Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Show my edits | Show bots | Hide minor edits
Show new changes starting from 08:06, 2 October 2024
   
List of abbreviations:
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

1 October 2024

     12:44  Ethical Hacking‎‎ 10 changes history +521 [Onnowpurbo‎ (10×)]
     
12:44 (cur | prev) -4 Onnowpurbo talk contribs
     
10:41 (cur | prev) +52 Onnowpurbo talk contribs →‎Report Penetration Test
     
10:40 (cur | prev) +57 Onnowpurbo talk contribs →‎Report Penetration Test
     
10:10 (cur | prev) +56 Onnowpurbo talk contribs →‎Report Penetration Test
     
07:44 (cur | prev) +61 Onnowpurbo talk contribs →‎Report Penetration Test
     
07:42 (cur | prev) +59 Onnowpurbo talk contribs →‎Report Penetration Test
     
07:30 (cur | prev) +60 Onnowpurbo talk contribs →‎Report Penetration Test
     
06:31 (cur | prev) +58 Onnowpurbo talk contribs →‎Report Penetration Test
     
06:10 (cur | prev) +53 Onnowpurbo talk contribs →‎Report Penetration Test
     
05:28 (cur | prev) +69 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
N    10:58  Report Penetration Test: Contoh Temuan Eksploitasi‎‎ 3 changes history +3,079 [Onnowpurbo‎ (3×)]
     
10:58 (cur | prev) -5 Onnowpurbo talk contribs →‎Langkah-langkah Eksploitasi yang Dilakukan:
     
10:57 (cur | prev) -116 Onnowpurbo talk contribs
N    
10:41 (cur | prev) +3,200 Onnowpurbo talk contribs Created page with "**Temuan Eksploitasi: Kerentanan SQL Injection pada Aplikasi Web** **1. Kerentanan yang Ditemukan:** SQL Injection (SQLi) adalah kerentanan keamanan di mana seorang penyerang..."
N    10:51  Report Penetration Test: Contoh Temuan Dampak‎‎ 2 changes history +3,791 [Onnowpurbo‎ (2×)]
     
10:51 (cur | prev) -101 Onnowpurbo talk contribs
N    
10:43 (cur | prev) +3,892 Onnowpurbo talk contribs Created page with "Berikut adalah contoh bagian *Dampak* dalam laporan *penetration test* untuk kuliah ethical hacking: --- ### 5. Dampak Potensial Setiap kerentanan yang ditemukan dalam sist..."
N    10:10  Report Penetration Test: Contoh Temuan Kerentanan diffhist +2,880 Onnowpurbo talk contribs Created page with "Berikut adalah contoh tulisan untuk menjelaskan bagian temuan kerentanan dalam laporan penetration test: --- ## Temuan Kerentanan ### 1. Kerentanan SQL Injection (CVE-2021-..."
     08:27  LLM diffhist +128 Onnowpurbo talk contribs →‎Pranala Menarik
N    08:05  Report Penetration Test: Contoh Rekomendasi Mitigasi‎‎ 2 changes history +2,314 [Onnowpurbo‎ (2×)]
     
08:05 (cur | prev) -113 Onnowpurbo talk contribs
N    
07:42 (cur | prev) +2,427 Onnowpurbo talk contribs Created page with "Berikut adalah contoh rekomendasi mitigasi sementara yang dapat dimasukkan ke dalam laporan hasil penetration test untuk kuliah ethical hacking: --- ### Rekomendasi Mitigasi..."
N    08:01  Report Penetration Test: Contoh Rekomendasi Pencegahan‎‎ 2 changes history +3,697 [Onnowpurbo‎ (2×)]
     
08:01 (cur | prev) -343 Onnowpurbo talk contribs
N    
07:44 (cur | prev) +4,040 Onnowpurbo talk contribs Created page with "Berikut contoh tulisan untuk bagian **"Rekomendasi Pencegahan: Saran untuk Mencegah Jenis Kerentanan Serupa di Masa Depan"** dalam sebuah laporan hasil penetration test yang b..."
N    07:39  Report Penetration Test: Contoh Rekomendasi Perbaikan‎‎ 2 changes history +5,245 [Onnowpurbo‎ (2×)]
     
07:39 (cur | prev) -434 Onnowpurbo talk contribs
N    
07:31 (cur | prev) +5,679 Onnowpurbo talk contribs Created page with "Berikut adalah contoh format **"Rekomendasi Perbaikan"** yang dapat digunakan dalam laporan hasil penetration test untuk perbaikan kerentanan pada aplikasi web atau sistem, se..."
N    06:40  Report Penetration Test: Contoh Penentuan Prioritas‎‎ 5 changes history +4,524 [Onnowpurbo‎ (5×)]
     
06:40 (cur | prev) +44 Onnowpurbo talk contribs →‎Penutup
     
06:40 (cur | prev) -5 Onnowpurbo talk contribs →‎Contoh Tabel Prioritas Perbaikan
     
06:40 (cur | prev) -91 Onnowpurbo talk contribs →‎Contoh Tabel Prioritas Perbaikan
     
06:36 (cur | prev) -483 Onnowpurbo talk contribs
N    
06:32 (cur | prev) +5,059 Onnowpurbo talk contribs Created page with "Berikut adalah contoh penulisan bagian "Penilaian Prioritas: Menentukan Prioritas Perbaikan Berdasarkan Tingkat Risiko" dalam laporan hasil **penetration test** yang dapat dig..."
N    06:20  Report Penetration Test: Contoh Analisa Resiko‎‎ 3 changes history +5,198 [Onnowpurbo‎ (3×)]
     
06:20 (cur | prev) -35 Onnowpurbo talk contribs
     
06:13 (cur | prev) -126 Onnowpurbo talk contribs
N    
06:11 (cur | prev) +5,359 Onnowpurbo talk contribs Created page with "### Penilaian Risiko - Laporan Hasil Penetration Test #### 1. **Ikhtisar** Laporan ini bertujuan untuk mengevaluasi tingkat risiko berbagai kerentanan yang terdeteksi selama..."
N    06:05  Report Penetration Test: Outline‎‎ 2 changes history +3,202 [Onnowpurbo‎ (2×)]
     
06:05 (cur | prev) +42 Onnowpurbo talk contribs
N    
05:31 (cur | prev) +3,160 Onnowpurbo talk contribs Created page with "==Pendahuluan== * **Pentingnya Laporan Penetration Test:** Mengapa laporan yang baik itu krusial? Dampaknya bagi organisasi. * **Tujuan Laporan:** Apa yang ingin dicapai melal..."

30 September 2024

     19:00  Hands-on: Setup Lab dan Lingkungan Testing Aman diffhist +15 Onnowpurbo talk contribs →‎Contoh Topologi Sederhana:
     18:33  Legalitas, Etika, dan Hukum terkait Hacking diffhist -1 Onnowpurbo talk contribs →‎Legalitas Hacking
     18:28  Peran dan Tanggung Jawab Ethical Hacker‎‎ 2 changes history +50 [Onnowpurbo‎ (2×)]
     
18:28 (cur | prev) -5 Onnowpurbo talk contribs →‎Keterampilan yang Dibutuhkan oleh Ethical Hacker
     
18:25 (cur | prev) +55 Onnowpurbo talk contribs →‎Tanggung Jawab Ethical Hacker
     17:01  Network Scanning: Nmap, Netcat‎‎ 2 changes history +43 [Onnowpurbo‎ (2×)]
     
17:01 (cur | prev) +32 Onnowpurbo talk contribs
     
17:00 (cur | prev) +11 Onnowpurbo talk contribs →‎Pranala Menarik
N    10:03  Attacks: Man in The Middle diffhist +18 Onnowpurbo talk contribs Redirected page to MITM Tag: New redirect
     10:03  Ethical Hacking diffhist +34 Onnowpurbo talk contribs →‎Wireless Network Hacking

29 September 2024

     11:38  Hands-on: Pengumpulan Informasi Target secara Pasif‎‎ 2 changes history +43 [Onnowpurbo‎ (2×)]
     
11:38 (cur | prev) -4 Onnowpurbo talk contribs →‎DNS Enumeration dengan `dig` dan `dnsenum`
     
11:28 (cur | prev) +47 Onnowpurbo talk contribs →‎Penggunaan `theHarvester`
     11:18  Dork diffhist +119 Onnowpurbo talk contribs →‎Syntax Sederhana
N    11:16  Google Dorking diffhist +18 Onnowpurbo talk contribs Redirected page to Dork Tag: New redirect
     11:16  Tools: WHOIS, dig, Maltego, Google Dorking diffhist -4 Onnowpurbo talk contribs
     11:13  Raspbian: GlastopfPi sebuah Web Honeypot diffhist +8 Onnowpurbo talk contribs
     11:04  Hands-on: Identifikasi Port, Services, dan Vulnerability Target diffhist -914 Onnowpurbo talk contribs
N    05:28  Hands-on: CTF Challenge (Individu/Kelompok) diffhist +8,684 Onnowpurbo talk contribs Created page with " Tentu, mari kita bahas lebih dalam tentang Hands-on: CTF Challenge (Individu/Kelompok) dalam konteks kuliah ethical hacking, khususnya di Kali Linux 24.03. **Apa itu CTF Ch..."
N    05:26  Penyelesaian Soal-soal CTF untuk Review diffhist +9,603 Onnowpurbo talk contribs Created page with "## Penyelesaian Soal-soal CTF untuk Review Kuliah Ethical Hacking Capture The Flag (CTF) adalah kompetisi hacking yang seru dan efektif untuk mengasah keterampilan dalam bida..."