Difference between revisions of "Ethical Hacking"

From OnnoWiki
Jump to navigation Jump to search
Line 94: Line 94:
 
* [[Report Penetration Test: Contoh Temuan Kerentanan]]
 
* [[Report Penetration Test: Contoh Temuan Kerentanan]]
 
* [[Report Penetration Test: Contoh Temuan Eksploitasi]]
 
* [[Report Penetration Test: Contoh Temuan Eksploitasi]]
 +
* [[Report Penetration Test: Contoh Temuan Dampak]]
 
* [[Report Penetration Test: Contoh Analisa Resiko]]
 
* [[Report Penetration Test: Contoh Analisa Resiko]]
 
* [[Report Penetration Test: Contoh Penentuan Prioritas]]
 
* [[Report Penetration Test: Contoh Penentuan Prioritas]]

Revision as of 10:41, 1 October 2024

Outline kuliah Ethical Hacking untuk 14 pertemuan dengan fokus pada pengetahuan praktis dan skill hacking. Tiap pertemuan menggabungkan teori dan hands-on lab untuk mengembangkan keterampilan secara bertahap:

Pengantar Ethical Hacking

Metodologi Penetration Testing

Reconnaissance (Information Gathering)

Scanning dan Enumeration

Exploitation Basics

Web Application Hacking - Bagian 1

Web Application Hacking - Bagian 2

Password Cracking dan Authentication Bypass

Wireless Network Hacking

Social Engineering

Privilege Escalation

Post-Exploitation dan Maintaining Access

Mobile Hacking

Capture The Flag (CTF) Challenge dan Review

Report Penetration Test