Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Hide my edits | Show bots | Hide minor edits
Show new changes starting from 16:00, 15 September 2024
   
List of abbreviations:
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

15 September 2024

N    11:37  Perangkat Tool dan Lingkungan Kerja (VM, Kali Linux) diffhist +4,347 Onnowpurbo talk contribs Created page with "## Perangkat, Tools, dan Lingkungan Kerja untuk Ethical Hacking ### Perangkat Keras * **Komputer:** * **Spesifikasi:** Idealnya, gunakan komputer dengan prosesor yang cuk..."
     11:37  Ethical Hacking‎‎ 3 changes history +53 [Onnowpurbo‎ (3×)]
     
11:37 (cur | prev) -1 Onnowpurbo talk contribs →‎Pengantar Ethical Hacking
     
11:35 (cur | prev) +6 Onnowpurbo talk contribs →‎Pengantar Ethical Hacking
     
08:51 (cur | prev) +48 Onnowpurbo talk contribs →‎Exploitation Basics
N    11:35  Legalitas, Etika, dan Hukum terkait Hacking‎‎ 3 changes history +4,512 [Onnowpurbo‎ (3×)]
     
11:35 (cur | prev) +538 Onnowpurbo talk contribs →‎Legalitas Hacking
     
11:32 (cur | prev) +19 Onnowpurbo talk contribs
N    
11:28 (cur | prev) +3,955 Onnowpurbo talk contribs Created page with "'''Hacking''', sebuah istilah yang seringkali dikaitkan dengan aktivitas ilegal, sebenarnya memiliki sisi yang positif yaitu '''ethical hacking'''. Ethical hacking adalah peng..."
N    11:24  Peran dan Tanggung Jawab Ethical Hacker‎‎ 4 changes history +3,935 [Onnowpurbo‎ (4×)]
     
11:24 (cur | prev) -9 Onnowpurbo talk contribs →‎Siklus Kerja Ethical Hacker
     
11:23 (cur | prev) 0 Onnowpurbo talk contribs →‎Tanggung Jawab Ethical Hacker=
     
11:23 (cur | prev) +68 Onnowpurbo talk contribs
N    
11:22 (cur | prev) +3,876 Onnowpurbo talk contribs Created page with "'''Ethical hacker''' atau '''white hat hacker''' adalah seorang profesional keamanan siber yang secara aktif mencari dan mengeksploitasi kerentanan dalam sistem komputer, jari..."
N    11:18  Definisi Ethical Hacking diffhist +2,156 Onnowpurbo talk contribs Created page with "'''Ethical Hacking''' adalah praktik menggunakan teknik hacking untuk mengidentifikasi dan memperbaiki kerentanan keamanan pada sistem komputer, jaringan, atau aplikasi. Bayan..."
N    10:45  Local vs Remote Escalation diffhist +3,900 Onnowpurbo talk contribs Created page with "## Local Privilege Escalation vs. Remote Privilege Escalation: Perbedaan dan Contoh Praktis Dalam dunia ethical hacking, memahami perbedaan antara *local privilege escalation..."
N    10:43  Konsep Privilege Escalation‎‎ 2 changes history +3,818 [Onnowpurbo‎ (2×)]
     
10:43 (cur | prev) +46 Onnowpurbo talk contribs
N    
10:42 (cur | prev) +3,772 Onnowpurbo talk contribs Created page with "## Privilege Escalation: Mendapatkan Akses Lebih Tinggi **Apa itu Privilege Escalation?** Privilege escalation adalah teknik yang digunakan oleh penyerang untuk meningkatkan..."
N    10:41  Teknik Password Cracking (Brute Force, Dictionary, Rainbow Table)‎‎ 2 changes history +3,124 [Onnowpurbo‎ (2×)]
     
10:41 (cur | prev) +45 Onnowpurbo talk contribs
N    
10:40 (cur | prev) +3,079 Onnowpurbo talk contribs Created page with "Teknik Password Cracking: Membongkar Rahasia Kata Sandi Password cracking adalah teknik yang digunakan untuk menebak kata sandi yang terenkripsi. Ini adalah bagian penting dal..."
N    10:19  Directory Traversal, File Inclusion‎‎ 5 changes history +3,914 [Onnowpurbo‎ (5×)]
     
10:19 (cur | prev) +16 Onnowpurbo talk contribs →‎Mencegah Directory Traversal dan File Inclusion
     
10:18 (cur | prev) +5 Onnowpurbo talk contribs →‎Kombinasi Directory Traversal dan File Inclusion
     
10:17 (cur | prev) +5 Onnowpurbo talk contribs →‎Apa itu File Inclusion?
     
10:16 (cur | prev) 0 Onnowpurbo talk contribs →‎Contoh Sederhana:
N    
10:11 (cur | prev) +3,888 Onnowpurbo talk contribs Created page with "==Directory Traversal dan File Inclusion: Menjelajahi Sistem File secara Tak Terduga== ==Apa itu Directory Traversal?== Directory traversal adalah sebuah kerentanan pada apl..."
N    10:02  RCE (Remote Code Execution) diffhist +3,389 Onnowpurbo talk contribs Created page with "==Remote Code Execution (RCE): Mengambil Alih Kendali dari Jarak Jauh== '''Remote Code Execution (RCE)''' adalah jenis serangan siber di mana penyerang berhasil menjalankan k..."
N    09:52  CSRF (Cross-Site Request Forgery)‎‎ 3 changes history +3,909 [Onnowpurbo‎ (3×)]
     
09:52 (cur | prev) +22 Onnowpurbo talk contribs →‎Pranala Menarik
     
09:51 (cur | prev) -72 Onnowpurbo talk contribs
N    
09:36 (cur | prev) +3,959 Onnowpurbo talk contribs Created page with "==CSRF : Serangan Satu Klik yang Membahayakan== '''Cross-Site Request Forgery (CSRF)''' adalah jenis serangan pada aplikasi web di mana penyerang memaksa pengguna yang sudah..."
N    09:27  Memilih dan Memodifikasi Exploit‎‎ 4 changes history +3,722 [Onnowpurbo‎ (4×)]
     
09:27 (cur | prev) -44 Onnowpurbo talk contribs →‎Pranala Menarik
     
09:23 (cur | prev) -59 Onnowpurbo talk contribs →‎Proses Memilih Exploit
     
08:59 (cur | prev) -5 Onnowpurbo talk contribs
N    
05:40 (cur | prev) +3,830 Onnowpurbo talk contribs Created page with "## Memilih dan Memodifikasi Exploit untuk Ethical Hacking Memilih dan memodifikasi exploit adalah keterampilan inti dalam ethical hacking. Proses ini melibatkan pemahaman men..."
N    08:57  Membuat Exploit sederhana berdasarkan CVE diffhist +3,589 Onnowpurbo talk contribs Created page with "'''Penting untuk diingat bahwa membuat dan menjalankan exploit tanpa izin adalah ilegal dan dapat berakibat serius.''' Tujuan dari penjelasan ini semata-mata untuk edukasi dan..."
     08:46  Memahami Common Vulnerabilities (CVE)‎‎ 3 changes history -203 [Onnowpurbo‎ (3×)]
     
08:46 (cur | prev) -1 Onnowpurbo talk contribs →‎=Pranala Menarik
     
08:46 (cur | prev) -200 Onnowpurbo talk contribs →‎Cara Memahami CVE
     
08:16 (cur | prev) -2 Onnowpurbo talk contribs
     08:12  Pengertian Eksploitasi‎‎ 3 changes history +32 [Onnowpurbo‎ (3×)]
     
08:12 (cur | prev) +27 Onnowpurbo talk contribs →‎Contoh Eksploitasi
     
08:01 (cur | prev) +46 Onnowpurbo talk contribs →‎Contoh Eksploitasi
     
07:54 (cur | prev) -41 Onnowpurbo talk contribs
     07:52  Passive dan Active Reconnaissance‎‎ 7 changes history +3,704 [Onnowpurbo‎ (7×)]
     
07:52 (cur | prev) -110 Onnowpurbo talk contribs →‎Contoh Skenario Reconnaissance Aktif
     
07:37 (cur | prev) -1 Onnowpurbo talk contribs →‎Tool yang Digunakan
     
07:36 (cur | prev) +24 Onnowpurbo talk contribs
     
07:31 (cur | prev) +3,634 Onnowpurbo talk contribs →‎Pranala Menarik
     
07:28 (cur | prev) +61 Onnowpurbo talk contribs →‎Keterbatasan Passive Reconnaissance
     
07:27 (cur | prev) +12 Onnowpurbo talk contribs →‎Kelebihan Passive Reconnaissance
     
07:27 (cur | prev) +84 Onnowpurbo talk contribs →‎Metode yang Digunakan dalam Passive Reconnaissance
     07:25  Teknik Open Source Intelligence (OSINT) diffhist +45 Onnowpurbo talk contribs →‎Risiko
     07:24  Standar Penetration Testing (OWASP, NIST)‎‎ 2 changes history +93 [Onnowpurbo‎ (2×)]
     
07:24 (cur | prev) +45 Onnowpurbo talk contribs →‎Perbandingan OWASP dan NIST dalam Pentest
     
07:24 (cur | prev) +48 Onnowpurbo talk contribs
     07:21  Hands-on: Membuat Rencana Penetration Testing‎‎ 2 changes history +111 [Onnowpurbo‎ (2×)]
     
07:21 (cur | prev) +66 Onnowpurbo talk contribs →‎Contoh Rencana Penetration Testing
     
07:17 (cur | prev) +45 Onnowpurbo talk contribs →‎Peringatan:
N    05:42  Konsep HTTP, Session, dan Cookies diffhist +4,037 Onnowpurbo talk contribs Created page with "## Konsep HTTP, Session, dan Cookies dalam Web Ethical Hacking **HTTP (Hypertext Transfer Protocol)** adalah protokol yang digunakan untuk mengirimkan data di World Wide Web...."