New pages
Jump to navigation
Jump to search
(newest | oldest) View (newer 50 | older 50) (20 | 50 | 100 | 250 | 500)
- 21:34, 18 November 2024 ADB: USB detect (hist | edit) [834 bytes] Onnowpurbo (talk | contribs) (Created page with " There might be a problem with your USB device vender id. Try different device ids as available in Android documentation (http://developer.android.com/tools/device.html). Man...")
- 05:50, 14 November 2024 Python: Ubuntu 24.04 VirtualEnv IDE Spyder & Tensorflow (hist | edit) [186 bytes] Onnowpurbo (talk | contribs) (Created page with " sudo apt update sudo apt install python3-virtualenv mkdir tensorflow_env cd tensorflow_env virtualenv --python=python3 venv pip install tensorflow-cpu pip install spyd...")
- 06:15, 9 November 2024 Python: Ubuntu 24.04 Tensorflow analisa UMKM Target MODAL, save dari kelompok modal tertentu (hist | edit) [3,484 bytes] Onnowpurbo (talk | contribs) (Created page with "Data yang diunggah memiliki beberapa kolom yang dapat dianalisis, termasuk kolom `MODAL PENDIRIAN` yang digunakan sebagai target. Berikut adalah langkah-langkah untuk membuat...")
- 05:55, 9 November 2024 Python: Ubuntu 24.04 Tensorflow analisa UMKM Target OMZET, save model, predict New Data (hist | edit) [4,244 bytes] Onnowpurbo (talk | contribs) (Created page with "Dari data yang ada, kita dapat membuat model untuk memprediksi kolom '''OMZET''' menggunakan beberapa kolom lain sebagai fitur. Kita perlu melakukan beberapa langkah untuk men...")
- 05:48, 9 November 2024 Python: Ubuntu 24.04 Tensorflow analisa UMKM Target OMZET (hist | edit) [2,956 bytes] Onnowpurbo (talk | contribs) (Created page with "Dataset ini memiliki kolom "OMZET" yang ingin Anda klasifikasikan. Untuk memulai klasifikasi dengan TensorFlow, kita perlu melakukan beberapa langkah: # '''Preprocessing Data...")
- 05:42, 9 November 2024 Python: Ubuntu 24.04 Tensorflow analisa UMKM (hist | edit) [3,191 bytes] Onnowpurbo (talk | contribs) (Created page with "Data yang diunggah memiliki banyak kolom, termasuk informasi seperti '''Modal Pendirian''', '''Bulan dan Tahun Mulai Beroperasi''', '''Jenis Kelamin''', '''Skala Usaha''', '''...")
- 05:12, 9 November 2024 Python: Ubuntu 24.04 Install Keras / Tensorflow untuk linier regression (hist | edit) [1,733 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk melakukan regresi linier pada data acak menggunakan Keras dan TensorFlow di Ubuntu 24.04, ikuti langkah-langkah berikut: ==Instalasi TensorFlow dan Keras== Pastikan Py...")
- 04:57, 9 November 2024 Python: Ubuntu 24.04 Install Keras / Tensorflow (hist | edit) [1,354 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk menginstal dan menyiapkan Keras dan TensorFlow pada Ubuntu 24.04, ikuti langkah-langkah berikut: ==Perbarui Sistem dan Instal Python 3 serta pip:== Pastikan sistem And...")
- 04:49, 9 November 2024 Python: Ubuntu 24.04 generate random array 2 kolom (hist | edit) [1,083 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah contoh kode Python di Ubuntu untuk menghasilkan array dengan dua kolom yang diisi oleh angka acak. Anda dapat menggunakan numpy untuk membangkitkan data ini, ya...")
- 04:46, 9 November 2024 Python: Ubuntu 24.04 read pdf (hist | edit) [1,599 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk membaca file PDF di Ubuntu 24.04 menggunakan Python, Anda dapat memanfaatkan pustaka `PyPDF2`. Berikut adalah langkah-langkah yang perlu Anda ikuti: ==Instalasi PyPDF2:...")
- 04:43, 9 November 2024 Python: Ubuntu 24.04 read txt (hist | edit) [1,696 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk membaca file teks ASCII di Ubuntu 24.04 menggunakan Python, Anda dapat mengikuti langkah-langkah berikut: ==Pastikan Python Terinstal:== Ubuntu 24.04 biasanya sudah dil...")
- 04:38, 9 November 2024 Python: Ubuntu 24.04 read csv (hist | edit) [1,596 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk membaca dan mem-parsing file CSV di Ubuntu 24.04 menggunakan Python, Anda dapat memanfaatkan modul bawaan `csv`. Berikut adalah contoh kode yang menunjukkan cara membaca...")
- 04:35, 9 November 2024 Python: Ubuntu 24.04 read xlsx (hist | edit) [2,344 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk membaca dan mem-parsing file Excel dengan ekstensi `.xlsx` di Ubuntu 24.04 menggunakan Python, Anda dapat memanfaatkan pustaka `openpyxl`. Berikut adalah langkah-langkah...")
- 04:27, 9 November 2024 Python: Ubuntu 24.04 IDE python (hist | edit) [1,739 bytes] Onnowpurbo (talk | contribs) (Created page with "Beberapa Integrated Development Environment (IDE) yang populer untuk Python di Ubuntu adalah: ==PyCharm== * Tersedia dalam versi **Community** (gratis) dan **Professional** (...")
- 04:21, 9 November 2024 Python: Ubuntu 24.04 Install (hist | edit) [1,629 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk menginstal Python di Ubuntu 24.04, Anda dapat mengikuti langkah-langkah berikut: ==Memperbarui Daftar Paket:== Sebelum memulai instalasi, pastikan sistem Anda diperbaru...")
- 09:14, 29 October 2024 Grep: Scanning Backdoor (hist | edit) [2,204 bytes] Onnowpurbo (talk | contribs) (Created page with "==grep== Dan yang terakhir, kita memiliki perintah grep yang merupakan tool command line yang hebat di Unix dan Linux. Perintah ini digunakan untuk mencari dan memeriksa kump...")
- 09:10, 29 October 2024 Grep: Scanning for backdoor (en) (hist | edit) [2,031 bytes] Onnowpurbo (talk | contribs) (Created page with "==grep== And the last but not the least, we have the grep command which is a powerful command-line tool in Unix and Linux. It is used for searching and probing data sets for...")
- 07:27, 29 October 2024 Hands-on: Target Port, Services, and Vulnerability Identification (en) (hist | edit) [8,129 bytes] Onnowpurbo (talk | contribs) (Created page with "Before we begin, it’s important to understand some basic concepts: * '''Port:''' Think of a port as the doorway to an application or service on a system. Each application o...")
- 07:23, 29 October 2024 Teknik dan Protokol Wireless (WEP, WPA/WPA2) (en) (hist | edit) [3,805 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Disclaimer:''' This information is provided for educational and research purposes in the field of cybersecurity. Use of this information for illegal or unethical purposes i...")
- 07:22, 29 October 2024 Attacks: WEP Cracking, WPA Handshake Capture (en) (hist | edit) [3,849 bytes] Onnowpurbo (talk | contribs) (Created page with "==Understanding WEP Cracking and WPA Handshake Capture Attacks== * '''WEP Cracking:''' WEP (Wired Equivalent Privacy) is a wireless network security protocol that is consider...")
- 07:20, 29 October 2024 Report Penetration Test: Examples of Exploitation Findings (en) (hist | edit) [2,894 bytes] Onnowpurbo (talk | contribs) (Created page with "==Exploit Findings: SQL Injection Vulnerability in Web Applications== ===Vulnerabilities Discovered:=== SQL Injection (SQLi) is a security vulnerability where an attacker can...")
- 07:19, 29 October 2024 Report Penetration Test: Examples of Impact Findings (en) (hist | edit) [3,523 bytes] Onnowpurbo (talk | contribs) (Created page with "==Potential Impact== Each vulnerability found in the system can have a significant impact if exploited by an unauthorized party. Here are some possible impact scenarios for so...")
- 07:18, 29 October 2024 Report Penetration Test: Example of Risk Analysis (en) (hist | edit) [4,590 bytes] Onnowpurbo (talk | contribs) (Created page with "==Overview== This report aims to evaluate the risk level of various vulnerabilities detected during penetration testing on the web application of *Company XYZ*. Each vulnerab...")
- 07:17, 29 October 2024 Data Exfiltration (en) (hist | edit) [4,012 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Data exfiltration''' is the process of stealing data from a system unauthorizedly and moving it to another location that can be accessed by an attacker. Kali Linux, as a po...")
- 07:16, 29 October 2024 Exploiting Misconfigured Services (en) (hist | edit) [4,377 bytes] Onnowpurbo (talk | contribs) (Created page with "==What are Misconfigured Services?== Misconfigured services refer to services (such as web servers, database servers, or applications) that are not configured properly. This...")
- 07:14, 29 October 2024 Hands-on: Gaining Root and Administrator Access in Linux and Windows (en) (hist | edit) [3,346 bytes] Onnowpurbo (talk | contribs) (Created page with "=Privilege Escalation pada Ubuntu 24.04 Server Linux dan Windows 10= Privilege escalation adalah teknik yang digunakan untuk mendapatkan hak akses lebih tinggi dari yang dibe...")
- 07:08, 29 October 2024 Teknik Social Engineering: Phishing, Pretexting, Baiting (en) (hist | edit) [3,783 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Social engineering''' is a psychological manipulation technique to obtain sensitive information from individuals. In the context of ethical hacking, this technique is used...")
- 07:06, 29 October 2024 Email Spoofing dan Spear Phishing (en) (hist | edit) [3,624 bytes] Onnowpurbo (talk | contribs) (Created page with "==Social Engineering: Manipulating Humans to Gain Access== Social engineering is a psychological manipulation technique used by cybercriminals to gain sensitive information o...")
- 07:06, 29 October 2024 Tools: Social Engineering Toolkit (SET) (en) (hist | edit) [7,031 bytes] Onnowpurbo (talk | contribs) (Created page with "Explanation of Social Engineering Toolkit (SET) in Kali Linux 24.03 for ethical hacking course purposes. ==What is Social Engineering Toolkit (SET)?== SET is an open-source...")
- 06:51, 29 October 2024 Hands-on: Simulasi Phishing Attack (en) (hist | edit) [3,403 bytes] Onnowpurbo (talk | contribs) (Created page with "Here is an explanation and example of a '''Phishing Attack''' simulation using '''Kali Linux 2024.3''' in the context of an ethical hacking course. ==Phishing Attack Overview...")
- 06:47, 29 October 2024 Tools: WHOIS, dig, Maltego, Google Dorking (en) (hist | edit) [3,986 bytes] Onnowpurbo (talk | contribs) (Created page with "=WHOIS= ==What is WHOIS?== WHOIS is a query protocol used to find public information about internet domain registrations. This information can include the owner's name, emai...")
- 06:44, 29 October 2024 Passive and Active Reconnaissance (en) (hist | edit) [8,854 bytes] Onnowpurbo (talk | contribs) (Created page with "Reconnaissance or information gathering in the context of cybersecurity is the initial phase of a cyber attack or penetration testing (pentest), where an attacker or pentester...")
- 06:37, 29 October 2024 Open Source Intelligence (OSINT) Techniques (en) (hist | edit) [3,460 bytes] Onnowpurbo (talk | contribs) (Created page with "Open Source Intelligence (OSINT) techniques are methods of gathering information from open and public sources. It is often used in the passive reconnaissance phase. OSINT invo...")
- 06:34, 29 October 2024 Hands-on: Passive Target Information Gathering (en) (hist | edit) [4,242 bytes] Onnowpurbo (talk | contribs) (Created page with "For hands-on ethical hacking using Kali Linux 2024.3, we can passively collect target information as part of the reconnaissance stage. Passive information gathering is the pro...")
- 06:32, 29 October 2024 Directory Traversal, File Inclusion (en) (hist | edit) [3,618 bytes] Onnowpurbo (talk | contribs) (Created page with "==Directory Traversal and File Inclusion: Exploring the File System Unexpectedly== ==What is Directory Traversal?== Directory traversal is a vulnerability in a web applicati...")
- 06:31, 29 October 2024 Tools: Aircrack-ng, Wireshark (en) (hist | edit) [4,089 bytes] Onnowpurbo (talk | contribs) (Created page with "Sure, let's discuss in detail about the Aircrack-ng and Wireshark tools in Kali Linux 24.03, and how they are used in the context of ethical hacking courses. ==Aircrack-ng==...")
- 05:46, 29 October 2024 Hands-on: Attack Wireless Network and Cracking WiFi Password (en) (hist | edit) [3,281 bytes] Onnowpurbo (talk | contribs) (Created page with "Here is a detailed explanation and example of '''Attacking Wireless Networks and Cracking WiFi Passwords''' using '''KALI Linux 2024.3''' for ethical hacking college needs: =...")
- 05:18, 29 October 2024 Hands-on: Password Cracking dan Authentication Bypass (en) (hist | edit) [4,453 bytes] Onnowpurbo (talk | contribs) (Created page with "Here is a complete explanation with examples using '''KALI Linux 2024.3''' to attack '''DVWA''' (Damn Vulnerable Web Application) with a focus on '''Password Cracking''' and '...")
- 04:14, 29 October 2024 Hands-on: Menggunakan Burp Suite untuk Menganalisis dan Mengeksploitasi Web App (en) (hist | edit) [8,685 bytes] Onnowpurbo (talk | contribs) (Created page with "==Burp Suite: A Versatile Tool for Penetration Testers== Burp Suite is a popular tool among penetration testers, offering a variety of features to comprehensively test the se...")
- 07:41, 28 October 2024 Report Penetration Test: Example of Prioritizing (en) (hist | edit) [4,715 bytes] Onnowpurbo (talk | contribs) (Created page with "To provide suitable recommendations for an IT team related to security vulnerability fixes, risk prioritization is based on the severity level of each vulnerability. The sever...")
- 05:53, 28 October 2024 Report Penetration Test: Example of Improvement Recommendations (en) (hist | edit) [4,832 bytes] Onnowpurbo (talk | contribs) (Created page with "==Vulnerability: SQL Injection in Login Form== '''Description:''' SQL Injection vulnerability found in the login form input parameters. Attackers can inject harmful SQL comma...")
- 05:47, 28 October 2024 Report Penetration Test: Example of Mitigation Recommendations (en) (hist | edit) [2,257 bytes] Onnowpurbo (talk | contribs) (Created page with "==Temporary Mitigation Recommendations== * '''Findings:''' SQL Injection in the web application login form. * '''Risk:''' Potential unauthorized access to the database, inclu...")
- 05:45, 28 October 2024 Report Penetration Test: Example of Prevention Recommendations (en) (hist | edit) [3,372 bytes] Onnowpurbo (talk | contribs) (Created page with "Based on the results of the penetration test that has been conducted, here are some recommended actions to prevent similar vulnerabilities in the future: ==Implementation of...")
- 05:31, 28 October 2024 Report Penetration Test: Outline (en) (hist | edit) [3,224 bytes] Onnowpurbo (talk | contribs) (Created page with "==Introduction== * '''Importance of Penetration Test Reports:''' Why is a good report crucial? Its impact on organizations. * '''Report Objectives:''' What is to be achieved...")
- 04:45, 28 October 2024 Cleaning Tracks: Log Deletion, Anti-Forensics (en) (hist | edit) [4,219 bytes] Onnowpurbo (talk | contribs) (Created page with "==Understanding Cleaning Tracks== '''What is Cleaning Tracks?''' Cleaning tracks is the process of removing or modifying the digital footprints left by an activity on a syste...")
- 04:10, 28 October 2024 Hands-on: Installing a Backdoor and Persistence Techniques on a Target System (en) (hist | edit) [3,711 bytes] Onnowpurbo (talk | contribs) (Created page with "Installing a backdoor and using persistence techniques on an Ubuntu 24.04 server is an important part of ethical hacking to understand how attackers can gain sustained access...")
- 19:23, 27 October 2024 Comprehensive Penetration Testing Simulation (en) (hist | edit) [4,199 bytes] Onnowpurbo (talk | contribs) (Created page with "==What is Penetration Testing?== Penetration testing (pentest) is the process of simulating a cyberattack on a computer system or network to identify security vulnerabilities...")
- 19:20, 27 October 2024 Arsitektur and Security Model Android & iOS (en) (hist | edit) [3,750 bytes] Onnowpurbo (talk | contribs) (Created page with "==Android Architecture and Security Model== * '''Architecture:''' ** '''Linux Kernel:''' Serving as the foundation, the Linux kernel manages system resources, executes proces...")
- 19:18, 27 October 2024 Vulnerabilities in Mobile Applications (en) (hist | edit) [3,950 bytes] Onnowpurbo (talk | contribs) (Created page with "==Vulnerabilities in Mobile Applications: Definition and Implications== Vulnerabilities in mobile applications are weaknesses or security gaps present in an application, whet...")
- 19:16, 27 October 2024 Skills and Knowledge Acquired (en) (hist | edit) [3,339 bytes] Onnowpurbo (talk | contribs) (Created page with "The ethical hacking course will take you into a fascinating and challenging world. To compete and succeed in this field, you need the right combination of technical knowledge,...")