|
Showing 1 - 7 of
7 matches in All Departments
Get started with Dart and learn to program with this language
suitable for high-performing, modern applications. You'll gain the
basics and be ready to move to the next level: web and mobile apps.
While you won't learn the specifics of programming web and mobile
apps, you will have the foundation to take your Dart skills in that
direction. This book starts with an introduction to the Dart IDE,
after which you will take a look at the various components of the
Dart programming language. You will look at types and variables,
and get to know the significance of collections and arrays in Dart.
Once you've familiarized yourself with the initial components of
Dart, you will see how flow of control and looping can be achieved
by using if, else, and conditional expressions. Moving on to
functions and objects, you will dig deeper into the concepts of
object oriented programming to gauge the importance of constructors
in Dart. You will then discover more about inheritance and mixins,
seeing how they contain methods for use by other classes. After
gauging the importance of abstract classes and methods, you will
learn more about anonymous functions such as lambdas and closures.
You will then take a look at key data structures including lists
and maps to aid you in organizing your information for storage and
retrieval. After all this you'll move on to managing exceptions
arising from executing your program. Finally, Dart programming
relies heavily on libraries to perform a variety of functions. You
will cover some of these packages and libraries, including
dart:core and dart:math, and also build a backend server with the
help of the Dart core libraries. What You Will Learn Use variables
and conditionals in Dart Work with arrays and collections Apply
flow control and looping Explore data structures and their use
Handle exceptions Use Dart packages and libraries to build a
backend server Who This Book Is For Those new to Dart programming
who aim to get a quick introduction to its concepts and programming
principles. Readers with no coding experience can also take
advantage of this book.
Learn the basics of ethical hacking and gain insights into the
logic, algorithms, and syntax of Python. This book will set you up
with a foundation that will help you understand the advanced
concepts of hacking in the future. Learn Ethical Hacking with
Python 3 touches the core issues of cyber security: in the modern
world of interconnected computers and the Internet, security is
increasingly becoming one of the most important features of
programming. Ethical hacking is closely related to Python. For this
reason this book is organized in three parts. The first part deals
with the basics of ethical hacking; the second part deals with
Python 3; and the third part deals with more advanced features of
ethical hacking. What You Will Learn Discover the legal constraints
of ethical hacking Work with virtual machines and virtualization
Develop skills in Python 3 See the importance of networking in
ethical hacking Gain knowledge of the dark web, hidden Wikipedia,
proxy chains, virtual private networks, MAC addresses, and more Who
This Book Is For Beginners wanting to learn ethical hacking
alongside a modular object oriented programming language.
Get started in white-hat ethical hacking using Kali Linux. This
book starts off by giving you an overview of security trends, where
you will learn the OSI security architecture. This will form the
foundation for the rest of Beginning Ethical Hacking with Kali
Linux. With the theory out of the way, you'll move on to an
introduction to VirtualBox, networking, and common Linux commands,
followed by the step-by-step procedure to build your own web server
and acquire the skill to be anonymous . When you have finished the
examples in the first part of your book, you will have all you need
to carry out safe and ethical hacking experiments. After an
introduction to Kali Linux, you will carry out your first
penetration tests with Python and code raw binary packets for use
in those tests. You will learn how to find secret directories on a
target system, use a TCP client in Python, and scan ports using
NMAP. Along the way you will discover effective ways to collect
important information, track email, and use important tools such as
DMITRY and Maltego, as well as take a look at the five phases of
penetration testing. The coverage of vulnerability analysis
includes sniffing and spoofing, why ARP poisoning is a threat, how
SniffJoke prevents poisoning, how to analyze protocols with
Wireshark, and using sniffing packets with Scapy. The next part of
the book shows you detecting SQL injection vulnerabilities, using
sqlmap, and applying brute force or password attacks. Besides
learning these tools, you will see how to use OpenVas, Nikto, Vega,
and Burp Suite. The book will explain the information assurance
model and the hacking framework Metasploit, taking you through
important commands, exploit and payload basics. Moving on to hashes
and passwords you will learn password testing and hacking
techniques with John the Ripper and Rainbow. You will then dive
into classic and modern encryption techniques where you will learn
the conventional cryptosystem. In the final chapter you will
acquire the skill of exploiting remote Windows and Linux systems
and you will learn how to own a target completely. What You Will
Learn Master common Linux commands and networking techniques Build
your own Kali web server and learn to be anonymous Carry out
penetration testing using Python Detect sniffing attacks and SQL
injection vulnerabilities Learn tools such as SniffJoke, Wireshark,
Scapy, sqlmap, OpenVas, Nikto, and Burp Suite Use Metasploit with
Kali Linux Exploit remote Windows and Linux systems Who This Book
Is For Developers new to ethical hacking with a basic understanding
of Linux programming.
Develop cutting-edge websites and applications using the new
features of Laravel 5.8. This book starts with an introduction to
Laravel and takes a glance at its newly introduced features. Moving
on to setting up your development environment, you will learn how
the composer works. In addition to this, you will be introduced to
Valet, Homestead, Virtual Box, Vagrant, and Forge in Laravel. With
this foundation, you will be ready to get started writing your
first Laravel apps. To do so, you will learn to manage routes and
controllers and how the Blade template works. Moving on to models,
you will work with route model binding and get to know the
relationship between models, databases, and Eloquent. Along the way
you will define methods on your Eloquent model classes using
different types of relationships. Shifting focus to handling user
data, you will see how redirect methods work. You will also get to
know the inner workings of requests and responses. Continuing the
data theme, Beginning Laravel covers basic and grouped artisan
commands and how to handle databases with Tinker. By being able to
handle data effectively, your applications will come alive for your
users, giving them the functionality they need. The last section of
the book handles core concepts such as sending emails, alerting
users via notifications, and implementing SOLID design principles.
You will see how to decouple your application classes by using
events and listeners. What You Will Learn Protect your app with
authentication and authorization Build a complex relationship
between entities using Eloquent models Take advantage of containers
and facades Use the mail template Create and configure events Work
with Laravel Passport Deploy API authentication Discover new
Laravel 5.8 features such as dump server and email verification Who
This Book Is For Those new to Laravel and PHP web development or
those who have some background in PHP/Laravel who are new to
Laravel's newest release.
Start with the basics of bug hunting and learn more about
implementing an offensive approach by finding vulnerabilities in
web applications. Getting an introduction to Kali Linux, you will
take a close look at the types of tools available to you and move
on to set up your virtual lab. You will then discover how request
forgery injection works on web pages and applications in a
mission-critical setup. Moving on to the most challenging task for
any web application, you will take a look at how cross-site
scripting works and find out about effective ways to exploit it.
You will then learn about header injection and URL redirection
along with key tips to find vulnerabilities in them. Keeping in
mind how attackers can deface your website, you will work with
malicious files and automate your approach to defend against these
attacks. Moving on to Sender Policy Framework (SPF), you will see
tips to find vulnerabilities in it and exploit them. Following
this, you will get to know how unintended XML injection and command
injection work to keep attackers at bay. Finally, you will examine
different attack vectors used to exploit HTML and SQL injection.
Overall, Bug Bounty Hunting for Web Security will help you become a
better penetration tester and at the same time it will teach you
how to earn bounty by hunting bugs in web applications. What You
Will Learn Implement an offensive approach to bug hunting Create
and manage request forgery on web pages Poison Sender Policy
Framework and exploit it Defend against cross-site scripting (XSS)
attacks Inject headers and test URL redirection Work with malicious
files and command injection Resist strongly unintended XML attacks
Who This Book Is For White-hat hacking enthusiasts who are new to
bug hunting and are interested in understanding the core concepts.
|
|