Difference between revisions of "Ethical Hacking"

From OnnoWiki
Jump to navigation Jump to search
Line 54: Line 54:
 
==Wireless Network Hacking==
 
==Wireless Network Hacking==
 
* [[Teknik dan Protokol Wireless (WEP, WPA/WPA2)]]
 
* [[Teknik dan Protokol Wireless (WEP, WPA/WPA2)]]
 +
* [[Attacks: Man in The Middle]]
 
* [[Attacks: WEP Cracking, WPA Handshake Capture]]
 
* [[Attacks: WEP Cracking, WPA Handshake Capture]]
 
* [[Tools: Aircrack-ng, Wireshark]]
 
* [[Tools: Aircrack-ng, Wireshark]]

Revision as of 10:03, 30 September 2024

Outline kuliah Ethical Hacking untuk 14 pertemuan dengan fokus pada pengetahuan praktis dan skill hacking. Tiap pertemuan menggabungkan teori dan hands-on lab untuk mengembangkan keterampilan secara bertahap:

Pengantar Ethical Hacking

Metodologi Penetration Testing

Reconnaissance (Information Gathering)

Scanning dan Enumeration

Exploitation Basics

Web Application Hacking - Bagian 1

Web Application Hacking - Bagian 2

Password Cracking dan Authentication Bypass

Wireless Network Hacking

Social Engineering

Privilege Escalation

Post-Exploitation dan Maintaining Access

Mobile Hacking

Capture The Flag (CTF) Challenge dan Review