ABDULLAH, H. S. Evaluation of Open Source Web Application Vulnerability Scanners. Academic Journal of Nawroz University, [S. l.], v. 9, n. 1, p. 47–52, 2020. DOI: 10.25007/ajnu.v9n1a532. Disponível em: https://journals.nawroz.edu.krd/index.php/ajnu/article/view/532. Acesso em: 18 apr. 2024.