KALI LINUX MALWARE-ANALYSE Ausgabe 2024: Wesentliche Inhalte für Studenten und Fachleute | Agenda Bookshop Skip to content
Selected Colleen Hoover Books at €9.99c | In-store & Online
Selected Colleen Hoover Books at €9.99c | In-store & Online
A01=Diego Rodrigues
Age Group_Uncategorized
Age Group_Uncategorized
Author_Diego Rodrigues
automatic-update
Category1=Non-Fiction
Category=UTN
Delivery_Delivery within 10-20 working days
Language_German
PA=Available
Price_€10 to €20
PS=Active
softlaunch

KALI LINUX MALWARE-ANALYSE Ausgabe 2024: Wesentliche Inhalte für Studenten und Fachleute

German

By (author): Diego Rodrigues

Current price €17.09
Original price €17.99
Save 5%
A01=Diego RodriguesAge Group_UncategorizedAuthor_Diego Rodriguesautomatic-updateCategory1=Non-FictionCategory=UTNDelivery_Delivery within 10-20 working daysLanguage_GermanPA=AvailablePrice_€10 to €20PS=Activesoftlaunch
Delivery/Collection within 10-20 working days
Product Details
  • Weight: 313g
  • Dimensions: 152 x 229mm
  • Publication Date: 09 Sep 2024
  • Publisher: Independently Published
  • Language: German
  • ISBN13: 9798338771518

Customer Reviews

Be the first to write a review
0%
(0)
0%
(0)
0%
(0)
0%
(0)
0%
(0)
We use cookies to ensure that we give you the best experience on our website. If you continue we'll assume that you are understand this. Learn more
Accept