[1]
H. S. Abdullah, “Evaluation of Open Source Web Application Vulnerability Scanners”, ACAD J NAWROZ UNIV, vol. 9, no. 1, pp. 47–52, Feb. 2020.