Difference between revisions of "Cyber Security (en)"

From OnnoWiki
Jump to navigation Jump to search
 
(45 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
==TCP/IP CONCEPT==
 
==TCP/IP CONCEPT==
  
*[[TCP/IP: Konsep Dasar]]
 
 
*[https://andipublisher.com/produk/detail/internet-tcpip-konsep-amp-implementasi TCP/IP: Buku TCP/IP OWP]
 
*[https://andipublisher.com/produk/detail/internet-tcpip-konsep-amp-implementasi TCP/IP: Buku TCP/IP OWP]
*[[TCP/IP: Sejarah Internet Indonesia]]
 
 
*[https://en.wikipedia.org/wiki/History_of_the_Internet TCP/IP: Sejarah Internet Dunia (en)]
 
*[https://en.wikipedia.org/wiki/History_of_the_Internet TCP/IP: Sejarah Internet Dunia (en)]
 
*[https://id.wikipedia.org/wiki/Sejarah_Internet TCP/IP: Sejarah Internet Dunia]
 
*[https://id.wikipedia.org/wiki/Sejarah_Internet TCP/IP: Sejarah Internet Dunia]
 +
 +
 +
*[[TCP/IP: Konsep Dasar]]
 +
*[[TCP/IP: Sejarah Internet Indonesia]]
 
*[[TCP/IP: Penggunaan Wireshark]]
 
*[[TCP/IP: Penggunaan Wireshark]]
 
*[[TCP/IP: Penggunaan tcpdump]]
 
*[[TCP/IP: Penggunaan tcpdump]]
  
  
*[[TCP/IP: Konsep Dasar (en)]]
+
*[[TCP/IP: Basic Concept (en)]]
*[[TCP/IP: Sejarah Internet Indonesia(en)]]
+
*[[TCP/IP: Indonesia Internet History(en)]]
*[https://en.wikipedia.org/wiki/History_of_the_Internet TCP/IP: Sejarah Internet Dunia (en)]
+
*[[TCP/IP: Wireshark howto(en)]]
*[https://id.wikipedia.org/wiki/Sejarah_Internet TCP/IP: Sejarah Internet Dunia (id)]
+
*[[TCP/IP: tcpdump howto (en)]]
*[[TCP/IP: Penggunaan Wireshark (en)]]
 
*[[TCP/IP: Penggunaan tcpdump (en)]]
 
  
  
Line 35: Line 35:
  
  
*[[SIMULATOR: Simulasi Jaringan (en)]]
+
*[[SIMULATOR: Network Simulator (en)]]
*[[SIMULATOR: VirtualBox Instalasi (en)]]
+
*[[SIMULATOR: VirtualBox Installation (en)]]
*[[SIMULATOR: OpenWRT membuat router (en)]]
+
*[[SIMULATOR: OpenWRT Router Creation (en)]]
*[[SIMULATOR: OpenWRT X86 untuk VirtualBox(en)]]
+
*[[SIMULATOR: OpenWRT X86 for VirtualBox (en)]]
*[[SIMULATOR: GNS3: Simulator Jaringan (en)]]
+
*[[SIMULATOR: GNS3: Network Simulator (en)]]
*[[SIMULATOR: CISCO: Packet Tracer(en)]]
+
*[[SIMULATOR: CISCO: Packet Tracer (en)]]
*[[SIMULATOR: GNS3: Menyambungkan LAN / Switch ke Cloud Internet (en)]]
+
*[[SIMULATOR: GNS3: Connecting LAN / Switch to Internet Cloud (en)]]
*[[SIMULATOR: GNS3: Menyambungkan LAN / Switch ke NAT (en)]]
+
*[[SIMULATOR: GNS3: Connecting LAN / Switch to NAT (en)]]
*[[SIMULATOR: Mikrotik: Router Sederhana (en)]]
+
*[[SIMULATOR: Mikrotik: Simple Router (en)]]
*[[SIMULATOR: GNS3: Jaringan Sederhana dengan OpenWRT(en)]]
+
*[[SIMULATOR: GNS3: Simple Network with OpenWRT (en)]]
 +
 
  
  
Line 89: Line 90:
 
*[[Routing: OSPF6D Quagga di OpenWRT]]
 
*[[Routing: OSPF6D Quagga di OpenWRT]]
 
*[[Routing: OSPF6 Quagga IPv6]]
 
*[[Routing: OSPF6 Quagga IPv6]]
 
  
  
 
*[[Routing (en)]]
 
*[[Routing (en)]]
*[[Routing: Statik(en)]]
+
*[[Routing: Static (en)]]
*[[Routing: Dinamis(en)]]
+
*[[Routing: Dynamic (en)]]
*[[Routing: Network Address Translation(en)]]
+
*[[Routing: Network Address Translation (en)]]
 
*[[Routing: Advanced (en)]]
 
*[[Routing: Advanced (en)]]
 
*[[Routing: Quagga (en)]]
 
*[[Routing: Quagga (en)]]
*[[Routing: OSPF6D Quagga di OpenWRT(en)]]
+
*[[Routing: OSPF6D Quagga in OpenWRT (en)]]
*[[Routing: OSPF6 Quagga IPv6(en)]]
+
*[[Routing: OSPF6 Quagga IPv6 (en)]]
  
  
Line 127: Line 127:
  
  
 
+
*[[Routing: Mikrotik: Simple OSPF (en)]]
*[[Routing: Mikrotik: OSPF Sederhana(en)]]
+
*[[Routing: Mikrotik: OSPF Multi-area Network (en)]]
*[[Routing: Mikrotik: OSPF multi-area network(en)]]
+
*[[Routing: Mikrotik: Simple BGP without Filters (en)]]
*[[Routing: Mikrotik: BGP Sederhana tanpa filter(en)]]
+
*[[Routing: Mikrotik: BGP 2 Links to 3 BGP Redistribute 2 OSPF (en)]]
*[[Routing: Mikrotik: BGP 2 link ke 3 BGP redistribute 2 OSPF(en)]]
+
*[[Routing: Cisco: Simple OSPF (en)]]
*[[Routing: Cisco: OSPF Sederhana(en)]]
+
*[[Routing: Cisco: OSPF Multi-area Network (en)]]
*[[Routing: Cisco: OSPF multi-area network(en)]]
+
*[[Routing: Cisco: Simple BGP without Filters (en)]]
*[[Routing: Cisco: BGP Sederhana tanpa filter(en)]]
+
*[[Routing: Cisco: BGP 2 Links to 3 BGP Redistribute 2 OSPF (en)]]
*[[Routing: Cisco: BGP 2 link ke 3 BGP redistribute 2 OSPF(en)]]
+
*[[Routing: Quagga: Simple OSPF (en)]]
*[[Routing: Quagga: OSPF Sederhana(en)]]
+
*[[Routing: Quagga: OSPF Multi-area Network (en)]]
*[[Routing: Quagga: OSPF Multi-area network(en)]]
+
*[[Routing: IPv6: Mikrotik: Simple OSPF (en)]]
*[[Routing: IPv6: Mikrotik: OSPF Sederhana(en)]]
+
*[[Routing: IPv6: Mikrotik: OSPF Multi-area Network (en)]]
*[[Routing: IPv6: Mikrotik: OSPF multi-area network(en)]]
+
*[[Routing: IPv6: Mikrotik: Simple BGP without Filters (en)]]
*[[Routing: IPv6: Mikrotik: BGP Sederhana tanpa filter(en)]]
+
*[[Routing: IPv6: Cisco: Simple OSPF (en)]]
*[[Routing: IPv6: Cisco: OSPF Sederhana(en)]]
+
*[[Routing: IPv6: Cisco: OSPF Multi-area Network (en)]]
*[[Routing: IPv6: Cisco: OSPF multi-area network(en)]]
+
*[[Routing: IPv6: Cisco: Simple BGP without Filters (en)]]
*[[Routing: IPv6: Cisco: BGP Sederhana tanpa filter(en)]]
+
*[[Routing: IPv6: Quagga: Simple BGP without Filters (en)]]
*[[Routing: IPv6: Quagga: BGP Sederhana tanpa filter(en)]]
 
  
 
==VoIP and OpenBTS==
 
==VoIP and OpenBTS==
Line 178: Line 177:
 
*[[Benchmarking: Tuning Kernel untuk Network Performance]]
 
*[[Benchmarking: Tuning Kernel untuk Network Performance]]
 
*[[Benchmarking: dnsperf: mengukur kinerja DNS Server]]
 
*[[Benchmarking: dnsperf: mengukur kinerja DNS Server]]
 
  
  
 
*[[Benchmarking: Network Management System (en)]]
 
*[[Benchmarking: Network Management System (en)]]
 
*[[Benchmarking: Network (en)]]
 
*[[Benchmarking: Network (en)]]
*[[Benchmarking: Data Center Tier Standard(en)]]
+
*[[Benchmarking: Data Center Tier Standard (en)]]
*[[Benchmarking: iperf: mengukur kapasitas sambungan(en)]]
+
*[[Benchmarking: iperf: Measuring Connection Capacity (en)]]
*[[Benchmarking: Tuning Kernel untuk Network Performance(en)]]
+
*[[Benchmarking: Tuning Kernel for Network Performance (en)]]
*[[Benchmarking: dnsperf: mengukur kinerja DNS Server(en)]]
+
*[[Benchmarking: dnsperf: Measuring DNS Server Performance (en)]]
 +
 
  
  
Line 209: Line 208:
  
 
*[[IoT: Network Programming (en)]]
 
*[[IoT: Network Programming (en)]]
*[[IoT: Socket Programming Menggunakan Python (en)]]
+
*[[IoT: Socket Programming Using Python (en)]]
*[[IoT: Membuat Apps Android dengan AppInventor (en)]]
+
*[[IoT: Creating Android Apps with AppInventor (en)]]
 
*[[IoT: Internet of Things (en)]]
 
*[[IoT: Internet of Things (en)]]
 
*[[IoT: Arduino (en)]]
 
*[[IoT: Arduino (en)]]
Line 232: Line 231:
  
 
* [[HACKER: Hacker (en)]]
 
* [[HACKER: Hacker (en)]]
* [[HACKER: Dunia Bawah Tanah di Internet (en)]]
+
* [[HACKER: The Internet Underworld (en)]]
* [[HACKER: Etika Hacker (en)]]
+
* [[HACKER: Hacker Ethics (en)]]
* [[HACKER: Aturan Main Hacker (en)]]
+
* [[HACKER: Hacker Rules of Engagement (en)]]
* [[HACKER: Bagaimana Proses Hacking Dilakukan (en)]]
+
* [[HACKER: How the Hacking Process is Conducted (en)]]
* [[HACKER: Memahami Karakteristisk Komunitas Hacker (en)]]
+
* [[HACKER: Understanding Hacker Community Characteristics (en)]]
* [[HACKER: Beberapa Tip Hacking (en)]]
+
* [[HACKER: Various Hacking Tips (en)]]
 
* [[HACKER: Ethical Hacking (en)]]
 
* [[HACKER: Ethical Hacking (en)]]
 +
 +
  
  
Line 257: Line 258:
  
  
* [[HACKER: Siapkan Kali Linux (en)]]
+
* [[HACKER: Set Up Kali Linux (en)]]
* [[HACKER: telnet server (en)]]
+
* [[HACKER: Telnet Server (en)]]
 
* [[HACKER: Squirrelmail (en)]]
 
* [[HACKER: Squirrelmail (en)]]
 
* [[HACKER: SAMBA (en)]]
 
* [[HACKER: SAMBA (en)]]
* [[HACKER: SAMBA: menambahkan user (en)]]
+
* [[HACKER: SAMBA: Adding User (en)]]
 
* [[HACKER: DVWA (en)]]
 
* [[HACKER: DVWA (en)]]
* [[HACKER: DVWA: Instalasi (en)]]
+
* [[HACKER: DVWA: Installation (en)]]
* [[HACKER: MySQL: membuat vulnerable (en)]]
+
* [[HACKER: MySQL: Making Vulnerable (en)]]
* [[HACKER: MySQL: membuka blok akses (en)]]
+
* [[HACKER: MySQL: Opening Access Block (en)]]
 +
 
 +
 
  
  
Line 283: Line 286:
  
  
* [[FOOT PRINTING: Perencanaan Pengujian Penetrasi Sasaran Jaringan (en)]]
+
* [[FOOT PRINTING: Planning Network Target Penetration Testing (en)]]
* [[FOOT PRINTING: Workflow Pengintaian Serangan dari Hacker (en)]]
+
* [[FOOT PRINTING: Hacker Attack Reconnaissance Workflow (en)]]
 
* [[FOOT PRINTING: nmap (en)]]
 
* [[FOOT PRINTING: nmap (en)]]
* [[FOOT PRINTING: Teknik Scan Sasaran Serangan menggunakan Unicornscan (en)]]
+
* [[FOOT PRINTING: Unicornscan: Scanning Attack Targets (en)]]
 
* [[FOOT PRINTING: whois (en)]]
 
* [[FOOT PRINTING: whois (en)]]
* [[FOOT PRINTING: Scan Vulnerability menggunakan Grabber (en)]]
+
* [[FOOT PRINTING: Grabber: Scanning Vulnerabilities (en)]]
* [[FOOT PRINTING: Evaluasi Situs e-Banking Indonesia (en)]]
+
* [[FOOT PRINTING: Evaluating Indonesian e-Banking Sites (en)]]
 +
 
  
  
Line 305: Line 309:
 
* [[SNIFFING: Wireshark (en)]]
 
* [[SNIFFING: Wireshark (en)]]
 
* [[SNIFFING: tcpdump (en)]]
 
* [[SNIFFING: tcpdump (en)]]
* [[SNIFFING: MITM: Konsep (en)]]
+
* [[SNIFFING: MITM: Concept (en)]]
 
* [[SNIFFING: MITM: ARPSpoof (en)]]
 
* [[SNIFFING: MITM: ARPSpoof (en)]]
 
* [[SNIFFING: MITM: Proxy (en)]]
 
* [[SNIFFING: MITM: Proxy (en)]]
Line 328: Line 332:
  
  
 
+
* [[WIRELESS: Wajanbolic e-goen (en)]]
* [[WIRELESS: Wajanbolid e-goen (en)]]
+
* [[WIRELESS: WiFi-based Wireless Internet (en)]]
* [[WIRELESS: Wireless Internet berbasis WiFi (en)]]
+
* [[WIRELESS: WiFi Network Design (en)]]
* [[WIRELESS: Disain Jaringan WiFi (en)]]
+
* [[WIRELESS: Wireless Network Design Using Radio Mobile Wireless (en)]]
* [[WIRELESS: Disain Jaringan Wireless Menggunakan Radio Mobile Wireless (en)]]
+
* [[WIRELESS: MESH using OLSR (en)]]
* [[WIRELESS: MESH menggunakan OLSR (en)]]
 
 
* [[WIRELESS: Wireless Hacking (en)]]
 
* [[WIRELESS: Wireless Hacking (en)]]
 
* [[WIRELESS: Scanning HotSpot (en)]]
 
* [[WIRELESS: Scanning HotSpot (en)]]
* [[WIRELESS: Teknik Menjebol WEP (en)]]
+
* [[WIRELESS: Techniques for Cracking WEP (en)]]
* [[WIRELESS: Teknik Menjebol WPA (en)]]
+
* [[WIRELESS: Techniques for Cracking WPA (en)]]
* [[WIRELESS: Reaver: Penetrasi Keamanan Wireless (en)]]
+
* [[WIRELESS: Reaver: Wireless Security Penetration (en)]]
* [[WIRELESS: Reaver: 5 Langkah Menjebol WPA (en)]]
+
* [[WIRELESS: Reaver: 5 Steps to Crack WPA (en)]]
* [[WIRELESS: Reaver: Tip dan Trick (en)]]
+
* [[WIRELESS: Reaver: Tips and Tricks (en)]]
 +
 
  
  
Line 356: Line 360:
  
  
* [[PASSWORD: Password Attack menggunakan Kali Linux (en)]]
+
* [[PASSWORD: Password Attack using Kali Linux (en)]]
* [[PASSWORD: Password Attack Menggunakan Hydra (en)]]
+
* [[PASSWORD: hydra: Password Attack (en)]]
* [[PASSWORD: Teknik Menjebol Password Windows dengan JohnTheRipper (en)]]
+
* [[PASSWORD: JohnTheRipper: Cracking Windows Passwords (en)]]
* [[PASSWORD: Hack Password Online dengan Kali Linux (en)]]
+
* [[PASSWORD: Hack Online Passwords with Kali Linux (en)]]
* [[PASSWORD: Hack Password Offline dengan Kali Linux (en)]]
+
* [[PASSWORD: Hack Offline Passwords with Kali Linux (en)]]
* [[PASSWORD: ophcrack - untuk menjebol password windows (id)]]
+
* [[PASSWORD: ophcrack: Cracking Windows Passwords (en)]]
  
  
Line 377: Line 381:
  
  
* [[SQL: nmap: serang SQL (en)]]
+
* [[SQL: nmap: SQL Attack (en)]]
* [[SQL: nmap: cek SQL Injection (en)]]
+
* [[SQL: nmap: Check SQL Injection (en)]]
* [[SQL: nmap: hack password mysql (en)]]
+
* [[SQL: nmap: Hack MySQL Password (en)]]
 
* [[SQL: SQLMap (en)]]
 
* [[SQL: SQLMap (en)]]
* [[SQL: SQLMap - SQLInjection ke DVWA (en)]]
+
* [[SQL: SQLMap - SQL Injection to DVWA (en)]]
* [[SQL: SQLMap - contoh remote hack database (en)]]
+
* [[SQL: SQLMap - Example of Remote Database Hack (en)]]
  
 
==DOMAIN NAME SYSTEM and DEFACE WEB==
 
==DOMAIN NAME SYSTEM and DEFACE WEB==
Line 391: Line 395:
 
* [https://www.ietf.org/ Internet Engineerig Task Force (IETF)]
 
* [https://www.ietf.org/ Internet Engineerig Task Force (IETF)]
 
* [https://en.wikipedia.org/wiki/Internet_Assigned_Numbers_Authority Internet Assigned Numbers Authority (IANA)]
 
* [https://en.wikipedia.org/wiki/Internet_Assigned_Numbers_Authority Internet Assigned Numbers Authority (IANA)]
 
 
* [[Domain Name System]]
 
* [[ICANN]]
 
* [[PowerDNS]]
 
* [[Webmin: Konfigurasi DNS]]
 
* [[Deface]]
 
* [[Hacking: deface web]]
 
* [[Hacking: 13 langkah deface web]]
 
* [[Hacking: defacing rooting untuk pemula]]
 
  
  
Line 416: Line 410:
 
* [[DNS: ICANN (en)]]
 
* [[DNS: ICANN (en)]]
 
* [[DNS: PowerDNS (en)]]
 
* [[DNS: PowerDNS (en)]]
* [[DNS: Konfigurasi DNS Menggunakan Webmin (en)]]
+
* [[DNS: Webmin: DNS Configuration (en)]]
 
* [[HACKING: deface (en)]]
 
* [[HACKING: deface (en)]]
 
* [[HACKING: Web Deface (en)]]
 
* [[HACKING: Web Deface (en)]]
* [[HACKING: 13 Langkah Deface Web (en)]]
+
* [[HACKING: 13 Steps to Web Deface (en)]]
* [[HACKING: Defacing Rooting untuk Pemula (en)]]
+
* [[HACKING: Defacing Rooting for Beginners (en)]]
  
 
==ATTACK FILE SHARING==
 
==ATTACK FILE SHARING==
 
* [[Nmap: enumeration smb share]]
 
* [[Nmap: brute force hack smb password]]
 
* [[Kali Linux: Membobol Network Neighbourhood / SAMBA]]
 
* [[Kali Linux: Membobol File Sharing Password di Windows 7]]
 
* [[SAMBA: Membuat User untuk samba]]
 
 
  
 
* [[SHARING: Enumerasi SMB Share]]
 
* [[SHARING: Enumerasi SMB Share]]
Line 438: Line 425:
  
  
* [[SHARING: Enumerasi SMB Share (en)]]
+
* [[SHARING: SMB Share Enumeration (en)]]
 
* [[SHARING: Brute Force Hack SMB Password (en)]]
 
* [[SHARING: Brute Force Hack SMB Password (en)]]
* [[SHARING: Membobol File Sharing SAMBA (en)]]
+
* [[SHARING: Cracking SAMBA File Sharing (en)]]
* [[SHARING: Membobol Password File Sharing di Windows 7 (en)]]
+
* [[SHARING: Cracking File Sharing Passwords in Windows 7 (en)]]
* [[SHARING: SAMBA membuat user untuk samba (en)]]
+
* [[SHARING: SAMBA Creating Users (en)]]
  
 
==OVERVIEW CYBER SECURITY==
 
==OVERVIEW CYBER SECURITY==
  
* [[Keamanan Jaringan]]
+
* [[SECURITY: Keamanan Jaringan]]
* [[Peta Teknologi Network Security]]
 
* [[Cyber Defence]]
 
* [[Trend Keamanan Internet Indonesia 2010]]
 
* [[20 Linux Server Hardening Security Tips]]
 
* [[Linux Security Howto]]
 
* [[Security: Basic OS Security]]
 
 
 
 
 
 
* [[SECURITY: Cyber Security Technology Map]]
 
* [[SECURITY: Cyber Security Technology Map]]
 
* [[SECURITY: Cyber Defence]]
 
* [[SECURITY: Cyber Defence]]
 
* [[SECURITY: 20 Linux Server Hardening Security Tips]]
 
* [[SECURITY: 20 Linux Server Hardening Security Tips]]
* [[SECURITY: Linux Security Howto]]
 
 
* [[SECURITY: Basic OS Security ]]
 
* [[SECURITY: Basic OS Security ]]
  
  
 +
* [[SECURITY: Network Security (en)]]
 
* [[SECURITY: Cyber Security Technology Map (en)]]
 
* [[SECURITY: Cyber Security Technology Map (en)]]
 
* [[SECURITY: Cyber Defence (en)]]
 
* [[SECURITY: Cyber Defence (en)]]
 
* [[SECURITY: 20 Linux Server Hardening Security Tips (en)]]
 
* [[SECURITY: 20 Linux Server Hardening Security Tips (en)]]
* [[SECURITY: Linux Security Howto (en)]]
 
 
* [[SECURITY: Basic OS Security (en)]]
 
* [[SECURITY: Basic OS Security (en)]]
  
  
* http://www.owasp.org/index.php/Category:Principle - Apps Security Principle
+
* [https://tldp.org/HOWTO/html_single/Security-HOWTO/ SECURITY: Linux Security Howto (en)]
* http://www.cyberciti.biz/tips/php-security-best-practices-tutorial.html
+
* [https://www.bssn.go.id/monitoring-keamanan-siber/ SECURITY: BSSN: Security Report]
* https://www.youtube.com/playlist?list=PLXHnX-wg99ayU13dXsXGuFVil8-G7H545 - YOUTUBE: Cyber Security
+
* [http://www.owasp.org/index.php/Category:Principle SECURITY: Apps Security Principle]
 
+
* [http://www.cyberciti.biz/tips/php-security-best-practices-tutorial.html SECURITY: PHP Security Best Practice]
 +
* [https://www.youtube.com/playlist?list=PLXHnX-wg99ayU13dXsXGuFVil8-G7H545 YOUTUBE: Cyber Security]
  
 
==VULNERABILITY ANALYSIS==
 
==VULNERABILITY ANALYSIS==
 
 
* [[Kali Linux: Perencanaan Pengujian Penetrasi Sasaran Jaringan]]
 
* [[Kali Linux: Web Directory Traversal Vulnerability]]
 
* [[Kali Linux: nikto cari web vulnerability]]
 
* [[Kali Linux: nikto cek DVWA]]
 
* [[Kali Linux: Scan Vulnerability menggunakan Grabber]]
 
* [[Kali Linux: w3af]]
 
* [[Kali Linux: OpenVAS Instalasi]]
 
* [[Kali Linux: Legion]]
 
 
  
 
* [[VULNERABILITY: Network Target Penetration Testing Planning]]
 
* [[VULNERABILITY: Network Target Penetration Testing Planning]]
* [[VULNERABILITY: NWeb Directory Traversal Vulnerability]]
+
* [[VULNERABILITY: Web Directory Traversal Vulnerability]]
 
* [[VULNERABILITY: nikto: Search Web Vulnerability]]
 
* [[VULNERABILITY: nikto: Search Web Vulnerability]]
 
* [[VULNERABILITY: nikto: Check DVWA]]
 
* [[VULNERABILITY: nikto: Check DVWA]]
Line 498: Line 466:
  
 
* [[VULNERABILITY: Network Target Penetration Testing Planning (en)]]
 
* [[VULNERABILITY: Network Target Penetration Testing Planning (en)]]
* [[VULNERABILITY: NWeb Directory Traversal Vulnerability (en)]]
+
* [[VULNERABILITY: Web Directory Traversal Vulnerability (en)]]
 
* [[VULNERABILITY: nikto: Search Web Vulnerability (en)]]
 
* [[VULNERABILITY: nikto: Search Web Vulnerability (en)]]
 
* [[VULNERABILITY: nikto: Check DVWA (en)]]
 
* [[VULNERABILITY: nikto: Check DVWA (en)]]
 
* [[VULNERABILITY: Grabber: Scan Vulnerability (en)]]
 
* [[VULNERABILITY: Grabber: Scan Vulnerability (en)]]
 
* [[VULNERABILITY: w3af (en)]]
 
* [[VULNERABILITY: w3af (en)]]
* [[VULNERABILITY: OpenVAS Installation (en)]]
+
* [[VULNERABILITY: OpenVAS: Installation (en)]]
 
* [[VULNERABILITY: Legion (en)]]
 
* [[VULNERABILITY: Legion (en)]]
  
Line 510: Line 478:
  
 
==BASIC SERVER SECURITY==
 
==BASIC SERVER SECURITY==
 
 
* [[20 Linux Server Hardening Security Tips]]
 
* [[Linux Security Howto]]
 
* [[Postfix]]
 
* [[Squirrelmail]]
 
* [[Daftar SMTP Server Beberapa ISP]]
 
* [[POP3]]
 
* [[IMAP]]
 
* [[SMTP]]
 
* [[Instalasi MailScanner]]
 
 
  
 
* [[SERVER: 20 Linux Server Hardening Security Tips]]
 
* [[SERVER: 20 Linux Server Hardening Security Tips]]
* [[SERVER: Linux Security Howto]]
 
 
* [[SERVER: Postfix]]
 
* [[SERVER: Postfix]]
 
* [[SERVER: Squirrelmail]]
 
* [[SERVER: Squirrelmail]]
Line 535: Line 490:
  
 
* [[SERVER: 20 Linux Server Hardening Security Tips (en)]]
 
* [[SERVER: 20 Linux Server Hardening Security Tips (en)]]
* [[SERVER: Linux Security Howto (en)]]
 
 
* [[SERVER: Postfix (en)]]
 
* [[SERVER: Postfix (en)]]
 
* [[SERVER: Squirrelmail (en)]]
 
* [[SERVER: Squirrelmail (en)]]
Line 542: Line 496:
 
* [[SERVER: IMAP (en)]]
 
* [[SERVER: IMAP (en)]]
 
* [[SERVER: SMTP (en)]]
 
* [[SERVER: SMTP (en)]]
* [[SERVER: MailScanner Installation (en)]]
+
* [[SERVER: MailScanner: Installation (en)]]
  
==FIREWALL==
 
  
* [[FIREWALL: Firewall]]
+
* [http://tldp.org/HOWTO/html_single/Security-HOWTO/ SERVER: Linux Security Howto (en)]
* [[FIREWALL: iptables]]
 
* [[FIREWALL: Mini Howto iptables untuk Firewall]]
 
* [[FIREWALL: Script NAT Proxy untuk Modem 3G]]
 
* [[FIREWALL: iptables: membuat DMZ]]
 
* [[FIREWALL: Iptables: default]]
 
  
 +
==FIREWALL==
  
 
* [[FIREWALL: Firewall]]
 
* [[FIREWALL: Firewall]]
 
* [[FIREWALL: iptables]]
 
* [[FIREWALL: iptables]]
 
* [[FIREWALL: iptables: Mini howto]]
 
* [[FIREWALL: iptables: Mini howto]]
* [[FIREWALL: iptables: Creating NAT]]
+
* [[FIREWALL: iptables: Create NAT]]
* [[FIREWALL: iptables: Creating DMZ]]
+
* [[FIREWALL: iptables: Create DMZ]]
* [[FIREWALL: iptables: Setting Default]]
+
* [[FIREWALL: iptables: Setup Default]]
  
  
Line 565: Line 514:
 
* [[FIREWALL: iptables (en)]]
 
* [[FIREWALL: iptables (en)]]
 
* [[FIREWALL: iptables: Mini howto (en)]]
 
* [[FIREWALL: iptables: Mini howto (en)]]
* [[FIREWALL: iptables: Creating NAT (en)]]
+
* [[FIREWALL: iptables: Create NAT (en)]]
* [[FIREWALL: iptables: Creating DMZ (en)]]
+
* [[FIREWALL: iptables: Create DMZ (en)]]
* [[FIREWALL: iptables: Setting Default (en)]]
+
* [[FIREWALL: iptables: Setup Default (en)]]
  
 
==SECURE SHELL & SECURE COPY==
 
==SECURE SHELL & SECURE COPY==
 
* [[SSH]]
 
* [[Ssh - automatic login]]
 
* [[Ssh - menjalankan perintah secara remote]]
 
* [[Ssh - remote display X forwarding]]
 
* [[Ssh - security]]
 
* [[Ssh - reverse ssh]]
 
* [[Scp]]
 
* [[scp: contoh]]
 
* [[Rsync]]
 
 
  
 
* [[ssh]]
 
* [[ssh]]
Line 604: Line 542:
  
 
==VIRTUAL PRIVATE NETWORK (VPN)==
 
==VIRTUAL PRIVATE NETWORK (VPN)==
 
* [[Virtual Private Network]]
 
* [[Instalasi PPTP]]
 
* [[Instalasi OpenVPN]]
 
* [[OpenVPN]]
 
* [[OpenVPN: Instalasi di Ubuntu 16.04]]
 
* [[OpenVPN: Instalasi di Ubuntu 18.04]]
 
* [[OpenVPN: IPv4 /32 single client]]
 
* [[OpenVPN: IPv4 /32 multi-client]]
 
* [[OpenVPN: IPv4 routed LAN]]
 
* [[OpenVPN: IPv4 routed 2 LAN]]
 
* [[OpenVPN: IPv6 /128 single client]]
 
* [[OpenVPN: IPv6 routed LAN]]
 
* [[OpenVPN: IPv6 routed 2 LAN]]
 
 
  
 
* [[VPN: Virtual Private Network]]
 
* [[VPN: Virtual Private Network]]
Line 653: Line 576:
  
 
==WEB APPLICATION FIREWALL==
 
==WEB APPLICATION FIREWALL==
 
* [[Web Application Firewall]]
 
* [[ModSecurity]]
 
* [[ModSecurity: Instalasi]]
 
* [[ModSecurity: Instalasi ModSecurity dan ModEvasive]]
 
* [[ModSecurity: Tools]]
 
 
  
 
* [[WAF: Web Application Firewall]]
 
* [[WAF: Web Application Firewall]]
Line 675: Line 591:
  
 
==HOST DEFENCE==
 
==HOST DEFENCE==
 
* [[HIDS: Tripwire]]
 
* [[HIDS: Membuat File iso dari CD atau DVD]]
 
* [[HIDS: netstat]]
 
* [[HIDS: lynis]]
 
* [[HIDS: rkhunter]]
 
* [[HIDS: OSSEC]]
 
* [[HIDS: chkrootkit]]
 
* [[HIDS: chown ]]
 
* [[HIDS: chmod]]
 
* [[HIDS: Linux: find]]
 
 
  
 
* [[HIDS: Tripwire]]
 
* [[HIDS: Tripwire]]
Line 712: Line 616:
  
 
==INTRUSION DETECTION SYSTEM (IDS)==
 
==INTRUSION DETECTION SYSTEM (IDS)==
 
* [[Intrusion Detection System]]
 
* [[Snort]]
 
* [[SNORT: Install SNORT saja Ubuntu 18.04]]
 
* [[SNORT: Cara membaca snort.log file]]
 
* [[SNORT-RULES: Coba Menulis Rules untuk pemula]]
 
* [[Suricata]]
 
* [[Suricata: Instalasi di Ubuntu 18.04]]
 
* [[Suricata: Konfigurasi Minimal Ubuntu 18.04]]
 
* [[Suricata: Test DDoS Attack]]
 
* [[OSSEC]]
 
* [[OSSEC: Ubuntu 18.04]]
 
 
  
 
* [[IDS: Intrusion Detection System]]
 
* [[IDS: Intrusion Detection System]]
Line 755: Line 646:
  
 
==BASIC DATA SECURITY==
 
==BASIC DATA SECURITY==
 
* [[GNU Privacy Guard]]
 
* [[GnuPG: Howto]]
 
* [[GnuPG Mini Howto]]
 
* [[GnuPG Privacy Handbook]]
 
* [[OpenSSL]]
 
* [[Meneropong Situs e-banking]]
 
* [[OpenSSL: Tutorial Simple]]
 
* [[OpenSSL: encrypt decrypt file]]
 
* [[OpenSSL: set SSL untuk https di Ubuntu]]
 
* [[OpenSSL: Membuat RootCA di Ubuntu]]
 
 
  
 
* [[GnuPG: GNU Privacy Guard]]
 
* [[GnuPG: GNU Privacy Guard]]
Line 782: Line 661:
 
* [[GnuPG: GNU Privacy Guard (en)]]
 
* [[GnuPG: GNU Privacy Guard (en)]]
 
* [[GnuPG: Howto (en)]]
 
* [[GnuPG: Howto (en)]]
* [[GnuPG: mini howto (en)]]
+
* [[GnuPG: Mini Howto (en)]]
 
* [[GnuPG: Privacy Handbook (en)]]
 
* [[GnuPG: Privacy Handbook (en)]]
 
* [[OpenSSL (en)]]
 
* [[OpenSSL (en)]]
* [[OpenSSL: Mengevaluasi Situs e-Banking (en)]]
+
* [[OpenSSL: Evaluating e-Banking Sites (en)]]
 
* [[OpenSSL: Simple Tutorial (en)]]
 
* [[OpenSSL: Simple Tutorial (en)]]
* [[OpenSSL: encrypt decrypt file (en)]]
+
* [[OpenSSL: Encrypt Decrypt File (en)]]
* [[OpenSSL: set SSL untuk https di Ubuntu (en)]]
+
* [[OpenSSL: Setting SSL for HTTPS in Ubuntu (en)]]
* [[OpenSSL: Membuat RootCA (en)]]
+
* [[OpenSSL: Creating RootCA (en)]]
  
  
Line 798: Line 677:
 
* [https://www.youtube.com/watch?v=q2wBmfCUzCI YOUTUBE: Experimen dengan GnuPG]
 
* [https://www.youtube.com/watch?v=q2wBmfCUzCI YOUTUBE: Experimen dengan GnuPG]
 
* [https://www.youtube.com/watch?v=VWFiruMTdtU YOUTUBE: Penggunakan Enigmail di Thunderbird]
 
* [https://www.youtube.com/watch?v=VWFiruMTdtU YOUTUBE: Penggunakan Enigmail di Thunderbird]
 
 
 
  
 
==FORENSIK==
 
==FORENSIK==
Line 813: Line 689:
  
 
==INFORMATION SECURITY MANAGEMENT SYSTEM==
 
==INFORMATION SECURITY MANAGEMENT SYSTEM==
 
* [[Keamanan Informasi]]
 
* [[KI: Framework]]
 
* [[KI: Incident Management]]
 
* [[Manajemen Resiko IT]]
 
 
  
 
* [[Keamanan Informasi]]
 
* [[Keamanan Informasi]]

Latest revision as of 06:28, 7 January 2025

TCP/IP CONCEPT




NETWORK SIMULATOR



IPv6





ROUTING



ADVANCED ROUTING


VoIP and OpenBTS



NETWORK BENCHMARKING



NETWORK PROGRAMMING

Materi lebih lengkap untuk Network Programming, ada di kuliah (FREE) Internet of Things (IoT).



INTRO HACKING




HACKING PREPARATION




FOOT PRINTING (INTELLIGENCE)



SNIFFING



HACKING WIRELESS



ATTACK PASSWORD



ATTACK DATABASE SQL


DOMAIN NAME SYSTEM and DEFACE WEB



ATTACK FILE SHARING


OVERVIEW CYBER SECURITY



VULNERABILITY ANALYSIS



BASIC SERVER SECURITY



FIREWALL


SECURE SHELL & SECURE COPY


VIRTUAL PRIVATE NETWORK (VPN)



WEB APPLICATION FIREWALL


HOST DEFENCE


INTRUSION DETECTION SYSTEM (IDS)



BASIC DATA SECURITY



FORENSIK


INFORMATION SECURITY MANAGEMENT SYSTEM



INTERNET SAFETY (End User)