Cyber Security (en)
Revision as of 10:29, 4 January 2025 by Onnowpurbo (talk | contribs) (→INTRUSION DETECTION SYSTEM (IDS))
TCP/IP CONCEPT
NETWORK SIMULATOR
IPv6
ROUTING
ADVANCED ROUTING
VoIP and OpenBTS
NETWORK BENCHMARKING
NETWORK PROGRAMMING
INTRO HACKING
HACKING PREPARATION
FOOT PRINTING (INTELLIGENCE)
SNIFFING
HACKING WIRELESS
ATTACK PASSWORD
ATTACK DATABASE SQL
DOMAIN NAME SYSTEM and DEFACE WEB
ATTACK FILE SHARING
OVERVIEW CYBER SECURITY
- Keamanan Jaringan
- Peta Teknologi Network Security
- Cyber Defence
- Trend Keamanan Internet Indonesia 2010
- 20 Linux Server Hardening Security Tips
- Linux Security Howto
- Security: Basic OS Security
- Cyber Security Technology Map (en)
- Cyber Defence (en)
- 20 Linux Server Hardening Security Tips (en)
- Linux Security Howto (en)
- Security: Basic OS Security (en)
- http://www.owasp.org/index.php/Category:Principle - Apps Security Principle
- http://www.cyberciti.biz/tips/php-security-best-practices-tutorial.html
- https://www.youtube.com/playlist?list=PLXHnX-wg99ayU13dXsXGuFVil8-G7H545 - YOUTUBE: Cyber Security
VULNERABILITY ANALYSIS
- Kali Linux: Perencanaan Pengujian Penetrasi Sasaran Jaringan
- Kali Linux: Web Directory Traversal Vulnerability
- Kali Linux: nikto cari web vulnerability
- Kali Linux: nikto cek DVWA
- Kali Linux: Scan Vulnerability menggunakan Grabber
- Kali Linux: w3af
- Kali Linux: OpenVAS Instalasi
- Kali Linux: Legion
- Kali Linux: Network Target Penetration Testing Planning (en)
- Kali Linux: Web Directory Traversal Vulnerability (en)
- Kali Linux: nikto Search Web Vulnerability (en)
- Kali Linux: nikto Check DVWA (en)
- Kali Linux: Scan Vulnerability using Grabber (en)
- Kali Linux: w3af (en)
- Kali Linux: OpenVAS Installation (en)
- Kali Linux: Legion (en)
BASIC SERVER SECURITY
- 20 Linux Server Hardening Security Tips
- Linux Security Howto
- Postfix
- Squirrelmail
- Daftar SMTP Server Beberapa ISP
- POP3
- IMAP
- SMTP
- Instalasi MailScanner
- 20 Linux Server Hardening Security Tips (en)
- Linux Security Howto (en)
- Postfix (en)
- Squirrelmail (en)
- List SMTP Servers various ISP (en)
- POP3 (en)
- IMAP (en)
- SMTP (en)
- MailScanner Installation (en)
FIREWALL
- Firewall
- iptables
- Mini Howto iptables untuk Firewall
- Script NAT Proxy untuk Modem 3G
- iptables: membuat DMZ
- Iptables: default
- Firewall (en)
- iptables (en)
- iptables: Mini howto (en)
- iptables: Creating NAT (en)
- iptables: Creating DMZ (en)
- iptables: Setting Default (en)
SECURE SHELL & SECURE COPY
- SSH
- Ssh - automatic login
- Ssh - menjalankan perintah secara remote
- Ssh - remote display X forwarding
- Ssh - security
- Ssh - reverse ssh
- Scp
- scp: contoh
- Rsync
- ssh (en)
- ssh: automatic login (en)
- ssh: remote execute (en)
- ssh: remote display X forwarding (en)
- ssh: security (en)
- ssh: reverse ssh (en)
- scp (en)
- scp: example (en)
- [[rsync (en)]
VIRTUAL PRIVATE NETWORK (VPN)
- Virtual Private Network
- Instalasi PPTP
- Instalasi OpenVPN
- OpenVPN
- OpenVPN: Instalasi di Ubuntu 16.04
- OpenVPN: Instalasi di Ubuntu 18.04
- OpenVPN: IPv4 /32 single client
- OpenVPN: IPv4 /32 multi-client
- OpenVPN: IPv4 routed LAN
- OpenVPN: IPv4 routed 2 LAN
- OpenVPN: IPv6 /128 single client
- OpenVPN: IPv6 routed LAN
- OpenVPN: IPv6 routed 2 LAN
- YOUTUBE: Membuat Sambungan Server - OpenVPN - Cloud - Mikrotik - Kali
- VPN: Virtual Private Network (en)
- VPN: PPTP Installation (en)
- VPN: OpenVPN Installation (en)
- OpenVPN (en)
- OpenVPN: Ubuntu 16.04 Installation (en)
- OpenVPN: Ubuntu 18.04 Installation (en)
- OpenVPN: IPv4 /32 single client (en)
- OpenVPN: IPv4 /32 multi-client (en)
- OpenVPN: IPv4 routed LAN (en)
- OpenVPN: IPv4 routed 2 LAN (en)
- OpenVPN: IPv6 /128 single client (en)
- OpenVPN: IPv6 routed LAN (en)
- OpenVPN: IPv6 routed 2 LAN (en)
- - YOUTUBE: Membuat Sambungan Server - OpenVPN - Cloud - Mikrotik - Kali
WEB APPLICATION FIREWALL
- Web Application Firewall
- ModSecurity
- ModSecurity: Instalasi
- ModSecurity: Instalasi ModSecurity dan ModEvasive
- ModSecurity: Tools
- Web Application Firewall (en)
- ModSecurity (en)
- ModSecurity: Installation (en)
- ModSecurity: Installation and ModEvasive (en)
- ModSecurity: Tools (en)
HOST DEFENCE
- Tripwire
- Membuat File iso dari CD atau DVD
- netstat
- lynis
- rkhunter
- OSSEC
- chkrootkit
- chown
- chmod
- Linux: find
- Tripwire (en)
- dd - partition copy (en)
- netstat (en)
- lynis (en)
- rkhunter (en)
- OSSEC (en)
- chkrootkit (en)
- chown (en)
- chmod (en)
- find (en)
INTRUSION DETECTION SYSTEM (IDS)
- Intrusion Detection System
- Snort
- SNORT: Install SNORT saja Ubuntu 18.04
- SNORT: Cara membaca snort.log file
- SNORT-RULES: Coba Menulis Rules untuk pemula
- Suricata
- Suricata: instalasi di Ubuntu 18.04
- Suricata: Konfigurasi Minimal Ubuntu 18.04
- Suricata: Test DDoS Attack
- OSSEC HIDS
- OSSEC HIDS instalasi di Ubuntu 18.04
- YOUTUBE: Membuat snort rules deteksi sql injection
- Intrusion Detection System (en)
- snort (en)
- snort: Ubuntu 18.04 Installation (en)
- snort: snort.log file howto read
- snort: write rules for beginner
- suricata (en)
- suricata: Ubuntu 18.04 Installation (en)
- suricata: Ubuntu 18.04 minimal configuration (en)
- suricata: DDoS Attack test
- OSSEC HIDS (en)
- OSSEC HIDS: Ubuntu 18.04 installation (en)
- YOUTUBE: Membuat snort rules deteksi sql injection