Difference between revisions of "Cyber Security (en)"

From OnnoWiki
Jump to navigation Jump to search
 
(127 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
==TCP/IP CONCEPT==
 
==TCP/IP CONCEPT==
 +
 +
*[https://andipublisher.com/produk/detail/internet-tcpip-konsep-amp-implementasi TCP/IP: Buku TCP/IP OWP]
 +
*[https://en.wikipedia.org/wiki/History_of_the_Internet TCP/IP: Sejarah Internet Dunia (en)]
 +
*[https://id.wikipedia.org/wiki/Sejarah_Internet TCP/IP: Sejarah Internet Dunia]
 +
 +
 +
*[[TCP/IP: Konsep Dasar]]
 +
*[[TCP/IP: Sejarah Internet Indonesia]]
 +
*[[TCP/IP: Penggunaan Wireshark]]
 +
*[[TCP/IP: Penggunaan tcpdump]]
 +
 +
 +
*[[TCP/IP: Basic Concept (en)]]
 +
*[[TCP/IP: Indonesia Internet History(en)]]
 +
*[[TCP/IP: Wireshark howto(en)]]
 +
*[[TCP/IP: tcpdump howto (en)]]
 +
 +
 +
*[https://www.youtube.com/watch?v=m5z5Xc41WUY YOUTUBE: Konsep Jaringan TCP/IP]
 +
*[https://www.youtube.com/playlist?list=PLXHnX-wg99azXnnpHmyOEw7rKSqMAq8I9 YOUTUBE: Teknik Jaringan]
  
 
==NETWORK SIMULATOR==
 
==NETWORK SIMULATOR==
  
 +
*[[SIMULATOR: Simulasi Jaringan]]
 +
*[[SIMULATOR: VirtualBox Instalasi]]
 +
*[[SIMULATOR: OpenWRT membuat router]]
 +
*[[SIMULATOR: OpenWRT X86 untuk VirtualBox]]
 +
*[[SIMULATOR: GNS3: Simulator Jaringan]]
 +
*[[SIMULATOR: CISCO: Packet Tracer]]
 +
*[[SIMULATOR: GNS3: Menyambungkan LAN / Switch ke Cloud Internet]]
 +
*[[SIMULATOR: GNS3: Menyambungkan LAN / Switch ke NAT]]
 +
*[[SIMULATOR: Mikrotik: Router Sederhana]]
 +
*[[SIMULATOR: GNS3: Jaringan Sederhana dengan OpenWRT]]
 +
 +
 +
*[[SIMULATOR: Network Simulator (en)]]
 +
*[[SIMULATOR: VirtualBox Installation (en)]]
 +
*[[SIMULATOR: OpenWRT Router Creation (en)]]
 +
*[[SIMULATOR: OpenWRT X86 for VirtualBox (en)]]
 +
*[[SIMULATOR: GNS3: Network Simulator (en)]]
 +
*[[SIMULATOR: CISCO: Packet Tracer (en)]]
 +
*[[SIMULATOR: GNS3: Connecting LAN / Switch to Internet Cloud (en)]]
 +
*[[SIMULATOR: GNS3: Connecting LAN / Switch to NAT (en)]]
 +
*[[SIMULATOR: Mikrotik: Simple Router (en)]]
 +
*[[SIMULATOR: GNS3: Simple Network with OpenWRT (en)]]
 +
 +
 +
 +
*[https://www.youtube.com/watch?v=1--nwaE4-ZI YOUTUBE: Instalasi GNS3]
 +
*[https://www.youtube.com/watch?v=Ro_EgTkOQFQ YOUTUBE: Simulasi LAN - Kali Linux - Server]
  
 
==IPv6==
 
==IPv6==
 +
 +
 +
*[[IPv6]]
 +
*[[IPv6: Advanced Routing]]
 +
 +
 +
*[[IPv6 (en)]]
 +
*[[IPv6: Advanced Routing (en)]]
 +
 +
 +
*[https://opencourse.itts.ac.id/course/view.php?id=11 IPv6: Kuliah Lengkap]
 +
*[https://andipublisher.com/produk/detail/ipv6-untuk-mendukung-operasi-jaringan-dan-domain-name-system IPv6: Buku (1)]
 +
*[https://andipublisher.com/produk/detail/ipv6-fondasi-internet-masa-depan IPv6: Buku (2)]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_2 YOUTUBE: Lebih Dalam dengan IPv6]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_4 YOUTUBE: Cek Kesiapan Sistem untuk IPv6]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_5 YOUTUBE: Konfigurasi Interface IPv6]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_6 YOUTUBE: Route Jaringan IPv6]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_10 YOUTUBE: Mengkonfigurasi IPv6 Presisten dan Automatis]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_11 YOUTUBE: Keamanan IPv6]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_12 YOUTUBE: IPv6 Mobility]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_13 YOUTUBE: IPv6 Web Server]
 +
*[http://onnocenter.or.id/wiki/index.php/IPv6#Youtube_14 YOUTUBE: Domain Name System IPv6]
 +
 +
 +
*[https://www.youtube.com/playlist?list=PLXHnX-wg99ay1WkI7Y-992WUyskry8VwV YOUTUBE: IPv6]
 +
  
  
 
==ROUTING==
 
==ROUTING==
 +
 +
*[[Routing]]
 +
*[[Routing: Statik]]
 +
*[[Routing: Dinamis]]
 +
*[[Routing: Network Address Translation]]
 +
*[[Routing: Advanced]]
 +
*[[Routing: Quagga]]
 +
*[[Routing: OSPF6D Quagga di OpenWRT]]
 +
*[[Routing: OSPF6 Quagga IPv6]]
 +
 +
 +
*[[Routing (en)]]
 +
*[[Routing: Static (en)]]
 +
*[[Routing: Dynamic (en)]]
 +
*[[Routing: Network Address Translation (en)]]
 +
*[[Routing: Advanced (en)]]
 +
*[[Routing: Quagga (en)]]
 +
*[[Routing: OSPF6D Quagga in OpenWRT (en)]]
 +
*[[Routing: OSPF6 Quagga IPv6 (en)]]
  
 +
 +
*[https://www.youtube.com/watch?v=sRYXi_P4n7M YOUTUBE: Mikrotik Routing Statik dengan 2 Router]
 +
*[https://www.youtube.com/watch?v=RHlFvLa9VQA YOUTUBE: Mikrotik Routing OSPF Sederhana]
 +
*[https://www.youtube.com/watch?v=RBP0wru4O2s YOUTUBE: Mikrotik Routing BGP]
  
 
==ADVANCED ROUTING==
 
==ADVANCED ROUTING==
  
 +
*[[Routing: Mikrotik: OSPF Sederhana]]
 +
*[[Routing: Mikrotik: OSPF multi-area network]]
 +
*[[Routing: Mikrotik: BGP Sederhana tanpa filter]]
 +
*[[Routing: Mikrotik: BGP 2 link ke 3 BGP redistribute 2 OSPF]]
 +
*[[Routing: Cisco: OSPF Sederhana]]
 +
*[[Routing: Cisco: OSPF multi-area network]]
 +
*[[Routing: Cisco: BGP Sederhana tanpa filter]]
 +
*[[Routing: Cisco: BGP 2 link ke 3 BGP redistribute 2 OSPF]]
 +
*[[Routing: Quagga: OSPF Sederhana]]
 +
*[[Routing: Quagga: OSPF Multi-area network]]
 +
*[[Routing: IPv6: Mikrotik: OSPF Sederhana]]
 +
*[[Routing: IPv6: Mikrotik: OSPF multi-area network]]
 +
*[[Routing: IPv6: Mikrotik: BGP Sederhana tanpa filter]]
 +
*[[Routing: IPv6: Cisco: OSPF Sederhana]]
 +
*[[Routing: IPv6: Cisco: OSPF multi-area network]]
 +
*[[Routing: IPv6: Cisco: BGP Sederhana tanpa filter]]
 +
*[[Routing: IPv6: Quagga: BGP Sederhana tanpa filter]]
 +
 +
 +
*[[Routing: Mikrotik: Simple OSPF (en)]]
 +
*[[Routing: Mikrotik: OSPF Multi-area Network (en)]]
 +
*[[Routing: Mikrotik: Simple BGP without Filters (en)]]
 +
*[[Routing: Mikrotik: BGP 2 Links to 3 BGP Redistribute 2 OSPF (en)]]
 +
*[[Routing: Cisco: Simple OSPF (en)]]
 +
*[[Routing: Cisco: OSPF Multi-area Network (en)]]
 +
*[[Routing: Cisco: Simple BGP without Filters (en)]]
 +
*[[Routing: Cisco: BGP 2 Links to 3 BGP Redistribute 2 OSPF (en)]]
 +
*[[Routing: Quagga: Simple OSPF (en)]]
 +
*[[Routing: Quagga: OSPF Multi-area Network (en)]]
 +
*[[Routing: IPv6: Mikrotik: Simple OSPF (en)]]
 +
*[[Routing: IPv6: Mikrotik: OSPF Multi-area Network (en)]]
 +
*[[Routing: IPv6: Mikrotik: Simple BGP without Filters (en)]]
 +
*[[Routing: IPv6: Cisco: Simple OSPF (en)]]
 +
*[[Routing: IPv6: Cisco: OSPF Multi-area Network (en)]]
 +
*[[Routing: IPv6: Cisco: Simple BGP without Filters (en)]]
 +
*[[Routing: IPv6: Quagga: Simple BGP without Filters (en)]]
  
 
==VoIP and OpenBTS==
 
==VoIP and OpenBTS==
  
 +
*[[VoIP]]
 +
*[[VoIP: Softswitch]]
 +
*[[VoIP: Asterisk Softswitch]]
 +
*[[VoIP: Kamailio Softswitch]]
 +
*[[VoIP: ENUM]]
 +
*[[VoIP: OpenBTS]]
 +
*[[VoIP: 5G]]
 +
 +
 +
*[[VoIP(en)]]
 +
*[[VoIP: Softswitch(en)]]
 +
*[[VoIP: Asterisk Softswitch(en)]]
 +
*[[VoIP: Kamailio Softswitch(en)]]
 +
*[[VoIP: ENUM(en)]]
 +
*[[VoIP: OpenBTS(en)]]
 +
*[[VoIP: 5G(en)]]
 +
 +
 +
*[https://andipublisher.com/produk/detail/membuat-operator-seluler-5g-sendiri BUKU: Membuat Operator Selular 5G Sendiri]
 +
*[https://www.youtube.com/watch?v=ZKIeTSPsWCU YOUTUBE: Essensi internet telepon, VoIP]
 +
*[https://www.youtube.com/playlist?list=PLXHnX-wg99axOQvK6b7QV0rPQA4i4zmYZ YOUTUBE: OpenBTS]
  
 
==NETWORK BENCHMARKING==
 
==NETWORK BENCHMARKING==
  
 +
*[[Benchmarking: Network Management System]]
 +
*[[Benchmarking: Network]]
 +
*[[Benchmarking: Data Center Tier Standard]]
 +
*[[Benchmarking: iperf: mengukur kapasitas sambungan]]
 +
*[[Benchmarking: Tuning Kernel untuk Network Performance]]
 +
*[[Benchmarking: dnsperf: mengukur kinerja DNS Server]]
 +
 +
 +
*[[Benchmarking: Network Management System (en)]]
 +
*[[Benchmarking: Network (en)]]
 +
*[[Benchmarking: Data Center Tier Standard (en)]]
 +
*[[Benchmarking: iperf: Measuring Connection Capacity (en)]]
 +
*[[Benchmarking: Tuning Kernel for Network Performance (en)]]
 +
*[[Benchmarking: dnsperf: Measuring DNS Server Performance (en)]]
 +
 +
 +
 +
*[https://www.youtube.com/watch?v=vRVXUYXWi7Y YOUTUBE: Mengukur / benchmarking file sharing server dg dbench]
 +
*[https://www.youtube.com/watch?v=ieQfce64czs YOUTUBE: Benchmarking linux network]
 +
*[https://www.youtube.com/watch?v=WCYIRcqzK4M YOUTUBE: Mengukur pps server router dengan hping3]
 +
*[https://www.youtube.com/watch?v=JkprCcBWDNI YOUTUBE: Overview Network Management]
 +
*[https://www.youtube.com/watch?v=WHlqzX8KBuo YOUTUBE: UBUNTU 20.04 instalasi SNMP]
  
 
==NETWORK PROGRAMMING==
 
==NETWORK PROGRAMMING==
  
 +
 +
Materi lebih lengkap untuk Network Programming, ada di kuliah (FREE) Internet of Things (IoT).
 +
 +
*[[IoT: Network Programming]]
 +
*[[IoT: Socket Programming Menggunakan Python]]
 +
*[[IoT: Membuat Apps Android dengan AppInventor]]
 +
*[[IoT: Internet of Things]]
 +
*[[IoT: Arduino]]
 +
*[[IoT: WeMOS]]
 +
 +
 +
*[[IoT: Network Programming (en)]]
 +
*[[IoT: Socket Programming Using Python (en)]]
 +
*[[IoT: Creating Android Apps with AppInventor (en)]]
 +
*[[IoT: Internet of Things (en)]]
 +
*[[IoT: Arduino (en)]]
 +
*[[IoT: WeMOS (en)]]
 +
 +
 +
*[http://onnocenter.or.id/wiki/index.php/Keras#Time_Series Keras(TensorFlow) untuk Prediksi di IoT]
 +
*[https://www.youtube.com/playlist?list=PLXHnX-wg99axeodYbKjP1cWK0E2CGknYE YOUTUBE: Internet of Things dan Network Programming]
  
 
==INTRO HACKING==
 
==INTRO HACKING==
  
 +
* [[HACKER: Hacker]]
 +
* [[HACKER: Dunia Bawah Tanah di Internet]]
 +
* [[HACKER: Etika Hacker]]
 +
* [[HACKER: Aturan Main Hacker]]
 +
* [[HACKER: Bagaimana Proses Hacking Dilakukan]]
 +
* [[HACKER: Memahami Karakteristisk Komunitas Hacker]]
 +
* [[HACKER: Beberapa Tip Hacking]]
 +
* [[HACKER: Ethical Hacking]]
 +
 +
 +
* [[HACKER: Hacker (en)]]
 +
* [[HACKER: The Internet Underworld (en)]]
 +
* [[HACKER: Hacker Ethics (en)]]
 +
* [[HACKER: Hacker Rules of Engagement (en)]]
 +
* [[HACKER: How the Hacking Process is Conducted (en)]]
 +
* [[HACKER: Understanding Hacker Community Characteristics (en)]]
 +
* [[HACKER: Various Hacking Tips (en)]]
 +
* [[HACKER: Ethical Hacking (en)]]
 +
 +
 +
 +
 +
* [https://www.computersecuritystudent.com/ HACKER: Computer Security Student]
 +
* [https://www.youtube.com/playlist?list=PLXHnX-wg99azrZVE1xBWkx_oyQulUFWZj YOUTUBE: Teknik Hacking]
  
 
==HACKING PREPARATION==
 
==HACKING PREPARATION==
  
 +
* [[HACKER: Siapkan Kali Linux]]
 +
* [[HACKER: telnet server]]
 +
* [[HACKER: Squirrelmail]]
 +
* [[HACKER: SAMBA]]
 +
* [[HACKER: SAMBA: menambahkan user]]
 +
* [[HACKER: DVWA]]
 +
* [[HACKER: DVWA: Instalasi]]
 +
* [[HACKER: MySQL: membuat vulnerable]]
 +
* [[HACKER: MySQL: membuka blok akses]]
 +
 +
 +
* [[HACKER: Set Up Kali Linux (en)]]
 +
* [[HACKER: Telnet Server (en)]]
 +
* [[HACKER: Squirrelmail (en)]]
 +
* [[HACKER: SAMBA (en)]]
 +
* [[HACKER: SAMBA: Adding User (en)]]
 +
* [[HACKER: DVWA (en)]]
 +
* [[HACKER: DVWA: Installation (en)]]
 +
* [[HACKER: MySQL: Making Vulnerable (en)]]
 +
* [[HACKER: MySQL: Opening Access Block (en)]]
 +
 +
 +
 +
 +
* [https://onnocenter.or.id/wiki/index.php/Pentest#Setup_Pentest_Lab HACKER: Setup Pentest Lab]]
 +
* [https://onnocenter.or.id/wiki/index.php/Pentest#Vulnerable_Apps HACKER: Vulnerable Apps]
 +
* [https://www.youtube.com/watch?v=iQdeIik6DR8 YOUTUBE: Instalasi server korban]
  
 
==FOOT PRINTING (INTELLIGENCE)==
 
==FOOT PRINTING (INTELLIGENCE)==
  
 +
* [[FOOT PRINTING: Perencanaan Pengujian Penetrasi Sasaran Jaringan]]
 +
* [[FOOT PRINTING: Workflow Pengintaian Serangan dari Hacker]]
 +
* [[FOOT PRINTING: nmap]]
 +
* [[FOOT PRINTING: Teknik Scan Sasaran Serangan menggunakan Unicornscan]]
 +
* [[FOOT PRINTING: whois]]
 +
* [[FOOT PRINTING: Scan Vulnerability menggunakan Grabber]]
 +
* [[FOOT PRINTING: Evaluasi Situs e-Banking Indonesia]]
 +
 +
 +
* [[FOOT PRINTING: Planning Network Target Penetration Testing (en)]]
 +
* [[FOOT PRINTING: Hacker Attack Reconnaissance Workflow (en)]]
 +
* [[FOOT PRINTING: nmap (en)]]
 +
* [[FOOT PRINTING: Unicornscan: Scanning Attack Targets (en)]]
 +
* [[FOOT PRINTING: whois (en)]]
 +
* [[FOOT PRINTING: Grabber: Scanning Vulnerabilities (en)]]
 +
* [[FOOT PRINTING: Evaluating Indonesian e-Banking Sites (en)]]
 +
 +
 +
 +
* [https://www.kali.org/tools/ FOOT PRINTING: Tool untuk Evaluasi Web di Kali Linux (en)]
  
 
==SNIFFING==
 
==SNIFFING==
 +
 +
* [[SNIFFING: Wireshark]]
 +
* [[SNIFFING: tcpdump]]
 +
* [[SNIFFING: MITM: Konsep]]
 +
* [[SNIFFING: MITM: ARPSpoof]]
 +
* [[SNIFFING: MITM: Proxy]]
 +
 +
 +
* [[SNIFFING: Wireshark (en)]]
 +
* [[SNIFFING: tcpdump (en)]]
 +
* [[SNIFFING: MITM: Concept (en)]]
 +
* [[SNIFFING: MITM: ARPSpoof (en)]]
 +
* [[SNIFFING: MITM: Proxy (en)]]
  
 +
 +
* [https://www.youtube.com/watch?v=roV5Ix0XbLU YOUTUBE: Konsep MiTM]
  
 
==HACKING WIRELESS==
 
==HACKING WIRELESS==
 +
 +
* [[WIRELESS: Wajanbolid e-goen]]
 +
* [[WIRELESS: Wireless Internet berbasis WiFi]]
 +
* [[WIRELESS: Disain Jaringan WiFi]]
 +
* [[WIRELESS: Disain Jaringan Wireless Menggunakan Radio Mobile Wireless]]
 +
* [[WIRELESS: MESH menggunakan OLSR]]
 +
* [[WIRELESS: Wireless Hacking]]
 +
* [[WIRELESS: Scanning HotSpot]]
 +
* [[WIRELESS: Teknik Menjebol WEP]]
 +
* [[WIRELESS: Teknik Menjebol WPA]]
 +
* [[WIRELESS: Reaver: Penetrasi Keamanan Wireless]]
 +
* [[WIRELESS: Reaver: 5 Langkah Menjebol WPA]]
 +
* [[WIRELESS: Reaver: Tip dan Trick]]
 +
 +
 +
* [[WIRELESS: Wajanbolic e-goen (en)]]
 +
* [[WIRELESS: WiFi-based Wireless Internet (en)]]
 +
* [[WIRELESS: WiFi Network Design (en)]]
 +
* [[WIRELESS: Wireless Network Design Using Radio Mobile Wireless (en)]]
 +
* [[WIRELESS: MESH using OLSR (en)]]
 +
* [[WIRELESS: Wireless Hacking (en)]]
 +
* [[WIRELESS: Scanning HotSpot (en)]]
 +
* [[WIRELESS: Techniques for Cracking WEP (en)]]
 +
* [[WIRELESS: Techniques for Cracking WPA (en)]]
 +
* [[WIRELESS: Reaver: Wireless Security Penetration (en)]]
 +
* [[WIRELESS: Reaver: 5 Steps to Crack WPA (en)]]
 +
* [[WIRELESS: Reaver: Tips and Tricks (en)]]
 +
  
 +
 +
* [https://wndw.net/download/WNDW_Standard.pdf PDF: Wireless Network for Developing World (en)]
 +
* [https://wndw.net/pdf/wndw-id/wndw-id-ebook.pdf PDF: Wireless Network for Developing World (id)]
  
 
==ATTACK PASSWORD==
 
==ATTACK PASSWORD==
  
 +
* [[PASSWORD: Password Attack menggunakan Kali Linux]]
 +
* [[PASSWORD: Password Attack Menggunakan Hydra]]
 +
* [[PASSWORD: Teknik Menjebol Password Windows dengan JohnTheRipper]]
 +
* [[PASSWORD: Hack Password Online dengan Kali Linux]]
 +
* [[PASSWORD: Hack Password Offline dengan Kali Linux]]
 +
* [[PASSWORD: ophcrack - untuk menjebol password windows]]
 +
 +
 +
* [[PASSWORD: Password Attack using Kali Linux (en)]]
 +
* [[PASSWORD: hydra: Password Attack (en)]]
 +
* [[PASSWORD: JohnTheRipper: Cracking Windows Passwords (en)]]
 +
* [[PASSWORD: Hack Online Passwords with Kali Linux (en)]]
 +
* [[PASSWORD: Hack Offline Passwords with Kali Linux (en)]]
 +
* [[PASSWORD: ophcrack: Cracking Windows Passwords (en)]]
 +
 +
 +
* [https://en.wikipedia.org/wiki/Password_cracking Menjebol Password (en)]
 +
* [http://onnocenter.or.id/wiki/index.php/Pentest#Wordlist PASSWORD: Wordlist]
  
 
==ATTACK DATABASE SQL==
 
==ATTACK DATABASE SQL==
  
 +
* [[SQL: nmap: serang SQL]]
 +
* [[SQL: nmap: cek SQL Injection]]
 +
* [[SQL: nmap: hack password mysql]]
 +
* [[SQL: SQLMap]]
 +
* [[SQL: SQLMap: SQLInjection ke DVWA]]
 +
* [[SQL: SQLMap: contoh remote hack database]]
 +
 +
 +
* [[SQL: nmap: SQL Attack (en)]]
 +
* [[SQL: nmap: Check SQL Injection (en)]]
 +
* [[SQL: nmap: Hack MySQL Password (en)]]
 +
* [[SQL: SQLMap (en)]]
 +
* [[SQL: SQLMap - SQL Injection to DVWA (en)]]
 +
* [[SQL: SQLMap - Example of Remote Database Hack (en)]]
  
 
==DOMAIN NAME SYSTEM and DEFACE WEB==
 
==DOMAIN NAME SYSTEM and DEFACE WEB==
  
 +
 +
* [https://www.apnic.net/ APNIC]
 +
* [https://www.internetsociety.org/ Internet Society]
 +
* [https://www.ietf.org/ Internet Engineerig Task Force (IETF)]
 +
* [https://en.wikipedia.org/wiki/Internet_Assigned_Numbers_Authority Internet Assigned Numbers Authority (IANA)]
 +
 +
 +
* [[DNS: Domain Name System]]
 +
* [[DNS: ICANN]]
 +
* [[DNS: PowerDNS]]
 +
* [[DNS: Konfigurasi DNS Menggunakan Webmin]]
 +
* [[HACKING: deface]]
 +
* [[HACKING: Web Deface]]
 +
* [[HACKING: 13 Langkah Deface Web]]
 +
* [[HACKING: Defacing Rooting untuk Pemula]]
 +
 +
 +
* [[DNS: Domain Name System (en)]]
 +
* [[DNS: ICANN (en)]]
 +
* [[DNS: PowerDNS (en)]]
 +
* [[DNS: Webmin: DNS Configuration (en)]]
 +
* [[HACKING: deface (en)]]
 +
* [[HACKING: Web Deface (en)]]
 +
* [[HACKING: 13 Steps to Web Deface (en)]]
 +
* [[HACKING: Defacing Rooting for Beginners (en)]]
  
 
==ATTACK FILE SHARING==
 
==ATTACK FILE SHARING==
 +
 +
* [[SHARING: Enumerasi SMB Share]]
 +
* [[SHARING: Brute Force Hack SMB Password]]
 +
* [[SHARING: Membobol File Sharing SAMBA]]
 +
* [[SHARING: Membobol Password File Sharing di Windows 7]]
 +
* [[SHARING: SAMBA membuat user untuk samba]]
  
 +
 +
* [[SHARING: SMB Share Enumeration (en)]]
 +
* [[SHARING: Brute Force Hack SMB Password (en)]]
 +
* [[SHARING: Cracking SAMBA File Sharing (en)]]
 +
* [[SHARING: Cracking File Sharing Passwords in Windows 7 (en)]]
 +
* [[SHARING: SAMBA Creating Users (en)]]
  
 
==OVERVIEW CYBER SECURITY==
 
==OVERVIEW CYBER SECURITY==
  
* [[Keamanan Jaringan]]
+
* [[SECURITY: Keamanan Jaringan]]
* [[Peta Teknologi Network Security]]
+
* [[SECURITY: Cyber Security Technology Map]]
* [[Cyber Defence]]
+
* [[SECURITY: Cyber Defence]]
* [[Trend Keamanan Internet Indonesia 2010]]
+
* [[SECURITY: 20 Linux Server Hardening Security Tips]]
* [[20 Linux Server Hardening Security Tips]]
+
* [[SECURITY: Basic OS Security ]]
* [[Linux Security Howto]]
 
* [[Security: Basic OS Security]]
 
  
  
* [[Cyber Security Technology Map (en)]]
+
* [[SECURITY: Network Security (en)]]
* [[Cyber Defence (en)]]
+
* [[SECURITY: Cyber Security Technology Map (en)]]
* [[20 Linux Server Hardening Security Tips (en)]]
+
* [[SECURITY: Cyber Defence (en)]]
* [[Linux Security Howto (en)]]
+
* [[SECURITY: 20 Linux Server Hardening Security Tips (en)]]
* [[Security: Basic OS Security (en)]]
+
* [[SECURITY: Basic OS Security (en)]]
  
  
* http://www.owasp.org/index.php/Category:Principle - Apps Security Principle
+
* [https://tldp.org/HOWTO/html_single/Security-HOWTO/ SECURITY: Linux Security Howto (en)]
* http://www.cyberciti.biz/tips/php-security-best-practices-tutorial.html
+
* [https://www.bssn.go.id/monitoring-keamanan-siber/ SECURITY: BSSN: Security Report]
* https://www.youtube.com/playlist?list=PLXHnX-wg99ayU13dXsXGuFVil8-G7H545 - YOUTUBE: Cyber Security
+
* [http://www.owasp.org/index.php/Category:Principle SECURITY: Apps Security Principle]
 +
* [http://www.cyberciti.biz/tips/php-security-best-practices-tutorial.html SECURITY: PHP Security Best Practice]
 +
* [https://www.youtube.com/playlist?list=PLXHnX-wg99ayU13dXsXGuFVil8-G7H545 YOUTUBE: Cyber Security]
  
 
==VULNERABILITY ANALYSIS==
 
==VULNERABILITY ANALYSIS==
  
 +
* [[VULNERABILITY: Network Target Penetration Testing Planning]]
 +
* [[VULNERABILITY: Web Directory Traversal Vulnerability]]
 +
* [[VULNERABILITY: nikto: Search Web Vulnerability]]
 +
* [[VULNERABILITY: nikto: Check DVWA]]
 +
* [[VULNERABILITY: Grabber: Scan Vulnerability]]
 +
* [[VULNERABILITY: w3af]]
 +
* [[VULNERABILITY: OpenVAS Installation]]
 +
* [[VULNERABILITY: Legion]]
  
* [[Kali Linux: Perencanaan Pengujian Penetrasi Sasaran Jaringan]]
 
* [[Kali Linux: Web Directory Traversal Vulnerability]]
 
* [[Kali Linux: nikto cari web vulnerability]]
 
* [[Kali Linux: nikto cek DVWA]]
 
* [[Kali Linux: Scan Vulnerability menggunakan Grabber]]
 
* [[Kali Linux: w3af]]
 
* [[Kali Linux: OpenVAS Instalasi]]
 
* [[Kali Linux: Legion]]
 
 
 
* [[Kali Linux: Network Target Penetration Testing Planning (en)]]
 
* [[Kali Linux: Web Directory Traversal Vulnerability (en)]]
 
* [[Kali Linux: nikto Search Web Vulnerability (en)]]
 
* [[Kali Linux: nikto Check DVWA (en)]]
 
* [[Kali Linux: Scan Vulnerability using Grabber (en)]]
 
* [[Kali Linux: w3af (en)]]
 
* [[Kali Linux: OpenVAS Installation (en)]]
 
* [[Kali Linux: Legion (en)]]
 
  
 +
* [[VULNERABILITY: Network Target Penetration Testing Planning (en)]]
 +
* [[VULNERABILITY: Web Directory Traversal Vulnerability (en)]]
 +
* [[VULNERABILITY: nikto: Search Web Vulnerability (en)]]
 +
* [[VULNERABILITY: nikto: Check DVWA (en)]]
 +
* [[VULNERABILITY: Grabber: Scan Vulnerability (en)]]
 +
* [[VULNERABILITY: w3af (en)]]
 +
* [[VULNERABILITY: OpenVAS: Installation (en)]]
 +
* [[VULNERABILITY: Legion (en)]]
  
  
Line 99: Line 479:
 
==BASIC SERVER SECURITY==
 
==BASIC SERVER SECURITY==
  
 +
* [[SERVER: 20 Linux Server Hardening Security Tips]]
 +
* [[SERVER: Postfix]]
 +
* [[SERVER: Squirrelmail]]
 +
* [[SERVER: List SMTP Servers various ISP]]
 +
* [[SERVER: POP3]]
 +
* [[SERVER: IMAP]]
 +
* [[SERVER: SMTP]]
 +
* [[SERVER: MailScanner Installation]]
  
* [[20 Linux Server Hardening Security Tips]]
 
* [[Linux Security Howto]]
 
* [[Postfix]]
 
* [[Squirrelmail]]
 
* [[Daftar SMTP Server Beberapa ISP]]
 
* [[POP3]]
 
* [[IMAP]]
 
* [[SMTP]]
 
* [[Instalasi MailScanner]]
 
  
 +
* [[SERVER: 20 Linux Server Hardening Security Tips (en)]]
 +
* [[SERVER: Postfix (en)]]
 +
* [[SERVER: Squirrelmail (en)]]
 +
* [[SERVER: List SMTP Servers various ISP (en)]]
 +
* [[SERVER: POP3 (en)]]
 +
* [[SERVER: IMAP (en)]]
 +
* [[SERVER: SMTP (en)]]
 +
* [[SERVER: MailScanner: Installation (en)]]
  
* [[20 Linux Server Hardening Security Tips (en)]]
+
 
* [[Linux Security Howto (en)]]
+
* [http://tldp.org/HOWTO/html_single/Security-HOWTO/ SERVER: Linux Security Howto (en)]
* [[Postfix (en)]]
 
* [[Squirrelmail (en)]]
 
* [[List SMTP Servers various ISP (en)]]
 
* [[POP3 (en)]]
 
* [[IMAP (en)]]
 
* [[SMTP (en)]]
 
* [[MailScanner Installation (en)]]
 
  
 
==FIREWALL==
 
==FIREWALL==
  
* [[Firewall]]
+
* [[FIREWALL: Firewall]]
* [[iptables]]
+
* [[FIREWALL: iptables]]
* [[Mini Howto iptables untuk Firewall]]
+
* [[FIREWALL: iptables: Mini howto]]
* [[Script NAT Proxy untuk Modem 3G]]
+
* [[FIREWALL: iptables: Create NAT]]
* [[iptables: membuat DMZ]]
+
* [[FIREWALL: iptables: Create DMZ]]
* [[Iptables: default]]
+
* [[FIREWALL: iptables: Setup Default]]
  
  
* [[Firewall (en)]]
+
* [[FIREWALL: Firewall (en)]]
* [[iptables (en)]]
+
* [[FIREWALL: iptables (en)]]
* [[iptables: Mini howto (en)]]
+
* [[FIREWALL: iptables: Mini howto (en)]]
* [[iptables: Creating NAT (en)]]
+
* [[FIREWALL: iptables: Create NAT (en)]]
* [[iptables: Creating DMZ (en)]]
+
* [[FIREWALL: iptables: Create DMZ (en)]]
* [[iptables: Setting Default (en)]]
+
* [[FIREWALL: iptables: Setup Default (en)]]
  
 
==SECURE SHELL & SECURE COPY==
 
==SECURE SHELL & SECURE COPY==
  
* [[SSH]]
+
* [[ssh]]
* [[Ssh - automatic login]]
+
* [[ssh: automatic login]]
* [[Ssh - menjalankan perintah secara remote]]
+
* [[ssh: remote execute]]
* [[Ssh - remote display X forwarding]]
+
* [[ssh: remote display X forwarding]]
* [[Ssh - security]]
+
* [[ssh: security]]
* [[Ssh - reverse ssh]]
+
* [[ssh: reverse ssh]]
* [[Scp]]
+
* [[scp]]
* [[scp: contoh]]
+
* [[scp: example]]
* [[Rsync]]
+
* [[rsync]]
  
  
Line 159: Line 539:
 
* [[scp (en)]]
 
* [[scp (en)]]
 
* [[scp: example (en)]]
 
* [[scp: example (en)]]
* [[rsync (en)]
+
* [[rsync (en)]]
  
 
==VIRTUAL PRIVATE NETWORK (VPN)==
 
==VIRTUAL PRIVATE NETWORK (VPN)==
  
* [[Virtual Private Network]]
+
* [[VPN: Virtual Private Network]]
* [[Instalasi PPTP]]
+
* [[VPN: PPTP Installation]]
* [[Instalasi OpenVPN]]
+
* [[VPN: OpenVPN Installation]]
 
* [[OpenVPN]]
 
* [[OpenVPN]]
* [[OpenVPN: Instalasi di Ubuntu 16.04]]
+
* [[OpenVPN: Ubuntu 16.04 Installation]]
* [[OpenVPN: Instalasi di Ubuntu 18.04]]
+
* [[OpenVPN: Ubuntu 18.04 Installation]]
 
* [[OpenVPN: IPv4 /32 single client]]
 
* [[OpenVPN: IPv4 /32 single client]]
 
* [[OpenVPN: IPv4 /32 multi-client]]
 
* [[OpenVPN: IPv4 /32 multi-client]]
Line 176: Line 556:
 
* [[OpenVPN: IPv6 routed LAN]]
 
* [[OpenVPN: IPv6 routed LAN]]
 
* [[OpenVPN: IPv6 routed 2 LAN]]
 
* [[OpenVPN: IPv6 routed 2 LAN]]
* [https://www.youtube.com/watch?v=qb07-Lpd71M YOUTUBE: Membuat Sambungan Server - OpenVPN - Cloud - Mikrotik - Kali]
 
 
  
  
Line 193: Line 571:
 
* [[OpenVPN: IPv6 routed LAN (en)]]
 
* [[OpenVPN: IPv6 routed LAN (en)]]
 
* [[OpenVPN: IPv6 routed 2 LAN (en)]]
 
* [[OpenVPN: IPv6 routed 2 LAN (en)]]
 +
 +
 
* [https://www.youtube.com/watch?v=qb07-Lpd71M - YOUTUBE: Membuat Sambungan Server - OpenVPN - Cloud - Mikrotik - Kali]
 
* [https://www.youtube.com/watch?v=qb07-Lpd71M - YOUTUBE: Membuat Sambungan Server - OpenVPN - Cloud - Mikrotik - Kali]
  
 
==WEB APPLICATION FIREWALL==
 
==WEB APPLICATION FIREWALL==
  
* [[Web Application Firewall]]
+
* [[WAF: Web Application Firewall]]
* [[ModSecurity]]
+
* [[WAF: ModSecurity]]
* [[ModSecurity: Instalasi]]
+
* [[WAF: ModSecurity: Installation]]
* [[ModSecurity: Instalasi ModSecurity dan ModEvasive]]
+
* [[WAF: ModSecurity: Installation and ModEvasive]]
* [[ModSecurity: Tools]]
+
* [[WAF: ModSecurity: Tools]]
  
  
* [[Web Application Firewall (en)]]
+
* [[WAF: Web Application Firewall (en)]]
* [[ModSecurity (en)]]
+
* [[WAF: ModSecurity (en)]]
* [[ModSecurity: Installation (en)]]
+
* [[WAF: ModSecurity: Installation (en)]]
* [[ModSecurity: Installation and ModEvasive (en)]]
+
* [[WAF: ModSecurity: Installation and ModEvasive (en)]]
* [[ModSecurity: Tools (en)]]
+
* [[WAF: ModSecurity: Tools (en)]]
  
 
==HOST DEFENCE==
 
==HOST DEFENCE==
  
* [[Tripwire]]
+
* [[HIDS: Tripwire]]
* [[Membuat File iso dari CD atau DVD]]
+
* [[HIDS: dd - partition copy]]
* [[netstat]]
+
* [[HIDS: netstat]]
* [[lynis]]
+
* [[HIDS: lynis]]
* [[rkhunter]]
+
* [[HIDS: rkhunter]]
* [[OSSEC]]
+
* [[HIDS: OSSEC]]
* [[chkrootkit]]
+
* [[HIDS: chkrootkit]]
* [[chown]]
+
* [[HIDS: chown]]
* [[chmod]]
+
* [[HIDS: chmod]]
* [[Linux: find]]
+
* [[HIDS: find]]
  
  
* [[Tripwire (en)]]
+
* [[HIDS: Tripwire (en)]]
* [[dd - partition copy (en)]]
+
* [[HIDS: dd - partition copy (en)]]
* [[netstat (en)]]
+
* [[HIDS: netstat (en)]]
* [[lynis (en)]]
+
* [[HIDS: lynis (en)]]
* [[rkhunter (en)]]
+
* [[HIDS: rkhunter (en)]]
* [[OSSEC (en)]]
+
* [[HIDS: OSSEC (en)]]
* [[chkrootkit (en)]]
+
* [[HIDS: chkrootkit (en)]]
* [[chown (en)]]
+
* [[HIDS: chown (en)]]
* [[chmod (en)]]
+
* [[HIDS: chmod (en)]]
* [[find (en)]]
+
* [[HIDS: find (en)]]
  
 
==INTRUSION DETECTION SYSTEM (IDS)==
 
==INTRUSION DETECTION SYSTEM (IDS)==
  
* [[Intrusion Detection System]]
+
* [[IDS: Intrusion Detection System]]
* [[Snort]]
+
* [[IDS: snort]]
* [[SNORT: Install SNORT saja Ubuntu 18.04]]
+
* [[IDS: snort: Ubuntu 18.04 Installation]]
* [[SNORT: Cara membaca snort.log file]]
+
* [[IDS: snort: snort.log file howto read]]
* [[SNORT-RULES: Coba Menulis Rules untuk pemula]]
+
* [[IDS: snort: write rules for beginner]]
* [[Suricata]]
+
* [[IDS: suricata]]
* [[Suricata: Instalasi di Ubuntu 18.04]]
+
* [[IDS: suricata: Ubuntu 18.04 Installation]]
* [[Suricata: Konfigurasi Minimal Ubuntu 18.04]]
+
* [[IDS: suricata: Ubuntu 18.04 minimal configuration]]
* [[Suricata: Test DDoS Attack]]
+
* [[IDS: suricata: DDoS Attack test]]
* [[OSSEC]]
+
* [[IDS: OSSEC HIDS]]
* [[OSSEC: Ubuntu 18.04]]
+
* [[IDS: OSSEC HIDS: Ubuntu 18.04 installation]]
* [https://www.youtube.com/watch?v=cq2MNIlrh9I YOUTUBE: Membuat snort rules deteksi sql injection]
+
 
  
 +
* [[IDS: Intrusion Detection System (en)]]
 +
* [[IDS: snort (en)]]
 +
* [[IDS: snort: Ubuntu 18.04 Installation (en)]]
 +
* [[IDS: snort: snort.log file howto read]]
 +
* [[IDS: snort: write rules for beginner]]
 +
* [[IDS: suricata (en)]]
 +
* [[IDS: suricata: Ubuntu 18.04 Installation (en)]]
 +
* [[IDS: suricata: Ubuntu 18.04 minimal configuration (en)]]
 +
* [[IDS: suricata: DDoS Attack test]]
 +
* [[IDS: OSSEC HIDS (en)]]
 +
* [[IDS: OSSEC HIDS: Ubuntu 18.04 installation (en)]]
  
  
* [[Intrusion Detection System (en)]]
 
* [[snort (en)]]
 
* [[snort: Ubuntu 18.04 Installation (en)]]
 
* [[snort: snort.log file howto read]]
 
* [[snort: write rules for beginner]]
 
* [[suricata (en)]]
 
* [[suricata: Ubuntu 18.04 Installation (en)]]
 
* [[suricata: Ubuntu 18.04 minimal configuration (en)]]
 
* [[suricata: DDoS Attack test]]
 
* [[OSSEC HIDS (en)]]
 
* [[OSSEC HIDS: Ubuntu 18.04 installation (en)]]
 
 
* [https://www.youtube.com/watch?v=cq2MNIlrh9I YOUTUBE: Membuat snort rules deteksi sql injection]
 
* [https://www.youtube.com/watch?v=cq2MNIlrh9I YOUTUBE: Membuat snort rules deteksi sql injection]
  
 
==BASIC DATA SECURITY==
 
==BASIC DATA SECURITY==
  
* [[GNU Privacy Guard]]
+
* [[GnuPG: GNU Privacy Guard]]
 
* [[GnuPG: Howto]]
 
* [[GnuPG: Howto]]
* [[GnuPG Mini Howto]]
+
* [[GnuPG: mini howto]]
* [[GnuPG Privacy Handbook]]
+
* [[GnuPG: Privacy Handbook]]
 
* [[OpenSSL]]
 
* [[OpenSSL]]
* [[Meneropong Situs e-banking]]
+
* [[OpenSSL: Mengevaluasi Situs e-Banking]]
* [[OpenSSL: Tutorial Simple]]
+
* [[OpenSSL: Simple Tutorial]]
 
* [[OpenSSL: encrypt decrypt file]]
 
* [[OpenSSL: encrypt decrypt file]]
 
* [[OpenSSL: set SSL untuk https di Ubuntu]]
 
* [[OpenSSL: set SSL untuk https di Ubuntu]]
* [[OpenSSL: Membuat RootCA di Ubuntu]]
+
* [[OpenSSL: Membuat RootCA]]
* [https://www.youtube.com/watch?v=-Thg-5s6-fU YOUTUBE: Konsep Public Key Infrastructure & Certificate Authority]
 
* [https://www.youtube.com/watch?v=-Thg-5s6-fU YOUTUBE: Konsep PKI & CA di UU ITE]
 
* [https://www.youtube.com/watch?v=XiQeW2cK6Js YOUTUBE: Public Key Infrastructure & Certificate Authority]
 
* [https://www.youtube.com/watch?v=q2wBmfCUzCI YOUTUBE: Experimen dengan GnuPG]
 
* [https://www.youtube.com/watch?v=VWFiruMTdtU YOUTUBE: Penggunakan Enigmail di Thunderbird]
 
 
 
  
  
 
* [[GnuPG: GNU Privacy Guard (en)]]
 
* [[GnuPG: GNU Privacy Guard (en)]]
 
* [[GnuPG: Howto (en)]]
 
* [[GnuPG: Howto (en)]]
* [[GnuPG: mini howto (en)]]
+
* [[GnuPG: Mini Howto (en)]]
 
* [[GnuPG: Privacy Handbook (en)]]
 
* [[GnuPG: Privacy Handbook (en)]]
 
* [[OpenSSL (en)]]
 
* [[OpenSSL (en)]]
* [[OpenSSL: Mengevaluasi Situs e-Banking (en)]]
+
* [[OpenSSL: Evaluating e-Banking Sites (en)]]
 
* [[OpenSSL: Simple Tutorial (en)]]
 
* [[OpenSSL: Simple Tutorial (en)]]
* [[OpenSSL: encrypt decrypt file (en)]]
+
* [[OpenSSL: Encrypt Decrypt File (en)]]
* [[OpenSSL: set SSL untuk https di Ubuntu (en)]]
+
* [[OpenSSL: Setting SSL for HTTPS in Ubuntu (en)]]
* [[OpenSSL: Membuat RootCA (en)]]
+
* [[OpenSSL: Creating RootCA (en)]]
 +
 
 +
 
 +
 
 
* [https://www.youtube.com/watch?v=-Thg-5s6-fU YOUTUBE: Konsep Public Key Infrastructure & Certificate Authority]
 
* [https://www.youtube.com/watch?v=-Thg-5s6-fU YOUTUBE: Konsep Public Key Infrastructure & Certificate Authority]
 
* [https://www.youtube.com/watch?v=-Thg-5s6-fU YOUTUBE: Konsep PKI & CA di UU ITE]
 
* [https://www.youtube.com/watch?v=-Thg-5s6-fU YOUTUBE: Konsep PKI & CA di UU ITE]
Line 316: Line 693:
 
* [[Keamanan Informasi: Framework]]
 
* [[Keamanan Informasi: Framework]]
 
* [[Keamanan Informasi: Incident Management]]
 
* [[Keamanan Informasi: Incident Management]]
* [[Manajemen Resiko ITU]]
+
* [[Keamanan Informasi: Manajemen Resiko IT]]
* [[YOUTUBE: Cyber Security Risk Management]]
+
 
  
 +
* [[Information Security (en)]]
 +
* [[Information Security: Framework (en)]]
 +
* [[Information Security: Incident Management (en)]]
 +
* [[Information Security: IT Risk Management]]
  
  
* [[Keamanan Informasi]]
+
* [https://www.youtube.com/watch?v=roV5Ix0XbLU YOUTUBE: Cyber Security Risk Management]
* [[Keamanan Informasi: Framework]]
 
* [[Keamanan Informasi: Incident Management]]
 
* [[Manajemen Resiko ITU]]
 
* [[YOUTUBE: Cyber Security Risk Management]]
 
  
 
==INTERNET SAFETY (End User)==
 
==INTERNET SAFETY (End User)==

Latest revision as of 06:28, 7 January 2025

TCP/IP CONCEPT




NETWORK SIMULATOR



IPv6





ROUTING



ADVANCED ROUTING


VoIP and OpenBTS



NETWORK BENCHMARKING



NETWORK PROGRAMMING

Materi lebih lengkap untuk Network Programming, ada di kuliah (FREE) Internet of Things (IoT).



INTRO HACKING




HACKING PREPARATION




FOOT PRINTING (INTELLIGENCE)



SNIFFING



HACKING WIRELESS



ATTACK PASSWORD



ATTACK DATABASE SQL


DOMAIN NAME SYSTEM and DEFACE WEB



ATTACK FILE SHARING


OVERVIEW CYBER SECURITY



VULNERABILITY ANALYSIS



BASIC SERVER SECURITY



FIREWALL


SECURE SHELL & SECURE COPY


VIRTUAL PRIVATE NETWORK (VPN)



WEB APPLICATION FIREWALL


HOST DEFENCE


INTRUSION DETECTION SYSTEM (IDS)



BASIC DATA SECURITY



FORENSIK


INFORMATION SECURITY MANAGEMENT SYSTEM



INTERNET SAFETY (End User)