Difference between revisions of "Ethical Hacking"

From OnnoWiki
Jump to navigation Jump to search
Line 17: Line 17:
 
* [[Teknik Open Source Intelligence (OSINT)]]
 
* [[Teknik Open Source Intelligence (OSINT)]]
 
* [[Passive dan Active Reconnaissance]]
 
* [[Passive dan Active Reconnaissance]]
* [[Tools: WHOIS, nslookup, Maltego, Google Dorking]]
+
* [[Tools: WHOIS, dig, Maltego, Google Dorking]]
 
* [[Hands-on: Pengumpulan Informasi Target secara Pasif]]
 
* [[Hands-on: Pengumpulan Informasi Target secara Pasif]]
  

Revision as of 03:09, 22 September 2024

Outline kuliah Ethical Hacking untuk 14 pertemuan dengan fokus pada pengetahuan praktis dan skill hacking. Tiap pertemuan menggabungkan teori dan hands-on lab untuk mengembangkan keterampilan secara bertahap:

Pengantar Ethical Hacking

Metodologi Penetration Testing

Reconnaissance (Information Gathering)

Scanning dan Enumeration

Exploitation Basics

Web Application Hacking - Bagian 1

Web Application Hacking - Bagian 2

Password Cracking dan Authentication Bypass

Wireless Network Hacking

Social Engineering

Privilege Escalation

Post-Exploitation dan Maintaining Access

Mobile Hacking

Capture The Flag (CTF) Challenge dan Review