Apress Practical Web 2.0 pdf
2019-12-21 21:10:40 6.85MB Apress Practical Web2.0
1
一本详细介绍如何基于OWL进行Ontology建模的好书,其中也包括了如何使用Protege等建模工具的说明和教程。
2019-12-21 21:10:08 18.71MB Ontology建模 Protege OWL
1
最优化教材,PCL里面BFGS的实现就是按照这本书。里面优化的理论在机器学习中也广泛应用
2019-12-21 21:10:08 14.35MB 最优化
1
Write Socket server by .NET Framework class.
2019-12-21 21:09:13 1.64MB TCP/IP C# Sockets
1
Learn how to execute web application penetration testing from end to end Key Features Build an end to end threat model landscape for Web Application Security Gain hands-on experience of using tools like Nmap, Metasploit, and Burp Suite Understand the web application vulnerabilities and learn the heart of web intrusion testing Elevate your skills to associate the network vulnerabilities to a web application infrastructure Book Description Companies all over the world want to hire professionals dedicated in Application Security. This topic is misunderstood by the security community. In this book, you will learn how to conduct application security testing using real life scenarios. Practical Web Penetration Testing starts by setting up your environment to perform web application penetration testing. You will then deep dive into different penetration testing concepts like threat modeling, intrusion test, infrastructure security threat and so on. The book will also cover advance concepts. like python scripting for automation. You will then discover end to end implementation of tools like Metasploit, Burp suite, and Kali Linux. Many companies out there deliver projects into production either using the agile methodology or the Waterfall methodology. This book will show you how to assist any company with their SDLC approach and guide you to become an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing. What you will learn Learn how to use Burp Suite effectively Use Nmap, Metasploit and more tools for network infrastructure tests Practice all the Web Application Hacking Tools for intrusion tests using Kali Linux Learn how to analyse a web application using Application Threat Modeling Know how to conduct Web Intrusion Tests Understand how to execute Network Infrastructure Tests Master your skills by automating the Penetration Testing functions for maximum of efficiency using Python W
2019-12-21 21:07:23 15.57MB 实践 web 渗透测试
1
Mastering OpenCV with Practical Computer Vision Projects pdf
2019-12-21 21:00:34 7.14MB Mastering OpenCV pdf
1
A Practical Guide for SystemVerilog Assertions+SystemVerilogForDesign+SystemVerilogforVerification SystemVerilog三本经典书打包
2019-12-21 20:59:11 13.95MB A Practical Guide for
1
Back for the third season, The Hacker Playbook 3 (THP3) takes your offensive game to the pro tier. With a combination of new strategies, attacks, exploits, tips and tricks, you will be able to put yourself in the center of the action toward victory
2019-12-21 20:58:55 5.31MB Hacker Security Penetration
1
在线推荐系统可以帮助用户找到电影,工作,餐馆甚至浪漫!将统计数据,人口统计数据和查询术语结合起来,可以获得令人满意的结果。学习以正确的方式构建推荐系统:它可以成就或破坏您的应用程序! Practical Recommender Systems解释了推荐系统的工作原理,并展示了如何为您的网站创建和应用它们。在介绍了基础知识后,您将了解如何收集用户数据并生成个性化建议。您将学习如何使用最流行的推荐算法,并在Amazon和Netflix等网站上查看它们的示例。最后,本书介绍了在网站增长时遇到的扩展问题和其他问题。
2019-12-21 20:43:41 14.37MB 推荐系统
1
(中文版)Introduction to lens design with practical ZEMAX examples-CN.480(ZEMAX中文使用手册2010年2月版)
2019-12-21 20:33:08 14.18MB guang xue
1