Browse Results

Showing 32,801 through 32,825 of 53,642 results

Mastering JavaScript Promises

by Muzzamil Hussain

This book is for all the software and web engineers wanting to apply the promises paradigm to their next project and get the best outcome from it. This book also acts as a reference for the engineers who are already using promises in their projects and want to improve their current knowledge to reach the next level. To get the most benefit from this book, you should know basic programming concepts, have a familiarity with JavaScript, and a good understanding of HTML.

Mastering JavaScript Single Page Application Development

by Philip Klauzinski John Moore

An in-depth guide to exploring the design, architecture, and techniques behind building sophisticated, scalable, and maintainable single-page applications in JavaScript About This Book * Build large-scale, feature-complete SPAs by leveraging widely used tools and techniques. * Gain a solid understanding of architecture and SPA design to build applications using the library or framework of your choice. * Explore the various facets of SPA development to build web apps that are fast, scalable, and easy to test. Who This Book Is For This book is ideal for JavaScript developers who want to build complex single-page applications in JavaScript. Some basic understanding of SPA concepts will be helpful but not essential. What You Will Learn * Organize your development environment using the command line with NPM, Bower, and Grunt. * Choose an accurate design pattern for your app * Understand modular JavaScript programming and Node.js * Interact with a REST API using JavaScript and AJAX with practical examples * Build a single page application using the MEAN stack * Connect your app across popular social media platforms such as Facebook, Twitter, and LinkedIn * Test your app, both on the server side and in views * Prepare your app for the real world and deploy it to Heroku In Detail Single-page web applications--or SPAs, as they are commonly referred to--are quickly becoming the de facto standard for web app development. The fact that a major part of the app runs inside a single web page makes it very interesting and appealing. Also, the accelerated growth of browser capabilities is pushing us closer to the day when all apps will run entirely in the browser. This book will take your JavaScript development skills to the next level by teaching you to create a single-page application within a full-stack JavaScript environment. Using only JavaScript, you can go from being a front-end developer to a full-stack application developer with relative ease. You will learn to cross the boundary from front-end development to server-side development through the use of JavaScript on both ends. Use your existing knowledge of JavaScript by learning to manage a JSON document data store with MongoDB, writing a JavaScript powered REST API with Node.js and Express, and designing a front-end powered by AngularJS. This book will teach you to leverage the MEAN stack to do everything from document database design, routing REST web API requests, data-binding within views, and adding authentication and security to building a full-fledged, complex, single-page web application. In addition to building a full-stack JavaScript app, you will learn to test it with JavaScript-powered testing tools such as Mocha, Karma, and Jasmine. Finally, you will learn about deployment and scaling so that you can launch your own apps into the real world. Style and approach Following a structured approach, this book helps readers gain expertise in SPA development. Its thorough coverage of SPA architecture and design, along with practical use cases, provides readers with a clear path to building applications with the library of their choice. For readers who are afraid to take the plunge straightaway, the book also offers step-by-step guidance on developing a complex web app.

Mastering JavaServer Faces 2.2

by Anghel Leonard

A homogenous guide integrating the features of JSF 2.x (2.0, 2.1 and 2.2), following a "learning through examples" paradigm with its main focus on the advanced concepts of JSF. If you are a web developer who uses JSF, this is the book for you. Catering to an intermediate-advanced audience, the book assumes you have fundamental knowledge of JSF. It is intended for the developer who wants to improve their skills with the combined power of JSF 2.0, 2.1, and 2.2.

Mastering JBoss Drools 6

by Mariano De Maio Mauricio Salatino Esteban Aliverti

Discover the power of Drools 6 and Business Rules for developing complex scenarios in your applications About This Book * Implement and model different rules using the DRL full syntax * Model complex business decisions and domain models in order to automate and improve your operational decisions with the Drools framework * A practical, fast-paced, hands-on guide to help you use the different components provided by the Drools Rule Engine Who This Book Is For This book is for Java developers and architects who need to have a deep understanding of how to create or integrate your applications with the Drools Rules Framework. The book assumes that you know the Java language well and also have experience with some widely used frameworks, such as Spring. You should also know the basics of Maven-based applications. What You Will Learn * Automate your application's decisions, such as promotion applying, discount policies, fraud detection, and more. * Quickly get started with writing your first rules using the DRL full syntax. * Discover the power of the new syntax components of the rule language. * Define inferences in your business rules to simplify complex decisions. * Write decision tables, templates,domain-specific languages, and scorecards, and learn how to map them to the Drools framework. * Harness the full operational power of Drools through all of its configuration points. * Use Drools configurations and architectures for different environments and scenarios. In Detail Mastering JBoss Drools 6 will provide you with the knowledge to develop applications involving complex scenarios. You will learn how to use KIE modules to create and execute Business Rules, and how the PHREAK algorithm internally works to drive the Rule Engine decisions. This book will also cover the relationship between Drools and jBPM, which allows you to enrich your applications by using Business Processes. You will be briefly introduced to the concept of complex event processing (Drools CEP) where you will learn how to aggregate and correlate your data based on temporal conditions. You will also learn how to define rules using domain-specific languages, such as spreadsheets, database entries, PMML, and more. Towards the end, this book will take you through the integration of Drools with the Spring and Camel frameworks for more complex applications. Style and approach Approached from a developer's perspective, the book teaches you all the advanced concepts of Business Rules applicable examples with helpful screenshots, diagrams, tutorials, and examples.

Mastering JBoss Enterprise Application Platform 7

by Luigi Fugaro Francesco Marchioni

Create modular scalable enterprise-grade applications with JBoss Enterprise Application Platform 7 About This Book * Leverage the power of JBoss EAP 7 along with Java EE 7 to create professional enterprise grade applications. * Get you applications cloud ready and make them highly scalable using this advanced guide. * Become a pro Java Developer and move ahead of the crowd with this advanced practical guide. Who This Book Is For The ideal target audience for this book is Java System Administrators who already have some experience with JBoss EAP and who now want explore in depth creating Enterprise grade apps with the latest JBoss EAP version. What You Will Learn * Configure services using the Command Line Interface * Deliver fault tolerant server configurations * Harden the application server with advanced techniques * Expand the application server's horizon with tools such as like Docker/OpenShift * Create enterprise ready configurations using clustering techniques. * Deliver advanced security solutions and learn how to troubleshoot common network/performance issues In Detail The JBoss Enterprise Application Platform (EAP) has been one of the most popular tools for Java developers to create modular, cloud-ready, and modern applications. It has achieved a reputation for architectural excellence and technical savvy, making it a solid and efficient environment for delivering your applications. The book will first introduce application server configuration and the management instruments that can be used to control the application server. Next, the focus will shift to enterprise solutions such as clustering, load balancing, and data caching; this will be the core of the book. We will also discuss services provided by the application server, such as database connectivity and logging. We focus on real-world example configurations and how to avoid common mistakes. Finally, we will implement the knowledge gained so far in terms of Docker containers and cloud availability using RedHat's OpenShift. Style and approach If you are a Java developer who wants to level-up to modern day Java web development with the latest Java EE 7 and JBoss EAP 7, this book is the ideal solution for you. It addresses (in a clear and simple way) proof-of-concept scenarios such as clustering and cloud and container configurations, and explains how to solve common issues.

Mastering jBPM6

by Arun V Gopalakrishnan Simone Fiorini

If you are a designer or developer who wants to build and operate business process-centric applications, then this book is for you. Knowledge of the basic concepts of application development in Java will be helpful in following the concepts covered in the book, but is not necessary.

Mastering Jenkins

by Jonathan Mcallister

Configure and extend Jenkins to architect, build, and automate efficient software delivery pipelinesAbout This BookConfigure and horizontally scale a Jenkins installation to support a development organization of any sizeImplement Continuous Integration, Continuous Delivery, and Continuous Deployment solutions in JenkinsA step-by-step guide to help you get the most out of the powerful automation orchestration platform that is JenkinsWho This Book Is ForIf you are a novice or intermediate-level Jenkins user who has used Jenkins before but are not familiar with architecting solutions and implementing it in your organization, then this is the book for you. A basic understanding of the core elements of Jenkins is required to make the best use of this book.What You Will LearnCreate and manage various types of build jobs, and implement automation tasks to support a software project of any kindGet to grips with the automated testing architecture, and scalable automated testing techniquesFacilitate the delivery of software across the SDLC by creating scalable automated deployment solutionsManage scalable automation pipelines in Jenkins using the latest build, test, and deployment strategiesImplement a scalable master / slave build automation platform, which can support Windows, Mac OSX, and Linux software solutionsCover troubleshooting and advanced configuration techniques for Jenkins slave nodesSupport a robust build and delivery system by implementing basic infrastructure as code solutions in configuration management tools such as AnsibleIn DetailWith the software industry becoming more and more competitive, organizations are now integrating delivery automation and automated quality assurance practices into their business model. Jenkins represents a complete automation orchestration system, and can help converge once segregated groups into a cohesive product development and delivery team. By mastering the Jenkins platform and learning to architect and implement Continuous Integration, Continuous Delivery, and Continuous Deployment solutions, your organization can learn to outmanoeuvre and outpace the competition.This book will equip you with the best practices to implement advanced continuous delivery and deployment systems in Jenkins. The book begins with giving you high-level architectural fundamentals surrounding Jenkins and Continuous Integration. You will cover the different installation scenarios for Jenkins, and see how to install it as a service, as well as the advanced XML configurations. Then, you will proceed to learn more about the architecture and implementation of the Jenkins Master/Save node system, followed by creating and managing Jenkins build jobs effectively. Furthermore, you'll explore Jenkins as an automation orchestration system, followed by implementing advanced automated testing techniques. The final chapters describe in depth the common integrations to Jenkins from third-party tools such as Jira, Artifactory, Amazon EC2, and getting the most out of the Jenkins REST-based API.By the end of this book, you will have all the knowledge necessary to be the definitive resource for managing and implementing advanced Jenkins automation solutions for your organization.Style and approachThis book is a step-by-step guide to architecting and implementing automated build solutions, automated testing practices, and automated delivery methodologies. The topics covered are based on industry-proven techniques, and are explained in a simple and easy to understand manner.

Mastering JIRA 7 - Second Edition

by Ravi Sagar

Become an expert at using JIRA 7 through this one-stop guide! About This Book * This comprehensive guide will help you implement, customize and administer JIRA 7 application to meet the needs of your organization * You will get to know the strategies needed to develop and deploy JIRA 7, along with best practices when working with Jira * It covers the latest integrations of JIRA 7 with third-party platforms to help you professionally manage your software development projects Who This Book Is For If you are a JIRA administrator who is managing small-to-medium JIRA instances and you want to learn how to manage enterprise-scale instances, then this book will help you expand your knowledge and equip you with advanced skills. Prior understanding of the JIRA core concepts is required. What You Will Learn * Plan the installation and upgrade of your JIRA instance to the newest version * Configure issue type schemes, create customized workflows, modify permission schemes, and change notification schemes * Implement JIRA Service Desk to manage your support tickets * Customize JIRA for test management, helpdesk, and requirement management * Deploy JIRA for Agile tracking using the Scrum and Kanban techniques * Develop JIRA add-ons to extend JIRA's functionality * Migrate data from external systems using CSV import * Generate reports directly from the JIRA database and use custom JavaScript and CSS * Integrate your JIRA application with third-party tools such as Confluence, SVN, and Git In Detail Atlassian JIRA 7 is an enterprise issue tracker system. One of its key strengths is its ability to adapt to the needs of an organization, ranging from building software products to managing your support issues. This book provides a comprehensive explanation covering all three components of JIRA 7, such as JIRA Software, JIRA Core, and Jira Service Desk. It shows you how to master the key functionalities of JIRA and its customizations and useful add-ons, and is packed with real-world examples and use cases. You will first learn how to plan for a JIRA 7 installation and fetch data. We cover JIRA reports in detail, which will help you analyze your data effectively. You can add additional features to your JIRA application by choosing one of the already built-in add-ons or building a new one to suit your needs. Then you'll find out about implementing Agile methodologies in JIRA by creating Scrum and Kanban boards. We'll teach you how to integrate your JIRA Application with other tools such as Confluence, SVN, Git, and more, which will help you extend your application. Finally, we'll explore best practices and troubleshooting techniques to help you find out what went wrong and understand how to fix it. Style and approach This comprehensive book covers the advanced and new features of JIRA 7 with the help of rich code-based, real-world examples and use cases.

Mastering JIRA

by Ravi Sagar

If you are a JIRA administrator managing small-to-medium JIRA instances and want to learn how to manage enterprise-scale instances, then this book will help you expand your knowledge and equip you with advanced skills. Prior understanding of JIRA core concepts is required.

Mastering JIRA

by Ravi Sagar

<P><P>Gain expertise in tracking project issues and managing them efficiently using JIRA <P><P>About This Book <P><P>Customize JIRA for a variety of applications such as software project management, Agile tracking, and test management with the help of sample data to get you started <P><P>Deploy big JIRA instances by planning the installations for Enterprise <P><P>A comprehensive guide on JIRA with an easy-to-learn structure to help you become the go-to person for JIRA in your organization <P><P>Who This Book Is For <P><P>If you are a JIRA administrator managing small-to-medium JIRA instances and want to learn how to manage enterprise-scale instances, then this book will help you expand your knowledge and equip you with advanced skills. Prior understanding of JIRA core concepts is required. <P><P>What You Will Learn <P><P>Plan the installation and upgrade of your JIRA instance <P><P>Configure issue type schemes, create customized workflows, modify permission schemes, and change notification schemes <P><P>Customize JIRA for test management, helpdesk, and requirement management <P><P>Deploy JIRA for Agile tracking using the Scrum and Kanban techniques <P><P>Manage users and groups and integrate them with LDAP for single sign-on <P><P>Develop JIRA add-ons to extend JIRA's functionality <P><P>Migrate data from external systems using CSV import <P><P>Generate reports directly from the JIRA database and to use custom JavaScript and CSS <P><P>In Detail <P><P>JIRA is an issue-tracking tool from Atlassian and has gained immense popularity in recent years due to its ease of use and, at the same time, its customization abilities and finely grained control over various functions. JIRA offers functionalities for creating tasks and assigning them to users and many useful add-ons can be added such as JIRA Agile for Agile tracking and Groovy scripts, a powerful tool for administering customizations for customizations. <P><P>This book explains how to master the key functionalities of JIRA and its customizations and add-ons, and is packed with real-world examples and use cases. You will first learn how to plan JIRA installation. Next, you will be given a brief refresher of fundamental concepts and learn about customizations in detail. Next, this book will take you through add-on development to extend JIRA functionality. Finally, this book will explore best practices and troubleshooting, to help you find out what went wrong and how to fix it.

Mastering Joomla! 1.5 Extension and Framework Development

by James Kennard

Packed with expert advice and tips, this book is an invaluable reference guide that you will turn to again and again as you work with Joomla! PHP developers who want to understand how Joomla! works with a view to advanced customization or extension development, and want to learn how to work with the Joomla! framework.

Mastering Joomla! 1.5 Extension and Framework Development Second Edition

by James Kennard Chuck Lanham

Packed with expert advice, working examples, and tips, this book is an essential reference guide that you will turn to again and again as you work with Joomla!. PHP developers who want to understand how Joomla! Works, with a view to advanced customization or extension development, and who want to learn how to work with the Joomla! Framework.

Mastering jQuery

by Alex Libby

If you are a developer who is already familiar with using jQuery and wants to push your skill set further, then this book is for you. The book assumes an intermediate knowledge level of jQuery, JavaScript, HTML5, and CSS.

Mastering jQuery: A Beginner's Guide (Mastering Computer Science)

by Sufyan Bin Uzayr

With a combination of flexibility and feature-rich design, jQuery has changed the way millions of people write JavaScript. It makes tasks such as HTML document conversion, animation, event management, and Asynchronous JavaScript and XML (AJAX) much easier with an easy-to-use API that works on a wide variety of browsers. This book is a detailed guide for beginners to understand jQuery and its programming techniques. It discusses the fundamental concepts of jQuery and provides a roadmap for creating websites using jQuery programming. Key Features: Follows a hands-on approach and offers practical lessons and tutorials related to jQuery Provides a special focus on animations and effects using jQuery programming Includes detailed tutorials meant for beginners to jQuery Mastering jQuery: A Beginner’s Guide is an exciting journey for anyone who wants to create an animated website. This is a valuable resource for developers already familiar with HTML and CSS and little understanding of JavaScript. After finishing this book, readers will be able to quickly build their website with absolute ease.

Mastering jQuery Mobile

by Shreerang Patwardhan Chip Lambert

You've started down the path of jQuery Mobile, now begin mastering some of jQuery Mobile's higher level topics. Go beyond jQuery Mobile's documentation and master one of the hottest mobile technologies out there. Previous JavaScript and PHP experience can help you get the most out of this book.

Mastering jQuery UI

by Vijay Joshi

If you are a frontend developer with considerable knowledge of jQuery UI and want to take this expertise to the next level, then this book is for you.

Mastering Julia

by Malcolm Sherrington

This hands-on guide is aimed at practitioners of data science. The book assumes some previous skills with Julia and skills in coding in a scripting language such as Python or R, or a compiled language such as C or Java.

Mastering Julia

by Malcolm Sherrington

<P><P>Key Features <P><P>Build statistical models with linear regression and analysis of variance (ANOVA) <P><P>Create your own modules and contribute to the Julia package system <P><P>Complete an extensive data science project through the entire cycle from ETL to analytics and data visualization <P><P>Book Description <P><P>Julia is a well-constructed programming language with fast execution speed, eliminating the classic problem of performing analysis in one language and translating it for performance into a second. This book will help you develop and enhance your programming skills in Julia to solve real-world automation challenges.This book starts off with a refresher on installing and running Julia on different platforms. Next, you will compare the different ways of working with Julia and explore Julia's key features in-depth by looking at design and build.

Mastering Kali Linux for Advanced Penetration Testing

by Robert W. Beggs

This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodology is applied in the real world. After describing the underlying concepts, step-by-step examples are provided that use selected tools to demonstrate the techniques.If you are an IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you. This book will teach you how to become an expert in the pre-engagement, management, and documentation of penetration testing by building on your understanding of Kali Linux and wireless concepts.

Mastering Kali Linux for Advanced Penetration Testing: Apply a proactive approach to secure your cyber infrastructure and enhance your pentesting skills, 4th Edition

by Vijay Kumar Velu

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniquesKey FeaturesMaster advanced pentesting tactics and techniques with Kali Linux to build highly secure systemsLeverage Kali Linux to penetrate modern infrastructures and avoid detectionExplore red teaming and play the hackers game to proactively defend your infrastructureBook DescriptionCOVID-19 has changed the way we live and work. Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you will learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You will be introduced to laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test.Gathering all possible information on a target is pivotal for a penetration tester. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on reconnaissance, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 pandemic-specific cyber failures and understand the cyber risks involved with working from home.By the end of this Kali Linux book, you will have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies.What you will learnExploit networks using wired/wireless networks, cloud infrastructure, and web servicesLearn embedded peripheral device, radio frequency, and IoT hacking techniquesMaster the art of bypassing traditional antivirus and endpoint detection and response (EDR) toolsTest for data system exploits using Metasploit, PowerShell Empire, and CrackMapExecPerform cloud security vulnerability assessment and exploitation of security misconfigurationTake your physical security testing to the next level with RFID/Bluetooth hacking and learn how to clone identity cardsWho this book is forThis fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.

Mastering Kali Linux for Advanced Penetration Testing, Second Edition

by Vijay Kumar Velu

Mastering Kali Linux for Advanced Penetration Testing will provide you with a number or proven techniques to defeat the latest defences on the networks using Kali Linux. From selecting the most effective tools, to rapidly compromising network security, to highlighting the techniques used to avoid detection.

Mastering Kali Linux for Advanced Penetration Testing - Second Edition

by Vijay Kumar Velu

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers. About This Book • Employ advanced pentesting techniques with Kali Linux to build highly-secured systems • Get to grips with various stealth techniques to remain undetected and defeat the latest defenses and follow proven approaches • Select and configure the most effective tools from Kali Linux to test network security and prepare your business against malicious threats and save costs Who This Book Is For Penetration Testers, IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you.Some prior exposure to basics of penetration testing/ethical hacking would be helpful in making the most out of this title. What You Will Learn • Select and configure the most effective tools from Kali Linux to test network security • Employ stealth to avoid detection in the network being tested • Recognize when stealth attacks are being used against your network • Exploit networks and data systems using wired and wireless networks as well as web services • Identify and download valuable data from target systems • Maintain access to compromised systems • Use social engineering to compromise the weakest part of the network—the end users In Detail This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers. We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing. Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network—directly and bypassing the controls, attacking the end user and maintaining persistence access through social media. You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing Style and approach An advanced level tutorial that follows a practical approach and proven methods to maintain top notch security of your networks.

Mastering Kali Linux for Advanced Penetration Testing - Third Edition

by Vijay Kumar Velu

Penetration Testers, Ethical Hackers, IT professionals or security consultants who want to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you. Some prior exposure to basics of penetration testing/ethical hacking would be helpful in making the most out of this title.

Mastering Kali Linux for Web Penetration Testing

by Michael Mcphee

Master the art of exploiting advanced web penetration techniques with Kali Linux 2016.2 About This Book • Make the most out of advanced web pen-testing techniques using Kali Linux 2016.2 • Explore how Stored (a.k.a. Persistent) XSS attacks work and how to take advantage of them • Learn to secure your application by performing advanced web based attacks. • Bypass internet security to traverse from the web to a private network. Who This Book Is For This book targets IT pen testers, security consultants, and ethical hackers who want to expand their knowledge and gain expertise on advanced web penetration techniques. Prior knowledge of penetration testing would be beneficial. What You Will Learn • Establish a fully-featured sandbox for test rehearsal and risk-free investigation of applications • Enlist open-source information to get a head-start on enumerating account credentials, mapping potential dependencies, and discovering unintended backdoors and exposed information • Map, scan, and spider web applications using nmap/zenmap, nikto, arachni, webscarab, w3af, and NetCat for more accurate characterization • Proxy web transactions through tools such as Burp Suite, OWASP's ZAP tool, and Vega to uncover application weaknesses and manipulate responses • Deploy SQL injection, cross-site scripting, Java vulnerabilities, and overflow attacks using Burp Suite, websploit, and SQLMap to test application robustness • Evaluate and test identity, authentication, and authorization schemes and sniff out weak cryptography before the black hats do In Detail You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess. By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers' web applications. Style and approach An advanced-level guide filled with real-world examples that will help you take your web application's security to the next level by using Kali Linux 2016.2.

Mastering Kali Linux Wireless Pentesting

by Brian Sak Jilumudi Raghu Ram

Test your wireless network's security and master advanced wireless penetration techniques using Kali Linux About This Book * Develop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS), as well as extracting sensitive information from wireless networks * Perform advanced wireless assessment and penetration tests * Use Embedded Platforms, Raspberry PI, and Android in wireless penetration testing with Kali Linux Who This Book Is For If you are an intermediate-level wireless security consultant in Kali Linux and want to be the go-to person for Kali Linux wireless security in your organisation, then this is the book for you. Basic understanding of the core Kali Linux concepts is expected. What You Will Learn * Fingerprint wireless networks with the various tools available in Kali Linux * Learn various techniques to exploit wireless access points using CSRF * Crack WPA/WPA2/WPS and crack wireless encryption using Rainbow tables more quickly * Perform man-in-the-middle attack on wireless clients * Understand client-side attacks, browser exploits, Java vulnerabilities, and social engineering * Develop advanced sniffing and PCAP analysis skills to extract sensitive information such as DOC, XLS, and PDF documents from wireless networks * Use Raspberry PI and OpenWrt to perform advanced wireless attacks * Perform a DOS test using various techniques and tools In Detail Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux. You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology. By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant. Style and approach This book uses a step-by-step approach using real-world attack scenarios to help you master the wireless penetration testing techniques.

Refine Search

Showing 32,801 through 32,825 of 53,642 results