Difference between revisions of "Cyber Security (en)"

From OnnoWiki
Jump to navigation Jump to search
Line 251: Line 251:
  
  
* [[Hacker (en)]]
+
* [[HACKER: Hacker (en)]]
* [[Dunia Bawah Tanah di Internet (en)]]
+
* [[HACKER: Dunia Bawah Tanah di Internet (en)]]
* [[Etika Hacker (en)]]
+
* [[HACKER: Etika Hacker (en)]]
* [[Aturan Main Hacker (en)]]
+
* [[HACKER: Aturan Main Hacker (en)]]
* [[Bagaimana Proses Hacking Dilakukan (en)]]
+
* [[HACKER: Bagaimana Proses Hacking Dilakukan (en)]]
* [[Memahami Karakteristisk Komunitas Hacker (en)]]
+
* [[HACKER: Memahami Karakteristisk Komunitas Hacker (en)]]
* [[Computer Security Student (en)]]
+
* [[HACKER: Computer Security Student (en)]]
* [[Beberapa Tip Hacking (en)]]
+
* [[HACKER: Beberapa Tip Hacking (en)]]
 
* [[YOUTUBE: Teknik Hacking (en)]]
 
* [[YOUTUBE: Teknik Hacking (en)]]
* [[Ethical Hacking (en)]]
+
* [[HACKER: Ethical Hacking (en)]]
  
 
==HACKING PREPARATION==
 
==HACKING PREPARATION==
  
* [[Kali Linux]]
+
* [[HACKER: Kali Linux]]
* [https://onnocenter.or.id/wiki/index.php/Pentest#Setup_Pentest_Lab Setup Pentest Lab]]
+
* [https://onnocenter.or.id/wiki/index.php/Pentest#Setup_Pentest_Lab HACKER: Setup Pentest Lab]]
* [https://onnocenter.or.id/wiki/index.php/Pentest#Vulnerable_Apps Vulnerable Apps]
+
* [https://onnocenter.or.id/wiki/index.php/Pentest#Vulnerable_Apps HACKER: Vulnerable Apps]
* [[Telnet]]
+
* [[HACKER: Telnet]]
* [[Squirrelmail]]
+
* [[HACKER: Squirrelmail]]
* [[SAMBA]]
+
* [[HACKER: SAMBA]]
* [[SAMBA: Membuat User untuk samba]]
+
* [[HACKER: SAMBA: Membuat User untuk samba]]
* [[DVWA]]
+
* [[HACKER: DVWA]]
* [[SQLMap: Instalasi DVWA]]
+
* [[HACKER: SQLMap: Instalasi DVWA]]
* [[MySQL: Mengijinkan sambungan dari non-localhost]]
+
* [[HACKER: MySQL: Mengijinkan sambungan dari non-localhost]]
* [[MySQL: Membuka Lock akses karena terlalu banyak gagal login]]
+
* [[HACKER: MySQL: Membuka Lock akses karena terlalu banyak gagal login]]
 
* [https://www.youtube.com/watch?v=iQdeIik6DR8 YOUTUBE: Instalasi server korban]
 
* [https://www.youtube.com/watch?v=iQdeIik6DR8 YOUTUBE: Instalasi server korban]
  
  
* [[Siapkan Kali Linux (en)]]
+
* [[HACKER: Siapkan Kali Linux (en)]]
* [[Persiapan Pentest Lab (en)]]
+
* [[HACKER: Persiapan Pentest Lab (en)]]
* [[Vulnerable Apps (en)]]
+
* [[HACKER: Vulnerable Apps (en)]]
* [[telnet server (en)]]
+
* [[HACKER: telnet server (en)]]
* [[Squirrelmail (en)]]
+
* [[HACKER: Squirrelmail (en)]]
* [[SAMBA (en)]]
+
* [[HACKER: SAMBA (en)]]
* [[SAMBA - menambahkan user (en)]]
+
* [[HACKER: SAMBA: menambahkan user (en)]]
* [[DVWA (en)]]
+
* [[HACKER: DVWA (en)]]
* [[Instalasi DVWA (en)]]
+
* [[HACKER: DVWA: Instalasi (en)]]
* [[MySQL - dibuat supaya gampang di hack (en)]]
+
* [[HACKER: MySQL: membuat vulnerable (en)]]
* [[MySQL membuka blok akses (en)]]
+
* [[HACKER: MySQL: membuka blok akses (en)]]
 
* [[YOUTUBE: Instalasi server korban (en)]]
 
* [[YOUTUBE: Instalasi server korban (en)]]
  
Line 304: Line 304:
  
  
* [[Perencanaan Pengujian Penetrasi Sasaran Jaringan (en)]]
+
* [[FOOT PRINTING: Perencanaan Pengujian Penetrasi Sasaran Jaringan (en)]]
* [[Workflow Pengintaian Serangan dari Hacker (en)]]
+
* [[FOOT PRINTING: Workflow Pengintaian Serangan dari Hacker (en)]]
* [[nmap (en)]]
+
* [[FOOT PRINTING: nmap (en)]]
* [[Teknik Scan Sasaran Serangan menggunakan Unicornscan (en)]]
+
* [[FOOT PRINTING: Teknik Scan Sasaran Serangan menggunakan Unicornscan (en)]]
* [[whois (en)]]
+
* [[FOOT PRINTING: whois (en)]]
* [[Tool untuk Evaluasi Web di Kali Linux (en)]]
+
* [[FOOT PRINTING: Tool untuk Evaluasi Web di Kali Linux (en)]]
* [[Scan Vulnerability menggunakan Grabber (en)]]
+
* [[FOOT PRINTING: Scan Vulnerability menggunakan Grabber (en)]]
* [[Evaluasi Situs e-Banking Indonesia (en)]]
+
* [[FOOT PRINTING: Evaluasi Situs e-Banking Indonesia (en)]]
  
 
==SNIFFING==
 
==SNIFFING==
Line 324: Line 324:
  
  
* [[Wireshark (en)]]
+
* [[SNIFFING: Wireshark (en)]]
* [[tcpdump (en)]]
+
* [[SNIFFING: tcpdump (en)]]
* [[MITM: Konsep (en)]]
+
* [[SNIFFING: MITM: Konsep (en)]]
* [[MITM: ARPSpoof (en)]]
+
* [[SNIFFING: MITM: ARPSpoof (en)]]
* [[MITM: Proxy (en)]]
+
* [[SNIFFING: MITM: Proxy (en)]]
 
* [[YOUTUBE: Konsep MiTM (en)]]
 
* [[YOUTUBE: Konsep MiTM (en)]]
  
Line 351: Line 351:
  
  
* [[Wireless Network for Developing World (en)]]
+
* [[WIRELESS: Wireless Network for Developing World (en)]]
* [[Wireless Network for Developing World (id)]]
+
* [[WIRELESS: Wireless Network for Developing World (id)]]
* [[Wajanbolid e-goen (en)]]
+
* [[WIRELESS: Wajanbolid e-goen (en)]]
* [[Wireless Internet berbasis WiFi (en)]]
+
* [[WIRELESS: Wireless Internet berbasis WiFi (en)]]
* [[Disain Jaringan WiFi (en)]]
+
* [[WIRELESS: Disain Jaringan WiFi (en)]]
* [[Disain Jaringan Wireless Menggunakan Radio Mobile Wireless (en)]]
+
* [[WIRELESS: Disain Jaringan Wireless Menggunakan Radio Mobile Wireless (en)]]
* [[Jaringan MESH menggunakan OLSR (en)]]
+
* [[WIRELESS: MESH menggunakan OLSR (en)]]
* [[Wireless Hacking (en)]]
+
* [[WIRELESS: Wireless Hacking (en)]]
* [[Scanning HotSpot (en)]]
+
* [[WIRELESS: Scanning HotSpot (en)]]
* [[Teknik Menjebol WEP (en)]]
+
* [[WIRELESS: Teknik Menjebol WEP (en)]]
* [[Teknik Menjebol WPA (en)]]
+
* [[WIRELESS: Teknik Menjebol WPA (en)]]
* [[Reaver untuk Penetrasi Keamanan Wireless (en)]]
+
* [[WIRELESS: Reaver: Penetrasi Keamanan Wireless (en)]]
* [[Reaver - 5 Langkah Menjebol WPA menggunakan Reaver en)]]
+
* [[WIRELESS: Reaver: 5 Langkah Menjebol WPA (en)]]
* [[Tip dan Trick Menggunakan Reaver (en)]]
+
* [[WIRELESS: Reaver: Tip dan Trick (en)]]
  
 
==ATTACK PASSWORD==
 
==ATTACK PASSWORD==
Line 378: Line 378:
  
  
* [[Password Attack menggunakan Kali Linux (en)]]
+
* [[PASSWORD: Password Attack menggunakan Kali Linux (en)]]
* [[Menjebol Password (en)]]
+
* [[PASSWORD: Menjebol Password (en)]]
* [[Password Attack Menggunakan Hydra (en)]]
+
* [[PASSWORD: Password Attack Menggunakan Hydra (en)]]
* [[Teknik Menjebol Password Windows dengan JohnTheRipper (en)]]
+
* [[PASSWORD: Teknik Menjebol Password Windows dengan JohnTheRipper (en)]]
* [[Hack Password Online dengan Kali Linux (en)]]
+
* [[PASSWORD: Hack Password Online dengan Kali Linux (en)]]
* [[Hack Password Offline dengan Kali Linux (en)]]
+
* [[PASSWORD: Hack Password Offline dengan Kali Linux (en)]]
* [[ophcrack - untuk menjebol password windows (id)]]
+
* [[PASSWORD: ophcrack - untuk menjebol password windows (id)]]
* [[Wordlist (en)]]
+
* [[PASSWORD: Wordlist (en)]]
  
 
==ATTACK DATABASE SQL==
 
==ATTACK DATABASE SQL==

Revision as of 11:53, 5 January 2025

TCP/IP CONCEPT


NETWORK SIMULATOR


IPv6


ROUTING


ADVANCED ROUTING



VoIP and OpenBTS


NETWORK BENCHMARKING


NETWORK PROGRAMMING

Materi lebih lengkap untuk Network Programming, ada di kuliah (FREE) Internet of Things (IoT).



INTRO HACKING


HACKING PREPARATION


FOOT PRINTING (INTELLIGENCE)


SNIFFING


HACKING WIRELESS



ATTACK PASSWORD


ATTACK DATABASE SQL


DOMAIN NAME SYSTEM and DEFACE WEB


ATTACK FILE SHARING


OVERVIEW CYBER SECURITY



VULNERABILITY ANALYSIS



BASIC SERVER SECURITY


FIREWALL


SECURE SHELL & SECURE COPY


VIRTUAL PRIVATE NETWORK (VPN)


WEB APPLICATION FIREWALL


HOST DEFENCE


INTRUSION DETECTION SYSTEM (IDS)


BASIC DATA SECURITY


FORENSIK


INFORMATION SECURITY MANAGEMENT SYSTEM


INTERNET SAFETY (End User)