Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Hide my edits | Show bots | Hide minor edits
Show new changes starting from 22:46, 14 September 2024
   
List of abbreviations:
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

14 September 2024

N    20:06  Passive dan Active Reconnaissance‎‎ 3 changes history +5,759 [Onnowpurbo‎ (3×)]
     
20:06 (cur | prev) 0 Onnowpurbo talk contribs →‎Metode yang Digunakan dalam Passive Reconnaissance
     
20:05 (cur | prev) +4,794 Onnowpurbo talk contribs →‎Reconnaissance (Information Gathering)
N    
20:00 (cur | prev) +965 Onnowpurbo talk contribs Created page with "Reconnaissance atau pengumpulan informasi dalam konteks cybersecurity adalah fase awal dari serangan siber atau penetration testing (pentest), di mana penyerang atau pentester..."
N    19:59  Ethical Hacking‎‎ 5 changes history +3,820 [Onnowpurbo‎ (5×)]
     
19:59 (cur | prev) -976 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
     
19:53 (cur | prev) -3,586 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
     
19:43 (cur | prev) -2,594 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
     
19:40 (cur | prev) -98 Onnowpurbo talk contribs
N    
19:03 (cur | prev) +11,074 Onnowpurbo talk contribs Created page with "Outline kuliah Ethical Hacking untuk 14 pertemuan dengan fokus pada pengetahuan praktis dan skill hacking. Tiap pertemuan menggabungkan teori dan hands-on lab untuk mengembang..."
N    19:51  Teknik Open Source Intelligence (OSINT) diffhist +3,467 Onnowpurbo talk contribs Created page with "Teknik Open Source Intelligence (OSINT) adalah metode pengumpulan informasi dari sumber yang terbuka dan publik. Ini sering digunakan dalam fase passive reconnaissance. OSINT..."
N    19:43  Standar Penetration Testing (OWASP, NIST) diffhist +2,569 Onnowpurbo talk contribs Created page with "Standar Penetration Testing (Pentest) mengacu pada praktik menguji keamanan sistem, aplikasi, atau jaringan untuk mengidentifikasi potensi kerentanan atau celah keamanan. Dua..."

13 September 2024

     18:27  Openshot: instalasi diffhist +34 Onnowpurbo talk contribs