Browse Results

Showing 29,026 through 29,050 of 53,657 results

Kali Linux Hacking-Tools für Dummies (Für Dummies)

by Felix Alexa Konstantin Goretzki Tobias Scheible

Sie möchten testen, wie sicher Ihr IT-System ist? Dann hilft Ihnen dieses Buch! Es zeigt Ihnen Schritt für Schritt, wie Sie Ihre Systeme mit Kali Linux auf Herz und Nieren prüfen. Sie lernen, wie Passwörter geknackt werden, wie Sie Schwachstellen von Websites finden, die Konfigurationen von Webservern überprüfen und vieles mehr. Außerdem führen die Autoren Sie in Wireless Attacks, Sniffing, Spoofing und IT-Forensik-Analysen ein. Endlose Theorie? Fehlanzeige! Unter Anleitung ausgewiesener IT-Security-Experten lernen Sie aus der Sicht von Hackern zu denken und Ihre IT-Infrastruktur entsprechend zu sichern.

Kali Linux Intrusion and Exploitation Cookbook

by Dhruv Shah

<P><P>Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessments <P><P>About This Book <P><P>Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits <P><P>Improve your testing efficiency with the use of automated vulnerability scanners <P><P>Work through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomalies <P><P>Who This Book Is For <P><P>This book is intended for those who want to know more about information security. In particular, it's ideal for system administrators and system architects who want to ensure that the infrastructure and systems they are creating and managing are secure. This book helps both beginners and intermediates by allowing them to use it as a reference book and to gain in-depth knowledge. <P><P>What You Will Learn <P><P>Understand the importance of security assessments over merely setting up and managing systems/processes <P><P>Familiarize yourself with tools such as OPENVAS to locate system and network vulnerabilities <P><P>Discover multiple solutions to escalate privileges on a compromised machine <P><P>Identify security anomalies in order to make your infrastructure secure and further strengthen it <P><P>Acquire the skills to prevent infrastructure and application vulnerabilities <P><P>Exploit vulnerabilities that require a complex setup with the help of Metasploit <P><P>In Detail <P><P>With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. <P><P>This practical cookbook-style guide contains chapters carefully structured in three phases - information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you're looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. <P><P>In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them. <P><P>Style and approach <P><P>This practical book is full of easy-to-follow recipes with based on real-world problems faced by the authors. Each recipe is divided into three sections, clearly defining what the recipe does, what you need, and how to do it. The carefully structured recipes allow you to go directly to your topic of interest.

Kali Linux Intrusion and Exploitation Cookbook

by Dhruv Shah Ishan Girdhar

Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessments About This Book • Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits • Improve your testing efficiency with the use of automated vulnerability scanners • Work through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomalies Who This Book Is For This book is intended for those who want to know more about information security. In particular, it's ideal for system administrators and system architects who want to ensure that the infrastructure and systems they are creating and managing are secure. This book helps both beginners and intermediates by allowing them to use it as a reference book and to gain in-depth knowledge. What You Will Learn • Understand the importance of security assessments over merely setting up and managing systems/processes • Familiarize yourself with tools such as OPENVAS to locate system and network vulnerabilities • Discover multiple solutions to escalate privileges on a compromised machine • Identify security anomalies in order to make your infrastructure secure and further strengthen it • Acquire the skills to prevent infrastructure and application vulnerabilities • Exploit vulnerabilities that require a complex setup with the help of Metasploit In Detail With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you're looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them. Style and approach This practical book is full of easy-to-follow recipes with based on real-world problems faced by the authors. Each recipe is divided into three sections, clearly defining what the recipe does, what you need, and how to do it. The carefully structured recipes allow you to go directly to your topic of interest.

Kali Linux Network Scanning Cookbook

by Justin Hutchens

"Kali Linux Network Scanning Cookbook" is intended for information security professionals and casual security enthusiasts alike. It will provide the foundational principles for the novice reader but will also introduce scripting techniques and in-depth analysis for the more advanced audience. Whether you are brand new to Kali Linux or a seasoned veteran, this book will aid in both understanding and ultimately mastering many of the most powerful and useful scanning techniques in the industry. It is assumed that the reader has some basic security testing experience.

Kali Linux Network Scanning Cookbook - Second Edition

by Justin Hutchens Michael Hixon

Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning About This Book • Learn the fundamentals behind commonly used scanning techniques • Deploy powerful scanning tools that are integrated into the Kali Linux testing platform • The practical recipes will help you automate menial tasks and build your own script library Who This Book Is For This book is for information security professionals and casual security enthusiasts alike. It provides foundational principles if you're a novice, but will also introduce scripting techniques and in-depth analysis if you're more advanced. Whether you are brand new to Kali Linux or a seasoned veteran, this book will help you both understand and ultimately master many of the most powerful and useful scanning techniques in the industry. It is assumed that you have some basic security testing experience. What You Will Learn • Develop a network-testing environment to test scanning tools and techniques • Understand the principles of network-scanning tools by building scripts and tools • Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited • Perform comprehensive scans to identify listening on TCP and UDP sockets • Get started with different Kali desktop environments--KDE, MATE, LXDE, and Xfce • Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more • Evaluate DoS threats and learn how common DoS attacks are performed • Learn how to use Burp Suite to evaluate web applications In Detail With the ever-increasing amount of data flowing in today's world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to script your very own tools. Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated scripts for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates. This immersive guide will also encourage the creation of personally scripted tools and the skills required to create them. Style and approach This step-by-step guide is full of recipes that will help you use integrated scanning tools in Kali Linux and develop custom scripts to make new and unique tools of your own.

Kali Linux Penetration Testing Bible

by Gus Khawaja

A comprehensive how-to pentest book, using the popular Kali Linux tools Kali is a popular Linux distribution used by security professionals and is becoming an important tool for daily use and for certifications. Penetration testers need to master Kali’s hundreds of tools for pentesting, digital forensics, and reverse engineering. Kali Linux Penetration Testing Bible is a hands-on guide for getting the most from Kali Linux for pentesting. This book is for working cybersecurity professionals in offensive, hands-on roles, including red teamers, white hat hackers, and ethical hackers. Defensive specialists will also find this book valuable, as they need to be familiar with the tools used by attackers. This is the most comprehensive pentesting book on the market, covering every aspect of the art and science of penetration testing. It covers topics like building a modern Dockerized environment, the basics of bash language in Linux, finding vulnerabilities in different ways, identifying false positives, and practical penetration testing workflows. You’ll also learn to automate penetration testing with Python and dive into advanced subjects like buffer overflow, privilege escalation, and beyond. Gain a thorough understanding of the hundreds of penetration testing tools available in Kali Linux Master the entire range of techniques for ethical hacking, so you can be more effective in your job and gain coveted certifications Learn how penetration testing works in practice and fill the gaps in your knowledge to become a pentesting expert Discover the tools and techniques that hackers use, so you can boost your network’s defenses For established penetration testers, this book fills all the practical gaps, so you have one complete resource that will help you as your career progresses. For newcomers to the field, Kali Linux Penetration Testing Bible is your best guide to how ethical hacking really works.

Kali Linux Revealed: Mastering The Penetration Testing Distribution

by Raphaël Hertzog Jim O'Gorman Mati Aharoni

Kali Linux has not only become the information security professional's platform of choice, but evolved into an industrial-grade, and world-class operating system distribution--mature, secure, and enterprise-ready. <p><p> Through the decade-long development process, Muts and his team, along with countless volunteers from the hacker community, have taken on the burden of streamlining and organizing our work environment, freeing us from much of the drudgery. They provided a secure and reliable foundation, allowing us to concentrate on securing our digital world. <p> An amazing community has built up around Kali Linux. Every month, more than 300,000 of us download a version of Kali. We come together in online and real-world training rooms and grind through the sprawling Offensive Security Penetration Testing Labs, pursuing the near-legendary Offensive Security certifications. We come together on the Kali forums, some 40,000 strong, and hundreds of us at a time can be found on the Kali IRC channel. We gather at conferences and attend Kali Dojos to learn from the developers themselves how to best leverage Kali. <p> However, the Kali team has never released an official Kali Linux manual, until now. <p> In this book, we'll focus on the Kali Linux platform itself, and help you understand and maximize Kali from the ground up. The developers will walk you through Kali Linux features and fundamentals, provide a crash course in basic Linux commands and concepts, and then walk you through the most common Kali Linux installation scenarios. You'll learn how to configure, troubleshoot and secure Kali Linux and then dive into the powerful Debian package manager. Throughout this expansive section, you'll learn how to install and configure packages, how to update and upgrade your Kali installation, and how to create your own custom packages. Then you'll learn how to deploy your custom installation across massive enterprise networks. Finally, you'll be guided through advanced topics such as kernel compilation, custom ISO creation, industrial-strength encryption, and even how to install crypto kill switches to safeguard your sensitive information. <p> Whether you're a veteran or an absolute n00b, this is the best place to start with Kali Linux, the security professional's platform of choice.

Kali Linux Social Engineering

by Rahul Singh Patel

This book is a practical, hands-on guide to learning and performing SET attacks with multiple examples.Kali Linux Social Engineering is for penetration testers who want to use BackTrack in order to test for social engineering vulnerabilities or for those who wish to master the art of social engineering attacks.

Kali Linux Web Penetration Testing Cookbook

by Gilberto Najera-Gutierrez

This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environment and have some exposure to security technologies and tools.

Kali Linux Web Penetration Testing Cookbook: Identify, exploit, and prevent web application vulnerabilities with Kali Linux 2018.x, 2nd Edition

by Gilberto Najera-Gutierrez

Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's securityKey FeaturesFamiliarize yourself with the most common web vulnerabilitiesConduct a preliminary assessment of attack surfaces and run exploits in your labExplore new tools in the Kali Linux ecosystem for web penetration testingBook DescriptionWeb applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing. Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools. As you make your way through the book, you will learn how to use automated scanners to find security flaws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.What you will learnSet up a secure penetration testing laboratoryUse proxies, crawlers, and spiders to investigate an entire websiteIdentify cross-site scripting and client-side vulnerabilitiesExploit vulnerabilities that allow the insertion of code into web applicationsExploit vulnerabilities that require complex setupsImprove testing efficiency using automated vulnerability scannersLearn how to circumvent security controls put in place to prevent attacksWho this book is forKali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.

Kali Linux Wireless Penetration Testing: Beginner's Guide

by Vivek Ramachandran Cameron Buchanan

If you are a security professional, pentester, or anyone interested in getting to grips with wireless penetration testing, this is the book for you. Some familiarity with Kali Linux and wireless concepts is beneficial.

Kali Linux Wireless Penetration Testing Beginner's Guide - Third Edition: Master wireless testing techniques to survey and attack wireless networks with Kali Linux, including the KRACK attack

by Cameron Buchanan Vivek Ramachandran

Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition presents wireless pentesting from the ground up, and has been updated with the latest methodologies, including full coverage of the KRACK attack. About This Book • Learn wireless penetration testing with Kali Linux • Detect hidden wireless networks and discover their names • Explore advanced Wi-Fi hacking techniques including rogue access point hosting and probe sniffing • Develop your encryption cracking skills and gain an insight into the methods used by attackers and the underlying technologies that facilitate these attacks Who This Book Is For Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition is suitable for anyone who wants to learn more about pentesting and how to understand and defend against the latest wireless network attacks. What You Will Learn • Understand the KRACK attack in full detail • Create a wireless lab for your experiments • Sniff out wireless packets, hidden networks, and SSIDs • Capture and crack WPA-2 keys • Sniff probe requests and track users through their SSID history • Attack radius authentication systems • Sniff wireless traffic and collect interesting data • Decrypt encrypted traffic with stolen keys In Detail As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of the professional penetration tester. This has been highlighted again recently with the discovery of the KRACK attack which enables attackers to potentially break into Wi-Fi networks encrypted with WPA2. The Kali Linux security distribution comes with a myriad of tools used for networking attacks and detecting security loopholes. Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition has been updated to Kali Linux 2017.3 with the latest methodologies, including full coverage of the KRACK attack and how to defend against it. The book presents wireless pentesting from the ground up, introducing all elements of penetration testing with each new technology. You'll learn various wireless testing methodologies by example, from the basics of wireless routing and encryption through to detailed coverage of hacking methods and attacks such as the Hirte and Caffe Latte. Style and approach Kali Linux Wireless Penetration Testing Beginner's Guide, Third Edition is a practical, hands-on guide to modern wi-fi network hacking. It covers both the theory and practice of wireless pentesting, offering detailed, real-world coverage of the latest vulnerabilities and attacks.

Kali Linux Wireless Penetration Testing Cookbook

by Sean-Philip Oriyano

Over 60 powerful recipes to scan, exploit, and crack wireless networks for ethical purposes About This Book • Expose wireless security threats through the eyes of an attacker, • Recipes to help you proactively identify vulnerabilities and apply intelligent remediation, • Acquire and apply key wireless pentesting skills used by industry experts Who This Book Is For If you are a security professional, administrator, and a network professional who wants to enhance their wireless penetration testing skills and knowledge then this book is for you. Some prior experience with networking security and concepts is expected. What You Will Learn • Deploy and configure a wireless cyber lab that resembles an enterprise production environment • Install Kali Linux 2017.3 on your laptop and configure the wireless adapter • Learn the fundamentals of commonly used wireless penetration testing techniques • Scan and enumerate Wireless LANs and access points • Use vulnerability scanning techniques to reveal flaws and weaknesses • Attack Access Points to gain access to critical networks In Detail More and more organizations are moving towards wireless networks, and Wi-Fi is a popular choice. The security of wireless networks is more important than ever before due to the widespread usage of Wi-Fi networks. This book contains recipes that will enable you to maximize the success of your wireless network testing using the advanced ethical hacking features of Kali Linux. This book will go through techniques associated with a wide range of wireless penetration tasks, including WLAN discovery scanning, WEP cracking, WPA/WPA2 cracking, attacking access point systems, operating system identification, vulnerability mapping, and validation of results. You will learn how to utilize the arsenal of tools available in Kali Linux to penetrate any wireless networking environment. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. By finishing the recipes, you will feel confident conducting wireless penetration tests and will be able to protect yourself or your organization from wireless security threats. Style and approach The book will provide the foundation principles, techniques, and in-depth analysis to effectively master wireless penetration testing. It will aid you in understanding and mastering many of the most powerful and useful wireless testing techniques in the industry.

Kali Linux Wireless Penetration Testing Essentials

by Marco Alamanni

This book is targeted at information security professionals, penetration testers and network/system administrators who want to get started with wireless penetration testing. No prior experience with Kali Linux and wireless penetration testing is required, but familiarity with Linux and basic networking concepts is recommended.

Kalman Filtering Under Information Theoretic Criteria

by Badong Chen Lujuan Dang Nanning Zheng Jose C. Principe

This book provides several efficient Kalman filters (linear or nonlinear) under information theoretic criteria. They achieve excellent performance in complicated non-Gaussian noises with low computation complexity and have great practical application potential. The book combines all these perspectives and results in a single resource for students and practitioners in relevant application fields. Each chapter starts with a brief review of fundamentals, presents the material focused on the most important properties and evaluates comparatively the models discussing free parameters and their effect on the results. Proofs are provided at the end of each chapter. The book is geared to senior undergraduates with a basic understanding of linear algebra, signal processing and statistics, as well as graduate students or practitioners with experience in Kalman filtering.

Kanban Change Leadership

by Siegfried Kaltenecker Klaus Leopold

Explains how and why Kanban offers a new approach to change in 21st Century businesses This book provides an understanding of what is necessary to properly understand change management with Kanban as well as how to apply it optimally in the workplace. The book emphasizes critical aspects, several traps which users repeatedly fall into, and presents some practical guidelines for Kanban change management to help avoid these traps. The authors have organized the book into three sections. The first section focuses on the foundations of Kanban, establishing the technical basis of Kanban and indicating the mechanisms required to enact change. In the second section, the authors explain the context of Kanban change management--the options for change, how they can be set in motion, and their consequences for a business. The third section takes the topics from the previous sections and relates them to the social system of business--the goal is to guide readers in the process of building a culture of continuousimprovement by reviewing real case studies and seeing how Kanban is applied in various situations. Kanban Change Leadership: Explains how to implement sustainable system-wide changes using Kanban principles Addresses the principles and core practices of Kanban including visualization, WIP limits, classes of service, operation and coordination, metrics, and improvement Describes implementation, preparation, assessment, training, feedback, commissioning, and operation processes in order to create a culture of continuous improvement Kanban Change Leadership is an educational and comprehensive text for: software and systems engineers; IT project managers; commercial and industrial executives and managers; as well as anyone interested in Kanban.

Kanban in 30 Days

by Tomas Bjorkholm Jannika Bjorkholm

If you want to simplify your processes, improve collaboration and manage projects successfully, this guide to Kanban is an essential companion. Created primarily for software developers, but packed with insights and tips for anyone that understands the challenges of project management, this is your rapid route into innovative and Agile ways of working.

Kanban in Action

by Joakim Sunden Marcus Hammarberg

SummaryKanban in Action is a down-to-earth, no-frills, get-to-know-the-ropes introduction to kanban. It's based on the real-world experience and observations from two kanban coaches who have introduced this process to dozens of teams. You'll learn the principles of why kanban works, as well as nitty-gritty details like how to use different color stickies on a kanban board to help you organize and track your work items.About the BookToo much work and too little time? If this is daily life for your team, you need kanban, a lean knowledge-management method designed to involve all team members in continuous improvement of your process.Kanban in Action is a practical introduction to kanban. Written by two kanban coaches who have taught the method to dozens of teams, the book covers techniques for planning and forecasting, establishing meaningful metrics, visualizing queues and bottlenecks, and constructing and using a kanban board.Written for all members of the development team, including leaders, coders, and business stakeholders. No experience with kanban is required.Purchase of the print book includes a free eBook in PDF, Kindle, and ePub formats from Manning Publications.What's InsideHow to focus on work in process and finish fasterExamples of successful implementationsHow team members can make informed decisionsAbout the AuthorsMarcus Hammarberg is a kanban coach and software developer with experience in BDD, TDD, Specification by Example, Scrum, and XP. Joakim Sundén is an agile coach at Spotify who cofounded the first kanban user groups in Europe.Table of ContentsPART 1 LEARNING KANBANTeam Kanbaneros gets startedPART 2 UNDERSTANDING KANBANKanban principlesVisualizing your work Work itemsWork in processLimiting work in processManaging flowPART 3 ADVANCED KANBANClasses of servicePlanning and estimatingProcess improvement Using metrics to guide improvementsKanban pitfallsTeaching kanban through games

Kanippori Iyal (Computer Science) Thoguthi- 1 Karuvikal (Tools) 12th Standard - Tamilnadu Board

by State Council of Educational Research Training

Kanippori Iyal (Computer Science) Textbook Thoguthi- 1 Karuvikal (Tools) for the 12th Standard Students, preparing for Tamil Nadu State Board Exam.

Kanippori Iyal (Computer Science) Thoguthi- 2 Porul Nokku Thozhil Nutpam (Objects Technology) 12th Standard - Tamilnadu Board

by State Council of Educational Research Training

Kanippori Iyal (Computer Science) Textbook Thoguthi- 2 Porul Nokku Thozhil Nutpam (Objects Technology) for the 12th Standard Students, preparing for Tamil Nadu State Board Exam.

Kanippori Iyal Thoguthi - I Karuththukkal (Concepts) 11th Standard - Tamilnadu Board

by State Council of Educational Research Training

Kanippori Iyal Textbook Thoguthi - I Karuththukkal (Concepts) for the 11th Standard Students, preparing for Tamil Nadu State Board Exam.

Kanippori Iyal Thoguthi -II Seimurai (Practice) 11th Standard - Tamilnadu Board

by State Council of Educational Research Training

Kanippori Iyal Textbook Thoguthi -II Seimurai (Practice) for the 11th Standard Students, preparing for Tamil Nadu State Board Exam.

Kantian Ethics and the Attention Economy: Duty and Distraction

by Timothy Aylsworth Clinton Castro

In this open access book, Timothy Aylsworth and Clinton Castro draw on the deep well of Kantian ethics to argue that we have moral duties, both to ourselves and to others, to protect our autonomy from the threat posed by the problematic use of technology. The problematic use of technologies like smartphones threatens our autonomy in a variety of ways, and critics have only begun to appreciate the vast scope of this problem. In the last decade, we have seen a flurry of books making “self-help” arguments about how we could live happier, more fulfilling lives if we were less addicted to our phones. But none of these authors see this issue as one involving a moral duty to protect our autonomy.

Kanzleimarketing online: Von der Idee bis zur Umsetzung erfolgreich im Netz (essentials)

by Pia Löffler

Dieses essential widmet sich dem Projekt „Online-Kanzleimarketing“ – von der ersten Idee über die Entwicklung einer nachhaltigen Marketingstrategie bis hin zur Umsetzung einzelner Marketingmaßnahmen (z.B. Erstellung einer Kanzleiwebsite, Schaltung Google Ads, Einrichtung von Social-Media-Kanälen). Neben theoretischen Grundlagen geht es vor allem um alltagsnahe, gut umsetzbare praktische Tipps und Ratschläge: für Kanzleiinhaberinnen und -inhaber genauso wie für Marketingverantwortliche in Kanzleien.

Karel J Robot: A Gentle Introduction to the Art of Object-Oriented Programming in Java

by Joseph Bergin Mark Stehlik Jim Roberts Rich Pattis

Karel J. Robot updates Karel the Robot and even Karel++ to provide a means of introducing novice programmers to object-oriented programming (OOP). This book maintains the simplicity of the original and yet provides instruction that is thoroughly object-oriented from the beginning. Where the original used a syntax and methodology derived from Pascal, the present text is 100% Java. In object-oriented programming, a computation is carried out by a set of interacting objects. Here, the objects are robots that exist in a simple world. There can be one or several robots assigned to a task. The programming task is divided into two parts. The first part is defining the capabilities of the robots that are needed. The second is providing a description of the task for the robots to perform. The programmer uses his or her problem solving skills on both parts of this task. This version goes beyond the earlier Karel++ to put more emphasis on polymorphism, the primary distinction between procedural programming and object-oriented programming. There is also an introduction to simple but important design patterns, such as those that have recently revolutionized software practice.

Refine Search

Showing 29,026 through 29,050 of 53,657 results