Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Hide my edits | Show bots | Hide minor edits
Show new changes starting from 08:52, 22 October 2024
   
List of abbreviations:
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

22 October 2024

     05:07  Sejarah Internet Indonesia‎‎ 3 changes history +84 [Onnowpurbo‎ (3×)]
     
05:07 (cur | prev) -2 Onnowpurbo talk contribs →‎1990-1995
     
05:07 (cur | prev) +40 Onnowpurbo talk contribs →‎1990-1995
     
05:06 (cur | prev) +46 Onnowpurbo talk contribs →‎1990-1995
     04:54  Windows: Membuat LiveUSB diffhist +110 Onnowpurbo talk contribs

21 October 2024

     21:10  Windows: woeusb installer windows‎‎ 3 changes history +36 [Onnowpurbo‎ (3×)]
     
21:10 (cur | prev) -54 Onnowpurbo talk contribs
     
20:59 (cur | prev) +53 Onnowpurbo talk contribs
     
20:50 (cur | prev) +37 Onnowpurbo talk contribs
     20:11  Ventoy: Install‎‎ 2 changes history +520 [Onnowpurbo‎ (2×)]
     
20:11 (cur | prev) +264 Onnowpurbo talk contribs →‎Siapkan USB
     
20:10 (cur | prev) +256 Onnowpurbo talk contribs
     20:05  Windows: Membuat LiveUSB‎‎ 4 changes history +325 [Onnowpurbo‎ (4×)]
     
20:05 (cur | prev) +190 Onnowpurbo talk contribs
     
19:46 (cur | prev) +1 Onnowpurbo talk contribs
     
19:46 (cur | prev) +102 Onnowpurbo talk contribs
     
19:42 (cur | prev) +32 Onnowpurbo talk contribs
     18:54  Memahami Common Vulnerabilities (CVE)‎‎ 2 changes history -14 [Onnowpurbo‎ (2×)]
     
18:54 (cur | prev) -1 Onnowpurbo talk contribs →‎Contoh Penggunaan CVE dalam Ethical Hacking=
     
18:52 (cur | prev) -13 Onnowpurbo talk contribs →‎Apakah CVE?
     18:50  Pengertian Eksploitasi‎‎ 2 changes history +27 [Onnowpurbo‎ (2×)]
     
18:50 (cur | prev) +29 Onnowpurbo talk contribs →‎Contoh Eksploitasi
     
18:48 (cur | prev) -2 Onnowpurbo talk contribs →‎Bagaimana Eksploitasi Berfungsi?
     18:24  Enumeration Services: SMB, SNMP, FTP, HTTP‎‎ 3 changes history +500 [Onnowpurbo‎ (3×)]
     
18:24 (cur | prev) +386 Onnowpurbo talk contribs
     
18:10 (cur | prev) +1 Onnowpurbo talk contribs →‎SMB (Server Message Block)
     
17:41 (cur | prev) +113 Onnowpurbo talk contribs →‎SMB (Server Message Block)
N    17:46  Kali Linux: Attack Active Directory diffhist +60 Onnowpurbo talk contribs Created page with " LDAPDomainDump https://github.com/dirkjanm/ldapdomaindump"
     17:46  Kali Linux diffhist +41 Onnowpurbo talk contribs →‎Windows
     17:28  Hands-on: Identifikasi Port, Services, dan Vulnerability Target diffhist +88 Onnowpurbo talk contribs →‎Nikto: Web Server Vulnerability Scanner
N    10:26  Forensic: msfvenom attack diffhist +39 Onnowpurbo talk contribs Redirected page to Forenisc: msfvenom attack Tag: New redirect
     10:25  Forensic: IT diffhist 0 Onnowpurbo talk contribs →‎PERTEMUAN: Misc Attack & Forensic
     07:52  Mitigasi eMail attack: GnuPG diffhist -53 Onnowpurbo talk contribs →‎Instalasi GnuPG dan Thunderbird
     07:51  Mitigating eMail Attacks: GnuPG (en) diffhist -71 Onnowpurbo talk contribs →‎Installing GnuPG and Thunderbird
N    05:41  Forensic Report: Findings (en) diffhist +3,776 Onnowpurbo talk contribs Created page with "==6. Examination Results== This section is the core of an investigation or audit. Here, all the evidence and data collected during the examination process will be presented,..."
     05:40  Laporan Forensic: Hasil Temuan diffhist -178 Onnowpurbo talk contribs
N    05:36  Forensic Report: Examination Procedures (en)‎‎ 2 changes history +3,719 [Onnowpurbo‎ (2×)]
     
05:36 (cur | prev) -78 Onnowpurbo talk contribs
N    
05:36 (cur | prev) +3,797 Onnowpurbo talk contribs Created page with "Sure! Here's the translated text in English while retaining the wiki format: ==5. Digital Forensic Examination Procedures== '''Digital forensic examination procedures''' are..."
     05:35  Laporan Forensic: Prosedur Pemeriksaan diffhist -298 Onnowpurbo talk contribs
N    05:31  Forensic Report: Outline (en) diffhist +3,270 Onnowpurbo talk contribs Created page with "=Outline of IT Forensic Report= ==1. Title Page== * Title of the Report (clear and specific) * Name of the Report Author * Position or Affiliation * Date of Report Preparatio..."
     05:30  Laporan Forensic: Outline diffhist -244 Onnowpurbo talk contribs
N    05:24  Hands-on Android Forensics using ADB for analyzing SMS, calls, contacts, WhatsApp, Location Data (en)‎‎ 2 changes history +3,746 [Onnowpurbo‎ (2×)]
     
05:24 (cur | prev) -130 Onnowpurbo talk contribs
N    
05:23 (cur | prev) +3,876 Onnowpurbo talk contribs Created page with "Sure! Here’s the translated text in English, retaining the wiki format: ==Android Forensics on Ubuntu Using ADB== '''What is Android Forensics?''' Android forensics is a..."
     05:22  Hands-on Forensic Android menggunakan ADB untuk analisa SMS, panggilan, kontak, Whatsapp, Data Lokasi diffhist -154 Onnowpurbo talk contribs
N    05:18  Hands-on Android Forensics using ADB (en) diffhist +4,767 Onnowpurbo talk contribs Created page with "Here’s the translation while retaining the wiki format: ==Android Forensic Techniques on Ubuntu Using ADB== '''What is ADB?''' Android Debug Bridge (ADB) is a powerful co..."
     05:16  Hands-on Forensic Android menggunakan ADB diffhist -373 Onnowpurbo talk contribs
N    05:09  Android Rooting Techniques if Necessary (en)‎‎ 2 changes history +3,705 [Onnowpurbo‎ (2×)]
     
05:09 (cur | prev) -184 Onnowpurbo talk contribs
N    
05:08 (cur | prev) +3,889 Onnowpurbo talk contribs Created page with "==Apa itu Rooting?== Rooting adalah proses mendapatkan akses root (administrasi penuh) pada sistem operasi Android. Dengan root, Anda bisa melakukan kustomisasi mendalam pada..."
     05:08  Teknik Rooting Android jika diperlukan diffhist -552 Onnowpurbo talk contribs
N    05:04  Acquisition Techniques: Physical Extraction vs. Logical Extraction (en) diffhist +4,379 Onnowpurbo talk contribs Created page with "Here's the translated text while retaining the wiki format: == Acquisition Techniques in Mobile Forensics == Acquisition techniques are a crucial initial step in the mobile..."
     05:02  Teknik Akuisisi Physical extraction vs. Logical extraction‎‎ 5 changes history -316 [Onnowpurbo‎ (5×)]
     
05:02 (cur | prev) -1 Onnowpurbo talk contribs →‎Logical Extraction Menggunakan Ubuntu
     
05:02 (cur | prev) +5 Onnowpurbo talk contribs →‎Logical Extraction Menggunakan Ubuntu
     
05:02 (cur | prev) +2 Onnowpurbo talk contribs →‎Physical Extraction
     
05:01 (cur | prev) +4 Onnowpurbo talk contribs →‎Physical Extraction
     
05:01 (cur | prev) -326 Onnowpurbo talk contribs
N    04:54  Characteristics of Mobile Devices: Mobile Operating Systems, Third-Party Applications, Cloud Storage (en) diffhist +2,958 Onnowpurbo talk contribs Created page with "'''Mobile Devices''' are computing devices designed for portability and ease of use. Some key characteristics of mobile devices include: ==Mobile Operating Systems== Mobile o..."
     04:51  Karakteristik Perangkat Mobile: Sistem operasi mobile, Aplikasi pihak ketiga, Cloud storage diffhist -279 Onnowpurbo talk contribs