Ethical Hacking

From OnnoWiki
Revision as of 19:52, 15 September 2024 by Onnowpurbo (talk | contribs) (→‎Capture The Flag (CTF) Challenge dan Review)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Outline kuliah Ethical Hacking untuk 14 pertemuan dengan fokus pada pengetahuan praktis dan skill hacking. Tiap pertemuan menggabungkan teori dan hands-on lab untuk mengembangkan keterampilan secara bertahap:

Pengantar Ethical Hacking

Metodologi Penetration Testing

Reconnaissance (Information Gathering)

Scanning dan Enumeration

Exploitation Basics

Web Application Hacking - Bagian 1

Web Application Hacking - Bagian 2

Password Cracking dan Authentication Bypass

Wireless Network Hacking

Social Engineering

Privilege Escalation

Post-Exploitation dan Maintaining Access

Mobile Hacking

Capture The Flag (CTF) Challenge dan Review