[android.开发书籍].Android.Application.Testing.Guide.-.Diego.Torres.Milano
2023-12-18 13:51:01 7.17MB Android
1
android.开发书籍 android.开发书籍
2023-03-29 09:53:14 7.25MB android
1
ARM嵌入式Linux设备驱动实例开发,包含PDF书籍和配套光盘
2022-09-10 17:22:01 45.03MB arm linux driver
1
本书讲解如何编写、设计一个usb外设并使之与pc通信所需的代码。本书透彻,易于理解,是一本关于usb的不错的技术参考书籍。
2022-09-06 16:47:33 12.19MB usb
1
本书囊括了游戏设计的整个流程,剧情、设计文档、游戏策略及玩法等内容,在剧情的创意指导以及游戏设计文档上面,虽然用墨不多,但却极具作用。作者把大量的精力都用于介绍游戏策略与玩法的设计上,包括有“3C”内容(角色、镜头、操作),符号语言、关卡设计、战斗要素、敌对角色的设计、关卡的机关和陷阱的设计、Boss战的设计等。作者并不囿于自身以往的动作RPG游戏设计背景,兼顾了很多种类游戏的设计策略,从而使得本书从理论层面上来说几臻完美。
2022-05-07 17:08:53 11.22MB 游戏开发书籍
1
ARM开发详解.pdf VxWorks BSP开发人员指南.pdf vxworks下设备驱动程序及bsp开发指南.rar VxWorks程序员指南_Wind River.pdf VXWORKS软件开发项目实例完全解析.pdf vxworks驱动及分布式编程.pdf
2022-04-06 21:48:34 39.65MB vxworks 开发 驱动 bsp
1
基于Python的书籍推荐系统实现 人工智能_项目实践_毕业设计_基于Python的书籍推荐系统实现
2022-04-06 18:03:34 7.73MB python 人工智能 系统开发 书籍推荐系统
java方向学习的书籍 包含 hibernate开发指南 ant 使用指南 jdbc 问题解决方法 jsp 数据库编程 spring概述 webwork2 hibernate的关系映射
2021-12-07 15:23:36 10.13MB java 开发
1
Mobile Application Security,英文版本,PDF 格式,大小 4 Mb,作者:Himanshu Dwivedi、Chris Clark、 David Thiel。 Secure today's mobile devices and applications Implement a systematic approach to security in your mobile application development with help from this practical guide. Featuring case studies, code examples, and best practices, Mobile Application Security details how to protect against vulnerabilities in the latest smartphone and PDA platforms. Maximize isolation, lockdown internal and removable storage, work with sandboxing and signing, and encrypt sensitive user information. Safeguards against viruses, worms, malware, and buffer overflow exploits are also covered in this comprehensive resource. Design highly isolated, secure, and authenticated mobile applications Use the Google Android emulator, debugger, and third-party security tools Configure Apple iPhone APIs to prevent overflow and SQL injection attacks Employ private and public key cryptography on Windows Mobile devices Enforce fine-grained security policies using the BlackBerry Enterprise Server Plug holes in Java Mobile Edition, SymbianOS, and WebOS applications Test for XSS, CSRF, HTTP redirects, and phishing attacks on WAP/Mobile HTML applications Identify and eliminate threats from Bluetooth, SMS, and GPS services
2021-12-04 22:15:20 3.73MB iPhone 移动开发 安全 移动安全
1
zynq系列开发参考不错的书籍,自己开发作为开发书籍,感觉不错,分享给大家,一起学习。
2021-11-04 21:58:11 105.83MB 开发书籍
1