Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Show my edits | Show bots | Hide minor edits
Show new changes starting from 06:11, 28 September 2024
   
List of abbreviations:
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

25 September 2024

N    13:58  Hands-on: Menggunakan Burp Suite untuk Menganalisis dan Mengeksploitasi Web App diffhist +10,154 Onnowpurbo talk contribs Created page with "Tentu, dengan senang hati saya akan jelaskan secara detail tentang Hands-on: Menggunakan Burp Suite untuk Menganalisis dan Mengeksploitasi Web App di Kali Linux 2024.3 dalam k..."
N    13:55  Tools: Burp Suite, OWASP ZAP diffhist +8,891 Onnowpurbo talk contribs Created page with "Tentu, mari kita bahas lebih dalam tentang Burp Suite dan OWASP ZAP dalam konteks Kali Linux 2024.3 untuk keperluan kuliah ethical hacking. ## Burp Suite dan OWASP ZAP: Dua P..."
N    13:53  Hands-on: Menggunakan Metasploit untuk Eksploitasi diffhist +8,405 Onnowpurbo talk contribs Created page with "Tentu, saya akan jelaskan secara detail tentang Hands-on: Menggunakan Metasploit untuk Eksploitasi dalam konteks kuliah ethical hacking, khususnya dengan contoh di Kali Linux..."
N    13:50  Tools: Metasploit Framework‎‎ 2 changes history +8,643 [Onnowpurbo‎ (2×)]
     
13:50 (cur | prev) +46 Onnowpurbo talk contribs
N    
13:28 (cur | prev) +8,597 Onnowpurbo talk contribs Created page with "Tentu, saya akan jelaskan secara detail tentang Metasploit Framework di Kali Linux 2024.3, lengkap dengan contoh penggunaan untuk keperluan kuliah ethical hacking. **Apa itu..."
N    09:03  Hands-on: Identifikasi Port, Services, dan Vulnerability Target‎‎ 2 changes history +9,587 [Onnowpurbo‎ (2×)]
     
09:03 (cur | prev) +5,286 Onnowpurbo talk contribs
N    
08:57 (cur | prev) +4,301 Onnowpurbo talk contribs Created page with "Tentu, saya akan jelaskan secara detail mengenai hands-on identifikasi port, services, dan vulnerability target di Kali Linux 2024.3 untuk keperluan kuliah ethical hacking. *..."
N    08:37  Enumeration Services: SMB, SNMP, FTP, HTTP‎‎ 2 changes history +4,167 [Onnowpurbo‎ (2×)]
     
08:37 (cur | prev) -12 Onnowpurbo talk contribs →‎HTTP (Hypertext Transfer Protocol)
N    
08:37 (cur | prev) +4,179 Onnowpurbo talk contribs Created page with "==Enumeration Services: Memetakan Lanskap Jaringan== Enumeration adalah proses pengumpulan informasi tentang sistem target. Dalam konteks keamanan siber, enumeration digunaka..."
     08:29  Local vs Remote Escalation‎‎ 4 changes history -118 [Onnowpurbo‎ (4×)]
     
08:29 (cur | prev) -34 Onnowpurbo talk contribs →‎Perbedaan Utama
     
08:28 (cur | prev) +57 Onnowpurbo talk contribs →‎Perbedaan Utama
     
08:24 (cur | prev) +1 Onnowpurbo talk contribs →‎Contoh Praktis:=
     
08:24 (cur | prev) -142 Onnowpurbo talk contribs
     08:16  Cleaning Tracks: Log Deletion, Anti-Forensics‎‎ 3 changes history -301 [Onnowpurbo‎ (3×)]
     
08:16 (cur | prev) 0 Onnowpurbo talk contribs
     
08:15 (cur | prev) -154 Onnowpurbo talk contribs
     
08:15 (cur | prev) -147 Onnowpurbo talk contribs
     08:07  Simulasi Penetration Testing Lengkap‎‎ 2 changes history -54 [Onnowpurbo‎ (2×)]
     
08:07 (cur | prev) -52 Onnowpurbo talk contribs
     
08:06 (cur | prev) -2 Onnowpurbo talk contribs →‎Penting Diingat
     08:05  Konsep Privilege Escalation diffhist -381 Onnowpurbo talk contribs
     07:57  Hands-on: Pengumpulan Informasi Target secara Pasif diffhist -226 Onnowpurbo talk contribs

24 September 2024

N    14:57  LLM: ollama llama3.1-rag-indo diffhist +42 Onnowpurbo talk contribs Created page with " ollama pull MarcoAland/llama3.1-rag-indo"
     14:57  LLM: ollama Indonesia diffhist +36 Onnowpurbo talk contribs
     08:16  LLM‎‎ 5 changes history +624 [Onnowpurbo‎ (5×)]
     
08:16 (cur | prev) +59 Onnowpurbo talk contribs →‎RAG
     
08:14 (cur | prev) +120 Onnowpurbo talk contribs →‎RAG
     
07:56 (cur | prev) +83 Onnowpurbo talk contribs →‎Pranala Menarik
     
07:49 (cur | prev) +323 Onnowpurbo talk contribs →‎Referensi
     
07:46 (cur | prev) +39 Onnowpurbo talk contribs
     07:45 Upload log Onnowpurbo talk contribs uploaded File:LLM-1.png

22 September 2024

N    03:28  Hands-on: Pengumpulan Informasi Target secara Pasif diffhist +4,270 Onnowpurbo talk contribs Created page with "Untuk hands-on ethical hacking dengan menggunakan Kali Linux 2024.3, kita dapat melakukan pengumpulan informasi target secara pasif sebagai bagian dari tahap reconnaissance. P..."
N    03:25  Attacks: WEP Cracking, WPA Handshake Capture‎‎ 4 changes history +3,999 [Onnowpurbo‎ (4×)]
     
03:25 (cur | prev) -3 Onnowpurbo talk contribs →‎WPA Handshake Capture:
     
03:25 (cur | prev) -3 Onnowpurbo talk contribs →‎WEP Cracking:
     
03:24 (cur | prev) -3 Onnowpurbo talk contribs →‎Persiapan:
N    
03:23 (cur | prev) +4,008 Onnowpurbo talk contribs Created page with "==Memahami Serangan WEP Cracking dan WPA Handshake Capture== * '''WEP Cracking:''' WEP (Wired Equivalent Privacy) adalah protokol keamanan jaringan nirkabel yang sudah diangg..."
N    03:14  Tools: WHOIS, dig, Maltego, Google Dorking diffhist +4,457 Onnowpurbo talk contribs Created page with "=WHOIS= ==Apa itu WHOIS?== WHOIS adalah sebuah protokol query yang digunakan untuk mencari informasi publik tentang registrasi domain internet. Informasi ini bisa mencakup n..."
     03:09  Ethical Hacking diffhist -5 Onnowpurbo talk contribs →‎Reconnaissance (Information Gathering)
N    03:07  Vulnerability Scanning: OpenVAS, Nessus‎‎ 3 changes history +3,646 [Onnowpurbo‎ (3×)]
     
03:07 (cur | prev) -20 Onnowpurbo talk contribs →‎Langkah-langkah Menggunakan OpenVAS di Kali Linux:
     
03:07 (cur | prev) -52 Onnowpurbo talk contribs
N    
03:05 (cur | prev) +3,718 Onnowpurbo talk contribs Created page with "==Apa itu Vulnerability Scanning?== Vulnerability scanning adalah proses mengidentifikasi kelemahan atau kerentanan (vulnerabilities) pada sistem komputer atau jaringan. Deng..."
N    02:58  Hands-on: Setup Lab dan Lingkungan Testing Aman diffhist +4,361 Onnowpurbo talk contribs Created page with "==Memahami Komponen Utama:== * '''Ubuntu 24.04:''' Sebagai sistem operasi utama untuk mesin host Anda, Ubuntu menawarkan stabilitas dan fleksibilitas yang baik. * '''Kali Lin..."
N    02:53  Rekapitulasi Skill dan Pengetahuan diffhist +3,585 Onnowpurbo talk contribs Created page with "Kuliah ethical hacking akan membawa Anda ke dunia yang menarik dan menantang. Untuk dapat bersaing dan sukses di bidang ini, Anda perlu memiliki kombinasi yang tepat antara pe..."

21 September 2024

N    13:55  Simulasi Penetration Testing Lengkap diffhist +4,677 Onnowpurbo talk contribs Created page with "==Apa itu Penetration Testing?== Penetration testing (pentest) adalah proses simulasi serangan siber terhadap sistem komputer atau jaringan untuk mengidentifikasi kerentanan..."
N    13:46  Cleaning Tracks: Log Deletion, Anti-Forensics diffhist +4,656 Onnowpurbo talk contribs Created page with "Tentu, saya akan jelaskan secara detail tentang **Kali Linux 2024.3 Cleaning Tracks: Log Deletion, Anti-Forensics** untuk kuliah ethical hacking Anda. **Memahami Cleaning Tra..."
N    13:44  Vulnerabilities umum: SQL Injection, XSS‎‎ 3 changes history +4,371 [Onnowpurbo‎ (3×)]
     
13:44 (cur | prev) +46 Onnowpurbo talk contribs →‎Kesimpulan
     
13:43 (cur | prev) +1 Onnowpurbo talk contribs →‎=Mitigasi:
N    
13:43 (cur | prev) +4,324 Onnowpurbo talk contribs Created page with "==SQL Injection== SQL Injection adalah teknik serangan dimana penyerang menyuntikkan kode SQL berbahaya ke dalam input data yang kemudian dieksekusi oleh database. Hal ini me..."
N    13:39  Network Scanning: Nmap, Netcat‎‎ 2 changes history +3,479 [Onnowpurbo‎ (2×)]
     
13:39 (cur | prev) +47 Onnowpurbo talk contribs →‎Penting:
N    
13:38 (cur | prev) +3,432 Onnowpurbo talk contribs Created page with "==Nmap (Network Mapper)== Nmap adalah alat yang sangat fleksibel dan kuat untuk melakukan *discovery* jaringan dan *security auditing*. Dengan Nmap, Anda dapat: * '''Mendete..."
N    12:39  Vulnerabilities di Aplikasi Mobile‎‎ 2 changes history +4,441 [Onnowpurbo‎ (2×)]
     
12:39 (cur | prev) +1 Onnowpurbo talk contribs →‎Insufficient Logging & Monitoring:=
N    
12:38 (cur | prev) +4,440 Onnowpurbo talk contribs Created page with "==Vulnerabilities di Aplikasi Mobile: Pengertian dan Implikasinya== Vulnerabilities di aplikasi mobile adalah kelemahan atau celah keamanan yang ada dalam sebuah aplikasi, ba..."
N    12:28  Arsitektur dan Security Model Android & iOS diffhist +4,062 Onnowpurbo talk contribs Created page with "==Arsitektur dan Security Model Android== * '''Arsitektur:''' ** '''Kernel Linux:''' Sebagai fondasi, kernel Linux mengelola sumber daya sistem, menjalankan proses, dan membe..."