All public logs
Jump to navigation
Jump to search
Combined display of all available logs of OnnoWiki. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
(newest | oldest) View (newer 50 | older 50) (20 | 50 | 100 | 250 | 500)- 09:14, 29 October 2024 Onnowpurbo talk contribs created page Grep: Scanning Backdoor (Created page with "==grep== Dan yang terakhir, kita memiliki perintah grep yang merupakan tool command line yang hebat di Unix dan Linux. Perintah ini digunakan untuk mencari dan memeriksa kump...")
- 09:10, 29 October 2024 Onnowpurbo talk contribs created page Grep: Scanning for backdoor (en) (Created page with "==grep== And the last but not the least, we have the grep command which is a powerful command-line tool in Unix and Linux. It is used for searching and probing data sets for...")
- 07:27, 29 October 2024 Onnowpurbo talk contribs created page Hands-on: Target Port, Services, and Vulnerability Identification (en) (Created page with "Before we begin, it’s important to understand some basic concepts: * '''Port:''' Think of a port as the doorway to an application or service on a system. Each application o...")
- 07:23, 29 October 2024 Onnowpurbo talk contribs created page Teknik dan Protokol Wireless (WEP, WPA/WPA2) (en) (Created page with "'''Disclaimer:''' This information is provided for educational and research purposes in the field of cybersecurity. Use of this information for illegal or unethical purposes i...")
- 07:22, 29 October 2024 Onnowpurbo talk contribs created page Attacks: WEP Cracking, WPA Handshake Capture (en) (Created page with "==Understanding WEP Cracking and WPA Handshake Capture Attacks== * '''WEP Cracking:''' WEP (Wired Equivalent Privacy) is a wireless network security protocol that is consider...")
- 07:20, 29 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Examples of Exploitation Findings (en) (Created page with "==Exploit Findings: SQL Injection Vulnerability in Web Applications== ===Vulnerabilities Discovered:=== SQL Injection (SQLi) is a security vulnerability where an attacker can...")
- 07:19, 29 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Examples of Impact Findings (en) (Created page with "==Potential Impact== Each vulnerability found in the system can have a significant impact if exploited by an unauthorized party. Here are some possible impact scenarios for so...")
- 07:18, 29 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Example of Risk Analysis (en) (Created page with "==Overview== This report aims to evaluate the risk level of various vulnerabilities detected during penetration testing on the web application of *Company XYZ*. Each vulnerab...")
- 07:17, 29 October 2024 Onnowpurbo talk contribs created page Data Exfiltration (en) (Created page with "'''Data exfiltration''' is the process of stealing data from a system unauthorizedly and moving it to another location that can be accessed by an attacker. Kali Linux, as a po...")
- 07:16, 29 October 2024 Onnowpurbo talk contribs created page Exploiting Misconfigured Services (en) (Created page with "==What are Misconfigured Services?== Misconfigured services refer to services (such as web servers, database servers, or applications) that are not configured properly. This...")
- 07:14, 29 October 2024 Onnowpurbo talk contribs created page Hands-on: Gaining Root and Administrator Access in Linux and Windows (en) (Created page with "=Privilege Escalation pada Ubuntu 24.04 Server Linux dan Windows 10= Privilege escalation adalah teknik yang digunakan untuk mendapatkan hak akses lebih tinggi dari yang dibe...")
- 07:08, 29 October 2024 Onnowpurbo talk contribs created page Teknik Social Engineering: Phishing, Pretexting, Baiting (en) (Created page with "'''Social engineering''' is a psychological manipulation technique to obtain sensitive information from individuals. In the context of ethical hacking, this technique is used...")
- 07:06, 29 October 2024 Onnowpurbo talk contribs created page Email Spoofing dan Spear Phishing (en) (Created page with "==Social Engineering: Manipulating Humans to Gain Access== Social engineering is a psychological manipulation technique used by cybercriminals to gain sensitive information o...")
- 07:06, 29 October 2024 Onnowpurbo talk contribs created page Tools: Social Engineering Toolkit (SET) (en) (Created page with "Explanation of Social Engineering Toolkit (SET) in Kali Linux 24.03 for ethical hacking course purposes. ==What is Social Engineering Toolkit (SET)?== SET is an open-source...")
- 06:51, 29 October 2024 Onnowpurbo talk contribs created page Hands-on: Simulasi Phishing Attack (en) (Created page with "Here is an explanation and example of a '''Phishing Attack''' simulation using '''Kali Linux 2024.3''' in the context of an ethical hacking course. ==Phishing Attack Overview...")
- 06:47, 29 October 2024 Onnowpurbo talk contribs created page Tools: WHOIS, dig, Maltego, Google Dorking (en) (Created page with "=WHOIS= ==What is WHOIS?== WHOIS is a query protocol used to find public information about internet domain registrations. This information can include the owner's name, emai...")
- 06:44, 29 October 2024 Onnowpurbo talk contribs created page Passive and Active Reconnaissance (en) (Created page with "Reconnaissance or information gathering in the context of cybersecurity is the initial phase of a cyber attack or penetration testing (pentest), where an attacker or pentester...")
- 06:37, 29 October 2024 Onnowpurbo talk contribs created page Open Source Intelligence (OSINT) Techniques (en) (Created page with "Open Source Intelligence (OSINT) techniques are methods of gathering information from open and public sources. It is often used in the passive reconnaissance phase. OSINT invo...")
- 06:34, 29 October 2024 Onnowpurbo talk contribs created page Hands-on: Passive Target Information Gathering (en) (Created page with "For hands-on ethical hacking using Kali Linux 2024.3, we can passively collect target information as part of the reconnaissance stage. Passive information gathering is the pro...")
- 06:32, 29 October 2024 Onnowpurbo talk contribs created page Directory Traversal, File Inclusion (en) (Created page with "==Directory Traversal and File Inclusion: Exploring the File System Unexpectedly== ==What is Directory Traversal?== Directory traversal is a vulnerability in a web applicati...")
- 06:31, 29 October 2024 Onnowpurbo talk contribs created page Tools: Aircrack-ng, Wireshark (en) (Created page with "Sure, let's discuss in detail about the Aircrack-ng and Wireshark tools in Kali Linux 24.03, and how they are used in the context of ethical hacking courses. ==Aircrack-ng==...")
- 05:46, 29 October 2024 Onnowpurbo talk contribs created page Hands-on: Attack Wireless Network and Cracking WiFi Password (en) (Created page with "Here is a detailed explanation and example of '''Attacking Wireless Networks and Cracking WiFi Passwords''' using '''KALI Linux 2024.3''' for ethical hacking college needs: =...")
- 05:18, 29 October 2024 Onnowpurbo talk contribs created page Hands-on: Password Cracking dan Authentication Bypass (en) (Created page with "Here is a complete explanation with examples using '''KALI Linux 2024.3''' to attack '''DVWA''' (Damn Vulnerable Web Application) with a focus on '''Password Cracking''' and '...")
- 04:14, 29 October 2024 Onnowpurbo talk contribs created page Hands-on: Menggunakan Burp Suite untuk Menganalisis dan Mengeksploitasi Web App (en) (Created page with "==Burp Suite: A Versatile Tool for Penetration Testers== Burp Suite is a popular tool among penetration testers, offering a variety of features to comprehensively test the se...")
- 07:41, 28 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Example of Prioritizing (en) (Created page with "To provide suitable recommendations for an IT team related to security vulnerability fixes, risk prioritization is based on the severity level of each vulnerability. The sever...")
- 05:53, 28 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Example of Improvement Recommendations (en) (Created page with "==Vulnerability: SQL Injection in Login Form== '''Description:''' SQL Injection vulnerability found in the login form input parameters. Attackers can inject harmful SQL comma...")
- 05:47, 28 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Example of Mitigation Recommendations (en) (Created page with "==Temporary Mitigation Recommendations== * '''Findings:''' SQL Injection in the web application login form. * '''Risk:''' Potential unauthorized access to the database, inclu...")
- 05:45, 28 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Example of Prevention Recommendations (en) (Created page with "Based on the results of the penetration test that has been conducted, here are some recommended actions to prevent similar vulnerabilities in the future: ==Implementation of...")
- 05:31, 28 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Outline (en) (Created page with "==Introduction== * '''Importance of Penetration Test Reports:''' Why is a good report crucial? Its impact on organizations. * '''Report Objectives:''' What is to be achieved...")
- 04:45, 28 October 2024 Onnowpurbo talk contribs created page Cleaning Tracks: Log Deletion, Anti-Forensics (en) (Created page with "==Understanding Cleaning Tracks== '''What is Cleaning Tracks?''' Cleaning tracks is the process of removing or modifying the digital footprints left by an activity on a syste...")
- 04:10, 28 October 2024 Onnowpurbo talk contribs created page Hands-on: Installing a Backdoor and Persistence Techniques on a Target System (en) (Created page with "Installing a backdoor and using persistence techniques on an Ubuntu 24.04 server is an important part of ethical hacking to understand how attackers can gain sustained access...")
- 19:23, 27 October 2024 Onnowpurbo talk contribs created page Comprehensive Penetration Testing Simulation (en) (Created page with "==What is Penetration Testing?== Penetration testing (pentest) is the process of simulating a cyberattack on a computer system or network to identify security vulnerabilities...")
- 19:20, 27 October 2024 Onnowpurbo talk contribs created page Arsitektur and Security Model Android & iOS (en) (Created page with "==Android Architecture and Security Model== * '''Architecture:''' ** '''Linux Kernel:''' Serving as the foundation, the Linux kernel manages system resources, executes proces...")
- 19:18, 27 October 2024 Onnowpurbo talk contribs created page Vulnerabilities in Mobile Applications (en) (Created page with "==Vulnerabilities in Mobile Applications: Definition and Implications== Vulnerabilities in mobile applications are weaknesses or security gaps present in an application, whet...")
- 19:16, 27 October 2024 Onnowpurbo talk contribs created page Skills and Knowledge Acquired (en) (Created page with "The ethical hacking course will take you into a fascinating and challenging world. To compete and succeed in this field, you need the right combination of technical knowledge,...")
- 19:04, 27 October 2024 Onnowpurbo talk contribs created page Report Penetration Test: Example of Vulnerability Findings (en) (Created page with "Below is an example write-up to explain the Vulnerability Findings section in a penetration testing report: =Vulnerability Findings= ==1. SQL Injection Vulnerability (CVE-20...")
- 18:57, 27 October 2024 Onnowpurbo talk contribs created page CTF Challenge Solutions for Review (en) (Created page with "=Penyelesaian CTF Challenges for Ethical Hacking Course Review= Capture The Flag (CTF) is an exciting and effective competition for honing cybersecurity skills. CTF challenge...")
- 18:41, 27 October 2024 Onnowpurbo talk contribs created page Hands-on: CTF Challenge (Individual/Group) (en) (Created page with "'''What is a CTF Challenge?''' CTF (Capture the Flag) is a cybersecurity competition or challenge where participants are required to find and exploit vulnerabilities in syste...")
- 18:30, 27 October 2024 Onnowpurbo talk contribs created page Tools: Drozer, APKTool (en) (Created page with "==Drozer: A Versatile Tool for Android Security Testing== '''What is Drozer?''' '''Drozer''' is an open-source framework designed to conduct in-depth security testing on And...")
- 18:08, 27 October 2024 Onnowpurbo talk contribs created page Hands-on: Android APK Analysis and Exploitation (en) (Created page with "To conduct analysis and exploitation of Android APKs in an '''ethical hacking''' course, we will utilize several tools in Kali Linux 2024.3, including '''APKTool''', '''Drozer...")
- 10:34, 27 October 2024 Onnowpurbo talk contribs created page Inkscape: Install Ubuntu 24.04 (Created page with " sudo add-apt-repository ppa:inkscape.dev/trunk sudo apt install inkscape-trunk")
- 10:33, 27 October 2024 Onnowpurbo talk contribs created page Graphics Design: Inkscape (Created page with " * Inkscape: Install Ubuntu 24.04")
- 09:55, 27 October 2024 Onnowpurbo talk contribs created page Lmms (Created page with "Instalasi apt -y install lmms")
- 08:47, 24 October 2024 Onnowpurbo talk contribs created page Install WordPress di Ubuntu 24.04 dgn Apache2 MariaDB PHP8 (Created page with "Bagi anda yang berminat untuk membuat sendiri Server Blog dapat menggunakan Wordpress. Pertama-tama siapkan beberapa fasilitas pendukung Wordpress seperti MySQL...")
- 17:46, 21 October 2024 Onnowpurbo talk contribs created page Kali Linux: Attack Active Directory (Created page with " LDAPDomainDump https://github.com/dirkjanm/ldapdomaindump")
- 10:26, 21 October 2024 Onnowpurbo talk contribs created page Forensic: msfvenom attack (Redirected page to Forenisc: msfvenom attack) Tag: New redirect
- 05:41, 21 October 2024 Onnowpurbo talk contribs created page Forensic Report: Findings (en) (Created page with "==6. Examination Results== This section is the core of an investigation or audit. Here, all the evidence and data collected during the examination process will be presented,...")
- 05:36, 21 October 2024 Onnowpurbo talk contribs created page Forensic Report: Examination Procedures (en) (Created page with "Sure! Here's the translated text in English while retaining the wiki format: ==5. Digital Forensic Examination Procedures== '''Digital forensic examination procedures''' are...")
- 05:31, 21 October 2024 Onnowpurbo talk contribs created page Forensic Report: Outline (en) (Created page with "=Outline of IT Forensic Report= ==1. Title Page== * Title of the Report (clear and specific) * Name of the Report Author * Position or Affiliation * Date of Report Preparatio...")
- 05:23, 21 October 2024 Onnowpurbo talk contribs created page Hands-on Android Forensics using ADB for analyzing SMS, calls, contacts, WhatsApp, Location Data (en) (Created page with "Sure! Here’s the translated text in English, retaining the wiki format: ==Android Forensics on Ubuntu Using ADB== '''What is Android Forensics?''' Android forensics is a...")