTROL AND CODING DETAIL [OBSOLETE]
Level of rules in bibliographic description 201102181228
Level of effort used to assign nonsubject heading access points VLOAD
Level of effort used to assign subject headings 201007081249
Level of effort used to assign classification pushpa
Level of effort used to assign subject headings 201006231020
Level of effort used to assign classification shuhada
Level of effort used to assign subject headings 200911181241
Level of effort used to assign classification shuhada
-- 200911040924
-- malathy
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.8
Item number GRA
245 00 - TITLE STATEMENT
Title Gray hat hacking :
Remainder of title the ethical hacker's handbook /
Statement of responsibility, etc. Shon Harris ... [et al.].
250 ## - EDITION STATEMENT
Edition statement 2nd ed.
260 ## - PUBLICATION, DISTRIBUTION, ETC.
Place of publication, distribution, etc. New York :
Name of publisher, distributor, etc. McGraw-Hill,
Date of publication, distribution, etc. c2008.
300 ## - PHYSICAL DESCRIPTION
Extent xxiv, 550 p. :
Other physical details ill. ;
Dimensions 24 cm.
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc. note Includes bibliographical references and index.
505 2# - FORMATTED CONTENTS NOTE
Formatted contents note Part I Introduction to ethical disclosure -- Part II Penetration testing and tools -- Part III Exploits 101 -- Part IV Vulnerability analysis -- Part V Malware analysis
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Computer security.
9 (RLIN) 7460
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Hackers
9 (RLIN) 72122
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Harris, Shon.
9 (RLIN) 36171
920 ## - Programme
Programme SOCIT : 138588, 145964
999 ## - SYSTEM CONTROL NUMBERS (KOHA)
Koha biblionumber 37110
Koha biblioitemnumber 37110
Holdings
Withdrawn status Lost status Source of classification or shelving scheme Damaged status Not for loan Permanent Location Current Location Date acquired Cost, normal purchase price Total Checkouts Barcode Date last seen Date last checked out Copy number Uniform Resource Identifier Cost, replacement price Koha item type Public note Total Renewals
          Taylor's Library-TU Taylor's Library-TU 2010-06-23 112.36 16 5000101134 2019-12-05 2019-11-11 1 Floor 3, Shelf 1 , Side 1, TierNo 3, BayNo 7 112.36 Main Collection SOCIT,15009,03,GR  
          Taylor's Library-TU Taylor's Library-TU 2009-11-18 141.98 7 5000097113 2023-02-01 2023-01-10 1 Floor 3, Shelf 1, Side 2, TierNo 3, BayNo 7 141.98 Main Collection SOCIT,15009,03,GR 1