Difference between revisions of "Beberapa Tip Hacking"

From OnnoWiki
Jump to navigation Jump to search
Line 55: Line 55:
 
* http://www.alexonlinux.com/tcpdump-for-dummies
 
* http://www.alexonlinux.com/tcpdump-for-dummies
 
* http://acs.lbl.gov/~jason/tcpdump_advanced_filters.txt
 
* http://acs.lbl.gov/~jason/tcpdump_advanced_filters.txt
 +
* http://blog.cyber4rt.com/video/facebook-sniffer-on-android/
  
 
==SQL Injection==
 
==SQL Injection==

Revision as of 04:09, 4 June 2011

Pengetahuan Umum

Tools

Serangan Ke Windows

Port Scanning

XSS Scanner

Web Security

Sniffing

SQL Injection

SQL Injection Tutorial

SQL Injection Software

Forum

Buku & Tutorial

Echo ezine

echo|zine issue #20 ( Pebruari 2009 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. Interview with Onno W Purbo......................................az001
  4. What`s goin on echo forum ............................anonymous-co-ed
  5. Intercepting Library Call ............................ mulyadi santosa
  6. Caesar Shift Cipher............................................... Rey
  7. ARPWall; Konsep dan Pembuktian ............................... y3dips
  8. Encryption: Algoritma Combo .................................... jackD
  9. Prophile on Jck.mrshl ................-----................. echostaff
  10. Enkripsi dan Dekripsi dengan Fungsi Mcrypt di PHP............ monqichi
  11. Salty Py; Password Salt Bruteforcer .. sheran gunasekera & selwin ong
  12. Anti-Forensic; Seek and Destroy .............................jck.mrshl
  13. Hacker LogBook....................................lirva 32; x-diamond1

echo|zine issue #19 ( Agustus 2008 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. idsecconf ................................................. echo|staff
  4. Digital Signature secara gampangnya ......................... mamasexy
  5. cryptography : Simple a-symetric algorithm................. x-diamond1
  6. Prophile on CyberTank .................................... echo|staff
  7. Prophile on lirva32 ...................................... echo|staff
  8. Whats Goin On Echo Forum ....................................... az001
  9. Bailiwicked DNS Attack (Cache Poisoning) .................... Cyberheb
  10. Scapy: obrak-abrik paket data ................................. y3dips
  11. Hacker LogBook ........................................ various artist


Referensi Menarik

Repository

Pentest LiveCD

Pranala Menarik