How to Break Web Software

Download How to Break Web Software PDF Online Free

Author :
Publisher : Addison-Wesley Professional
ISBN 13 : 0321657519
Total Pages : 241 pages
Book Rating : 4.3/5 (216 download)

DOWNLOAD NOW!


Book Synopsis How to Break Web Software by : Mike Andrews

Download or read book How to Break Web Software written by Mike Andrews and published by Addison-Wesley Professional. This book was released on 2006-02-02 with total page 241 pages. Available in PDF, EPUB and Kindle. Book excerpt: Rigorously test and improve the security of all your Web software! It’s as certain as death and taxes: hackers will mercilessly attack your Web sites, applications, and services. If you’re vulnerable, you’d better discover these attacks yourself, before the black hats do. Now, there’s a definitive, hands-on guide to security-testing any Web-based software: How to Break Web Software. In this book, two renowned experts address every category of Web software exploit: attacks on clients, servers, state, user inputs, and more. You’ll master powerful attack tools and techniques as you uncover dozens of crucial, widely exploited flaws in Web architecture and coding. The authors reveal where to look for potential threats and attack vectors, how to rigorously test for each of them, and how to mitigate the problems you find. Coverage includes · Client vulnerabilities, including attacks on client-side validation · State-based attacks: hidden fields, CGI parameters, cookie poisoning, URL jumping, and session hijacking · Attacks on user-supplied inputs: cross-site scripting, SQL injection, and directory traversal · Language- and technology-based attacks: buffer overflows, canonicalization, and NULL string attacks · Server attacks: SQL Injection with stored procedures, command injection, and server fingerprinting · Cryptography, privacy, and attacks on Web services Your Web software is mission-critical–it can’t be compromised. Whether you’re a developer, tester, QA specialist, or IT manager, this book will help you protect that software–systematically.

How to Break Software

Download How to Break Software PDF Online Free

Author :
Publisher : Pearson
ISBN 13 :
Total Pages : 218 pages
Book Rating : 4.3/5 (91 download)

DOWNLOAD NOW!


Book Synopsis How to Break Software by : James A. Whittaker

Download or read book How to Break Software written by James A. Whittaker and published by Pearson. This book was released on 2003 with total page 218 pages. Available in PDF, EPUB and Kindle. Book excerpt: CD-ROM contains: Canned HEAT v.2.0 -- Holodeck Lite v. 1.0.

How to Break Software Security

Download How to Break Software Security PDF Online Free

Author :
Publisher : Addison-Wesley
ISBN 13 : 9780321194336
Total Pages : 185 pages
Book Rating : 4.1/5 (943 download)

DOWNLOAD NOW!


Book Synopsis How to Break Software Security by : James A. Whittaker

Download or read book How to Break Software Security written by James A. Whittaker and published by Addison-Wesley. This book was released on 2004 with total page 185 pages. Available in PDF, EPUB and Kindle. Book excerpt: Learn how to destroy security bugs in your software from a tester's point-of-view. It focuses your security test on the common vulnerabilities--ther user interface, software dependencies, design, process and memory. (Midwest)

Software Test Attacks to Break Mobile and Embedded Devices

Download Software Test Attacks to Break Mobile and Embedded Devices PDF Online Free

Author :
Publisher : CRC Press
ISBN 13 : 146657531X
Total Pages : 377 pages
Book Rating : 4.4/5 (665 download)

DOWNLOAD NOW!


Book Synopsis Software Test Attacks to Break Mobile and Embedded Devices by : Jon Duncan Hagar

Download or read book Software Test Attacks to Break Mobile and Embedded Devices written by Jon Duncan Hagar and published by CRC Press. This book was released on 2013-09-25 with total page 377 pages. Available in PDF, EPUB and Kindle. Book excerpt: Address Errors before Users Find Them Using a mix-and-match approach, Software Test Attacks to Break Mobile and Embedded Devices presents an attack basis for testing mobile and embedded systems. Designed for testers working in the ever-expanding world of "smart" devices driven by software, the book focuses on attack-based testing that can be used by individuals and teams. The numerous test attacks show you when a software product does not work (i.e., has bugs) and provide you with information about the software product under test. The book guides you step by step starting with the basics. It explains patterns and techniques ranging from simple mind mapping to sophisticated test labs. For traditional testers moving into the mobile and embedded area, the book bridges the gap between IT and mobile/embedded system testing. It illustrates how to apply both traditional and new approaches. For those working with mobile/embedded systems without an extensive background in testing, the book brings together testing ideas, techniques, and solutions that are immediately applicable to testing smart and mobile devices.

Exploiting Software: How To Break Code

Download Exploiting Software: How To Break Code PDF Online Free

Author :
Publisher : Pearson Education India
ISBN 13 : 9788131700839
Total Pages : 512 pages
Book Rating : 4.7/5 (8 download)

DOWNLOAD NOW!


Book Synopsis Exploiting Software: How To Break Code by : Greg Hoglund

Download or read book Exploiting Software: How To Break Code written by Greg Hoglund and published by Pearson Education India. This book was released on 2004-09 with total page 512 pages. Available in PDF, EPUB and Kindle. Book excerpt:

Exploratory Software Testing

Download Exploratory Software Testing PDF Online Free

Author :
Publisher : Pearson Education
ISBN 13 : 0321647858
Total Pages : 474 pages
Book Rating : 4.3/5 (216 download)

DOWNLOAD NOW!


Book Synopsis Exploratory Software Testing by : James A. Whittaker

Download or read book Exploratory Software Testing written by James A. Whittaker and published by Pearson Education. This book was released on 2009-08-25 with total page 474 pages. Available in PDF, EPUB and Kindle. Book excerpt: How to Find and Fix the Killer Software Bugs that Evade Conventional Testing In Exploratory Software Testing, renowned software testing expert James Whittaker reveals the real causes of today’s most serious, well-hidden software bugs--and introduces powerful new “exploratory” techniques for finding and correcting them. Drawing on nearly two decades of experience working at the cutting edge of testing with Google, Microsoft, and other top software organizations, Whittaker introduces innovative new processes for manual testing that are repeatable, prescriptive, teachable, and extremely effective. Whittaker defines both in-the-small techniques for individual testers and in-the-large techniques to supercharge test teams. He also introduces a hybrid strategy for injecting exploratory concepts into traditional scripted testing. You’ll learn when to use each, and how to use them all successfully. Concise, entertaining, and actionable, this book introduces robust techniques that have been used extensively by real testers on shipping software, illuminating their actual experiences with these techniques, and the results they’ve achieved. Writing for testers, QA specialists, developers, program managers, and architects alike, Whittaker answers crucial questions such as: • Why do some bugs remain invisible to automated testing--and how can I uncover them? • What techniques will help me consistently discover and eliminate “show stopper” bugs? • How do I make manual testing more effective--and less boring and unpleasant? • What’s the most effective high-level test strategy for each project? • Which inputs should I test when I can’t test them all? • Which test cases will provide the best feature coverage? • How can I get better results by combining exploratory testing with traditional script or scenario-based testing? • How do I reflect feedback from the development process, such as code changes?

Web Application Security

Download Web Application Security PDF Online Free

Author :
Publisher : O'Reilly Media
ISBN 13 : 1492053082
Total Pages : 330 pages
Book Rating : 4.4/5 (92 download)

DOWNLOAD NOW!


Book Synopsis Web Application Security by : Andrew Hoffman

Download or read book Web Application Security written by Andrew Hoffman and published by O'Reilly Media. This book was released on 2020-03-02 with total page 330 pages. Available in PDF, EPUB and Kindle. Book excerpt: While many resources for network and IT security are available, detailed knowledge regarding modern web application security has been lacking—until now. This practical guide provides both offensive and defensive security concepts that software engineers can easily learn and apply. Andrew Hoffman, a senior security engineer at Salesforce, introduces three pillars of web application security: recon, offense, and defense. You’ll learn methods for effectively researching and analyzing modern web applications—including those you don’t have direct access to. You’ll also learn how to break into web applications using the latest hacking techniques. Finally, you’ll learn how to develop mitigations for use in your own web applications to protect against hackers. Explore common vulnerabilities plaguing today's web applications Learn essential hacking techniques attackers use to exploit applications Map and document web applications for which you don’t have direct access Develop and deploy customized exploits that can bypass common defenses Develop and deploy mitigations to protect your applications against hackers Integrate secure coding best practices into your development lifecycle Get practical tips to help you improve the overall security of your web applications

Release It!

Download Release It! PDF Online Free

Author :
Publisher : Pragmatic Bookshelf
ISBN 13 : 1680504525
Total Pages : 508 pages
Book Rating : 4.6/5 (85 download)

DOWNLOAD NOW!


Book Synopsis Release It! by : Michael T. Nygard

Download or read book Release It! written by Michael T. Nygard and published by Pragmatic Bookshelf. This book was released on 2018-01-08 with total page 508 pages. Available in PDF, EPUB and Kindle. Book excerpt: A single dramatic software failure can cost a company millions of dollars - but can be avoided with simple changes to design and architecture. This new edition of the best-selling industry standard shows you how to create systems that run longer, with fewer failures, and recover better when bad things happen. New coverage includes DevOps, microservices, and cloud-native architecture. Stability antipatterns have grown to include systemic problems in large-scale systems. This is a must-have pragmatic guide to engineering for production systems. If you're a software developer, and you don't want to get alerts every night for the rest of your life, help is here. With a combination of case studies about huge losses - lost revenue, lost reputation, lost time, lost opportunity - and practical, down-to-earth advice that was all gained through painful experience, this book helps you avoid the pitfalls that cost companies millions of dollars in downtime and reputation. Eighty percent of project life-cycle cost is in production, yet few books address this topic. This updated edition deals with the production of today's systems - larger, more complex, and heavily virtualized - and includes information on chaos engineering, the discipline of applying randomness and deliberate stress to reveal systematic problems. Build systems that survive the real world, avoid downtime, implement zero-downtime upgrades and continuous delivery, and make cloud-native applications resilient. Examine ways to architect, design, and build software - particularly distributed systems - that stands up to the typhoon winds of a flash mob, a Slashdotting, or a link on Reddit. Take a hard look at software that failed the test and find ways to make sure your software survives. To skip the pain and get the experience...get this book.

Hacking APIs

Download Hacking APIs PDF Online Free

Author :
Publisher : No Starch Press
ISBN 13 : 1718502451
Total Pages : 362 pages
Book Rating : 4.7/5 (185 download)

DOWNLOAD NOW!


Book Synopsis Hacking APIs by : Corey J. Ball

Download or read book Hacking APIs written by Corey J. Ball and published by No Starch Press. This book was released on 2022-07-05 with total page 362 pages. Available in PDF, EPUB and Kindle. Book excerpt: Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. You’ll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you’ll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you’ll learn to perform common attacks, like those targeting an API’s authentication mechanisms and the injection vulnerabilities commonly found in web applications. You’ll also learn techniques for bypassing protections against these attacks. In the book’s nine guided labs, which target intentionally vulnerable APIs, you’ll practice: • Enumerating APIs users and endpoints using fuzzing techniques • Using Postman to discover an excessive data exposure vulnerability • Performing a JSON Web Token attack against an API authentication process • Combining multiple API attack techniques to perform a NoSQL injection • Attacking a GraphQL API to uncover a broken object level authorization vulnerability By the end of the book, you’ll be prepared to uncover those high-payout API bugs other hackers aren’t finding and improve the security of applications on the web.

Working Effectively with Legacy Code

Download Working Effectively with Legacy Code PDF Online Free

Author :
Publisher : Prentice Hall Professional
ISBN 13 : 0132931753
Total Pages : 457 pages
Book Rating : 4.1/5 (329 download)

DOWNLOAD NOW!


Book Synopsis Working Effectively with Legacy Code by : Michael Feathers

Download or read book Working Effectively with Legacy Code written by Michael Feathers and published by Prentice Hall Professional. This book was released on 2004-09-22 with total page 457 pages. Available in PDF, EPUB and Kindle. Book excerpt: Get more out of your legacy systems: more performance, functionality, reliability, and manageability Is your code easy to change? Can you get nearly instantaneous feedback when you do change it? Do you understand it? If the answer to any of these questions is no, you have legacy code, and it is draining time and money away from your development efforts. In this book, Michael Feathers offers start-to-finish strategies for working more effectively with large, untested legacy code bases. This book draws on material Michael created for his renowned Object Mentor seminars: techniques Michael has used in mentoring to help hundreds of developers, technical managers, and testers bring their legacy systems under control. The topics covered include Understanding the mechanics of software change: adding features, fixing bugs, improving design, optimizing performance Getting legacy code into a test harness Writing tests that protect you against introducing new problems Techniques that can be used with any language or platform—with examples in Java, C++, C, and C# Accurately identifying where code changes need to be made Coping with legacy systems that aren't object-oriented Handling applications that don't seem to have any structure This book also includes a catalog of twenty-four dependency-breaking techniques that help you work with program elements in isolation and make safer changes.

Real-Time Phoenix

Download Real-Time Phoenix PDF Online Free

Author :
Publisher : Pragmatic Bookshelf
ISBN 13 : 1680507753
Total Pages : 405 pages
Book Rating : 4.6/5 (85 download)

DOWNLOAD NOW!


Book Synopsis Real-Time Phoenix by : Stephen Bussey

Download or read book Real-Time Phoenix written by Stephen Bussey and published by Pragmatic Bookshelf. This book was released on 2020-03-25 with total page 405 pages. Available in PDF, EPUB and Kindle. Book excerpt: Give users the real-time experience they expect, by using Elixir and Phoenix Channels to build applications that instantly react to changes and reflect the application's true state. Learn how Elixir and Phoenix make it easy and enjoyable to create real-time applications that scale to a large number of users. Apply system design and development best practices to create applications that are easy to maintain. Gain confidence by learning how to break your applications before your users do. Deploy applications with minimized resource use and maximized performance. Real-time applications come with real challenges - persistent connections, multi-server deployment, and strict performance requirements are just a few. Don't try to solve these challenges by yourself - use a framework that handles them for you. Elixir and Phoenix Channels provide a solid foundation on which to build stable and scalable real-time applications. Build applications that thrive for years to come with the best-practices found in this book. Understand the magic of real-time communication by inspecting the WebSocket protocol in action. Avoid performance pitfalls early in the development lifecycle with a catalog of common problems and their solutions. Leverage GenStage to build a data pipeline that improves scalability. Break your application before your users do and confidently deploy them. Build a real-world project using solid application design and testing practices that help make future changes a breeze. Create distributed apps that can scale to many users with tools like Phoenix Tracker. Deploy and monitor your application with confidence and reduce outages. Deliver an exceptional real-time experience to your users, with easy maintenance, reduced operational costs, and maximized performance, using Elixir and Phoenix Channels. What You Need: You'll need Elixir 1.9+ and Erlang/OTP 22+ installed on a Mac OS X, Linux, or Windows machine.

Web Operations

Download Web Operations PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 1449394159
Total Pages : 340 pages
Book Rating : 4.4/5 (493 download)

DOWNLOAD NOW!


Book Synopsis Web Operations by : John Allspaw

Download or read book Web Operations written by John Allspaw and published by "O'Reilly Media, Inc.". This book was released on 2010-06-21 with total page 340 pages. Available in PDF, EPUB and Kindle. Book excerpt: A web application involves many specialists, but it takes people in web ops to ensure that everything works together throughout an application's lifetime. It's the expertise you need when your start-up gets an unexpected spike in web traffic, or when a new feature causes your mature application to fail. In this collection of essays and interviews, web veterans such as Theo Schlossnagle, Baron Schwartz, and Alistair Croll offer insights into this evolving field. You'll learn stories from the trenches--from builders of some of the biggest sites on the Web--on what's necessary to help a site thrive. Learn the skills needed in web operations, and why they're gained through experience rather than schooling Understand why it's important to gather metrics from both your application and infrastructure Consider common approaches to database architectures and the pitfalls that come with increasing scale Learn how to handle the human side of outages and degradations Find out how one company avoided disaster after a huge traffic deluge Discover what went wrong after a problem occurs, and how to prevent it from happening again Contributors include: John Allspaw Heather Champ Michael Christian Richard Cook Alistair Croll Patrick Debois Eric Florenzano Paul Hammond Justin Huff Adam Jacob Jacob Loomis Matt Massie Brian Moon Anoop Nagwani Sean Power Eric Ries Theo Schlossnagle Baron Schwartz Andrew Shafer

User Interface Design for Programmers

Download User Interface Design for Programmers PDF Online Free

Author :
Publisher : Apress
ISBN 13 : 1430208570
Total Pages : 152 pages
Book Rating : 4.4/5 (32 download)

DOWNLOAD NOW!


Book Synopsis User Interface Design for Programmers by : Avram Joel Spolsky

Download or read book User Interface Design for Programmers written by Avram Joel Spolsky and published by Apress. This book was released on 2008-01-01 with total page 152 pages. Available in PDF, EPUB and Kindle. Book excerpt: Most programmers' fear of user interface (UI) programming comes from their fear of doing UI design. They think that UI design is like graphic design—the mysterious process by which creative, latte-drinking, all-black-wearing people produce cool-looking, artistic pieces. Most programmers see themselves as analytic, logical thinkers instead—strong at reasoning, weak on artistic judgment, and incapable of doing UI design. In this brilliantly readable book, author Joel Spolsky proposes simple, logical rules that can be applied without any artistic talent to improve any user interface, from traditional GUI applications to websites to consumer electronics. Spolsky's primary axiom, the importance of bringing the program model in line with the user model, is both rational and simple. In a fun and entertaining way, Spolky makes user interface design easy for programmers to grasp. After reading User Interface Design for Programmers, you'll know how to design interfaces with the user in mind. You'll learn the important principles that underlie all good UI design, and you'll learn how to perform usability testing that works.

Beautiful Testing

Download Beautiful Testing PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 144938868X
Total Pages : 354 pages
Book Rating : 4.4/5 (493 download)

DOWNLOAD NOW!


Book Synopsis Beautiful Testing by : Adam Goucher

Download or read book Beautiful Testing written by Adam Goucher and published by "O'Reilly Media, Inc.". This book was released on 2009-10-14 with total page 354 pages. Available in PDF, EPUB and Kindle. Book excerpt: Successful software depends as much on scrupulous testing as it does on solid architecture or elegant code. But testing is not a routine process, it's a constant exploration of methods and an evolution of good ideas. Beautiful Testing offers 23 essays from 27 leading testers and developers that illustrate the qualities and techniques that make testing an art. Through personal anecdotes, you'll learn how each of these professionals developed beautiful ways of testing a wide range of products -- valuable knowledge that you can apply to your own projects. Here's a sample of what you'll find inside: Microsoft's Alan Page knows a lot about large-scale test automation, and shares some of his secrets on how to make it beautiful Scott Barber explains why performance testing needs to be a collaborative process, rather than simply an exercise in measuring speed Karen Johnson describes how her professional experience intersected her personal life while testing medical software Rex Black reveals how satisfying stakeholders for 25 years is a beautiful thing Mathematician John D. Cook applies a classic definition of beauty, based on complexity and unity, to testing random number generators All author royalties will be donated to the Nothing But Nets campaign to save lives by preventing malaria, a disease that kills millions of children in Africa each year. This book includes contributions from: Adam Goucher Linda Wilkinson Rex Black Martin Schröder Clint Talbert Scott Barber Kamran Khan Emily Chen Brian Nitz Remko Tronçon Alan Page Neal Norwitz Michelle Levesque Jeffrey Yasskin John D. Cook Murali Nandigama Karen N. Johnson Chris McMahon Jennitta Andrea Lisa Crispin Matt Heusser Andreas Zeller David Schuler Tomasz Kojm Adam Christian Tim Riley Isaac Clerencia

The Web Application Hacker's Handbook

Download The Web Application Hacker's Handbook PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 1118079612
Total Pages : 770 pages
Book Rating : 4.1/5 (18 download)

DOWNLOAD NOW!


Book Synopsis The Web Application Hacker's Handbook by : Dafydd Stuttard

Download or read book The Web Application Hacker's Handbook written by Dafydd Stuttard and published by John Wiley & Sons. This book was released on 2011-03-16 with total page 770 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.

Software Design Decoded

Download Software Design Decoded PDF Online Free

Author :
Publisher : MIT Press
ISBN 13 : 0262035189
Total Pages : 185 pages
Book Rating : 4.2/5 (62 download)

DOWNLOAD NOW!


Book Synopsis Software Design Decoded by : Marian Petre

Download or read book Software Design Decoded written by Marian Petre and published by MIT Press. This book was released on 2016-10-06 with total page 185 pages. Available in PDF, EPUB and Kindle. Book excerpt: An engaging, illustrated collection of insights revealing the practices and principles that expert software designers use to create great software. What makes an expert software designer? It is more than experience or innate ability. Expert software designers have specific habits, learned practices, and observed principles that they apply deliberately during their design work. This book offers sixty-six insights, distilled from years of studying experts at work, that capture what successful software designers actually do to create great software. The book presents these insights in a series of two-page illustrated spreads, with the principle and a short explanatory text on one page, and a drawing on the facing page. For example, “Experts generate alternatives” is illustrated by the same few balloons turned into a set of very different balloon animals. The text is engaging and accessible; the drawings are thought-provoking and often playful. Organized into such categories as “Experts reflect,” “Experts are not afraid,” and “Experts break the rules,” the insights range from “Experts prefer simple solutions” to “Experts see error as opportunity.” Readers learn that “Experts involve the user”; “Experts take inspiration from wherever they can”; “Experts design throughout the creation of software”; and “Experts draw the problem as much as they draw the solution.” One habit for an aspiring expert software designer to develop would be to read and reread this entertaining but essential little book. The insights described offer a guide for the novice or a reference for the veteran—in software design or any design profession. A companion web site provides an annotated bibliography that compiles key underpinning literature, the opportunity to suggest additional insights, and more.

Site Reliability Engineering

Download Site Reliability Engineering PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 1491951176
Total Pages : 552 pages
Book Rating : 4.4/5 (919 download)

DOWNLOAD NOW!


Book Synopsis Site Reliability Engineering by : Niall Richard Murphy

Download or read book Site Reliability Engineering written by Niall Richard Murphy and published by "O'Reilly Media, Inc.". This book was released on 2016-03-23 with total page 552 pages. Available in PDF, EPUB and Kindle. Book excerpt: The overwhelming majority of a software system’s lifespan is spent in use, not in design or implementation. So, why does conventional wisdom insist that software engineers focus primarily on the design and development of large-scale computing systems? In this collection of essays and articles, key members of Google’s Site Reliability Team explain how and why their commitment to the entire lifecycle has enabled the company to successfully build, deploy, monitor, and maintain some of the largest software systems in the world. You’ll learn the principles and practices that enable Google engineers to make systems more scalable, reliable, and efficient—lessons directly applicable to your organization. This book is divided into four sections: Introduction—Learn what site reliability engineering is and why it differs from conventional IT industry practices Principles—Examine the patterns, behaviors, and areas of concern that influence the work of a site reliability engineer (SRE) Practices—Understand the theory and practice of an SRE’s day-to-day work: building and operating large distributed computing systems Management—Explore Google's best practices for training, communication, and meetings that your organization can use