New pages
Jump to navigation
Jump to search
(newest | oldest) View (newer 50 | older 50) (20 | 50 | 100 | 250 | 500)
- 09:38, 14 October 2024 Mitigasi agar file dan file system aman (hist | edit) [3,152 bytes] Onnowpurbo (talk | contribs) (Created page with "==Mitigasi Umum:== * '''Perbarui Sistem Secara Berkala:''' ** Pasang pembaruan sistem secara teratur untuk memperbaiki kerentanan keamanan yang telah diketahui. Gunakan peri...")
- 09:32, 14 October 2024 Hands-on File Forensic menggunakan dd, ntfsundelete, ext3undelete, dan extundelete (hist | edit) [2,733 bytes] Onnowpurbo (talk | contribs) (Created page with "==Disclaimer:== * '''Selalu buat salinan (image) dari disk atau partisi yang akan diperiksa.''' Memeriksa langsung pada disk asli dapat merusak data yang sedang diselidiki. *...")
- 09:24, 14 October 2024 Overview tentang dd, ntfsundelete, ext3undelete dan extundelete (hist | edit) [3,377 bytes] Onnowpurbo (talk | contribs) (Created page with "==Apa itu Alat Pemulihan Data?== Alat pemulihan data adalah program yang dirancang untuk memulihkan file yang terhapus secara tidak sengaja dari hard drive, flash drive, atau...")
- 09:07, 14 October 2024 Mitigasi backdoor di Ubuntu (hist | edit) [3,909 bytes] Onnowpurbo (talk | contribs) (Created page with "==Apa itu Backdoor?== Sebelum kita masuk ke tahap mitigasi, penting untuk memahami apa itu backdoor. Backdoor adalah pintu masuk rahasia ke dalam sistem komputer yang memungk...")
- 09:02, 14 October 2024 Forensic backdoor di Ubuntu (hist | edit) [3,525 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Informasi ini hanya untuk tujuan pendidikan dan penelitian.''' Penggunaan informasi ini untuk aktivitas ilegal atau melanggar hukum sangat dilarang. '''Saya sangat tidak me...")
- 08:54, 14 October 2024 Hands-on mkfifo attack backdoor di DVWA via Command Injection (hist | edit) [2,713 bytes] Onnowpurbo (talk | contribs) (Created page with "==Apa itu mkfifo?== Mkfifo adalah singkatan dari "make first-in first-out". Ini adalah perintah di Unix-like systems yang digunakan untuk membuat named pipe, sebuah mekanisme...")
- 08:41, 14 October 2024 Mkfifo: cara kerja (hist | edit) [2,785 bytes] Onnowpurbo (talk | contribs) (Created page with "'''mkfifo''' adalah singkatan dari '''make first-in-first-out'''. Ini adalah perintah di sistem operasi berbasis Unix seperti Ubuntu yang digunakan untuk membuat sebuah *named...")
- 08:36, 14 October 2024 TCP port communication via nc (hist | edit) [2,895 bytes] Onnowpurbo (talk | contribs) (Created page with "Netcat (nc) adalah sebuah utilitas jaringan yang sangat serbaguna di Linux. Sering disebut sebagai "Swiss Army Knife" untuk jaringan, netcat (nc) dapat digunakan untuk berbaga...")
- 08:27, 14 October 2024 Mitigasi Command Injection Attack (hist | edit) [3,679 bytes] Onnowpurbo (talk | contribs) (Created page with "Command injection adalah jenis serangan keamanan di mana penyerang menyuntikkan perintah berbahaya ke dalam input pengguna yang kemudian dieksekusi oleh sistem operasi. Ini me...")
- 08:22, 14 October 2024 Forensic Command Injection Attack (hist | edit) [3,955 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Command Injection''' adalah jenis kerentanan keamanan di mana penyerang dapat menyuntikkan perintah berbahaya ke dalam input pengguna yang kemudian dieksekusi oleh server....")
- 08:07, 14 October 2024 Hands-on Command Injection Attack (hist | edit) [1,965 bytes] Onnowpurbo (talk | contribs) (Created page with " ==Setting Up the Environment:== ===Install DVWA:=== * Download DVWA ZIP file dari [https://github.com/digininja/DVWA](https://github.com/digininja/DVWA). * Extract ke direc...")
- 07:13, 14 October 2024 Command Line di Server Linux (hist | edit) [3,691 bytes] Onnowpurbo (talk | contribs) (Created page with "CLI adalah antarmuka pengguna berbasis teks yang memungkinkan pengguna berinteraksi langsung dengan sistem operasi. Di Linux, CLI sangat kuat dan fleksibel, memungkinkan pengg...")
- 06:49, 14 October 2024 SQL Overview (hist | edit) [3,332 bytes] Onnowpurbo (talk | contribs) (Created page with "'''SQL (Structured Query Language)''' adalah bahasa standar yang digunakan untuk mengelola dan memanipulasi data dalam database relasional. Database relasional sendiri adalah...")
- 06:44, 14 October 2024 SQL Injection Attack (hist | edit) [3,664 bytes] Onnowpurbo (talk | contribs) (Created page with " SQL Injection adalah teknik serangan siber di mana seorang penyerang menyuntikkan kode SQL berbahaya ke dalam input data yang kemudian dieksekusi oleh database. Hal ini memun...")
- 06:40, 14 October 2024 Mitigasi: Snort IPS (hist | edit) [4,124 bytes] Onnowpurbo (talk | contribs) (Created page with "'''SQL Injection''' adalah teknik serangan siber di mana penyerang menyuntikkan kode SQL berbahaya ke dalam input data yang kemudian dieksekusi oleh database. Tujuannya bisa u...")
- 05:31, 14 October 2024 Protocol SMTP POP3 IMAP (hist | edit) [3,591 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara sederhana bagaimana protokol SMTP, POP3, dan IMAP bekerja, serta contoh interaksi handshake-nya. **SMTP (Simple Mail Transfer Protocol)** * **F...")
- 09:55, 12 October 2024 Hands-On: Attack SQL Injection (hist | edit) [4,245 bytes] Onnowpurbo (talk | contribs) (Created page with " FORENSIC: /var/log/apache2/access.log /var/log/snort/alert /var/log/snort/snort.log Wireshark sniffer")
- 09:54, 12 October 2024 Mitigasi: SQL Injection (hist | edit) [5,651 bytes] Onnowpurbo (talk | contribs) (Created page with " MITIGATION: Membuat snort rules dari hasil sniffing attack Penggunaan AI pada IDS Penggunaan IPS")
- 09:53, 12 October 2024 Mitigasi eMail attack: GnuPG (hist | edit) [3,616 bytes] Onnowpurbo (talk | contribs) (Created page with "* GnuPG")
- 09:50, 12 October 2024 Hands-On: Attack Spoofing SMTP Server & WebMail (hist | edit) [4,318 bytes] Onnowpurbo (talk | contribs) (Created page with "Korban sudah banyak berjatuhan terutama dari Nasabah BCA FORENIC: * Header eMail * /var/log/mail.log * Wireshark Sniffer MITIGATION: * GnuPG")
- 06:50, 7 October 2024 Data Science: Visualization (hist | edit) [59 bytes] Onnowpurbo (talk | contribs) (Created page with "center|600px|thumb")
- 10:43, 1 October 2024 Report Penetration Test: Contoh Temuan Dampak (hist | edit) [3,791 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah contoh bagian *Dampak* dalam laporan *penetration test* untuk kuliah ethical hacking: --- ### 5. Dampak Potensial Setiap kerentanan yang ditemukan dalam sist...")
- 10:41, 1 October 2024 Report Penetration Test: Contoh Temuan Eksploitasi (hist | edit) [3,079 bytes] Onnowpurbo (talk | contribs) (Created page with "**Temuan Eksploitasi: Kerentanan SQL Injection pada Aplikasi Web** **1. Kerentanan yang Ditemukan:** SQL Injection (SQLi) adalah kerentanan keamanan di mana seorang penyerang...")
- 10:10, 1 October 2024 Report Penetration Test: Contoh Temuan Kerentanan (hist | edit) [2,844 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah contoh tulisan untuk menjelaskan bagian temuan kerentanan dalam laporan penetration test: --- ## Temuan Kerentanan ### 1. Kerentanan SQL Injection (CVE-2021-...")
- 07:44, 1 October 2024 Report Penetration Test: Contoh Rekomendasi Pencegahan (hist | edit) [3,697 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut contoh tulisan untuk bagian **"Rekomendasi Pencegahan: Saran untuk Mencegah Jenis Kerentanan Serupa di Masa Depan"** dalam sebuah laporan hasil penetration test yang b...")
- 07:42, 1 October 2024 Report Penetration Test: Contoh Rekomendasi Mitigasi (hist | edit) [2,314 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah contoh rekomendasi mitigasi sementara yang dapat dimasukkan ke dalam laporan hasil penetration test untuk kuliah ethical hacking: --- ### Rekomendasi Mitigasi...")
- 07:31, 1 October 2024 Report Penetration Test: Contoh Rekomendasi Perbaikan (hist | edit) [5,245 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah contoh format **"Rekomendasi Perbaikan"** yang dapat digunakan dalam laporan hasil penetration test untuk perbaikan kerentanan pada aplikasi web atau sistem, se...")
- 06:32, 1 October 2024 Report Penetration Test: Contoh Penentuan Prioritas (hist | edit) [4,524 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah contoh penulisan bagian "Penilaian Prioritas: Menentukan Prioritas Perbaikan Berdasarkan Tingkat Risiko" dalam laporan hasil **penetration test** yang dapat dig...")
- 06:11, 1 October 2024 Report Penetration Test: Contoh Analisa Resiko (hist | edit) [5,198 bytes] Onnowpurbo (talk | contribs) (Created page with "### Penilaian Risiko - Laporan Hasil Penetration Test #### 1. **Ikhtisar** Laporan ini bertujuan untuk mengevaluasi tingkat risiko berbagai kerentanan yang terdeteksi selama...")
- 05:31, 1 October 2024 Report Penetration Test: Outline (hist | edit) [3,202 bytes] Onnowpurbo (talk | contribs) (Created page with "==Pendahuluan== * **Pentingnya Laporan Penetration Test:** Mengapa laporan yang baik itu krusial? Dampaknya bagi organisasi. * **Tujuan Laporan:** Apa yang ingin dicapai melal...")
- 05:28, 29 September 2024 Hands-on: CTF Challenge (Individu/Kelompok) (hist | edit) [8,266 bytes] Onnowpurbo (talk | contribs) (Created page with " Tentu, mari kita bahas lebih dalam tentang Hands-on: CTF Challenge (Individu/Kelompok) dalam konteks kuliah ethical hacking, khususnya di Kali Linux 24.03. **Apa itu CTF Ch...")
- 05:26, 29 September 2024 Penyelesaian Soal-soal CTF untuk Review (hist | edit) [9,052 bytes] Onnowpurbo (talk | contribs) (Created page with "## Penyelesaian Soal-soal CTF untuk Review Kuliah Ethical Hacking Capture The Flag (CTF) adalah kompetisi hacking yang seru dan efektif untuk mengasah keterampilan dalam bida...")
- 05:24, 29 September 2024 Hands-on: Analisis dan Eksploitasi APK Android (hist | edit) [4,918 bytes] Onnowpurbo (talk | contribs) (Created page with "Untuk melakukan analisis dan eksploitasi APK Android dalam kuliah **ethical hacking**, kita akan menggunakan beberapa tools di Kali Linux 2024.3 seperti **APKTool**, **Drozer*...")
- 05:22, 29 September 2024 Tools: Drozer, APKTool (hist | edit) [8,244 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai tools Drozer dan APKTool yang sangat berguna dalam dunia ethical hacking, khususnya untuk Android. ## Drozer: Alat Serbaguna unt...")
- 05:19, 29 September 2024 Hands-on: Menginstal Backdoor dan Teknik Persistensi di Sistem Target (hist | edit) [3,862 bytes] Onnowpurbo (talk | contribs) (Created page with "Menginstal backdoor dan menggunakan teknik persistensi di server Ubuntu 24.04 adalah bagian penting dari ethical hacking untuk memahami bagaimana penyerang dapat memperoleh ak...")
- 05:17, 29 September 2024 Hands-on: Menaikkan Privilege di Sistem Linux dan Windows (hist | edit) [3,660 bytes] Onnowpurbo (talk | contribs) (Created page with "### **Privilege Escalation pada Ubuntu 24.04 Server Linux dan Windows 10** Privilege escalation adalah teknik yang digunakan untuk mendapatkan hak akses lebih tinggi dari yan...")
- 05:15, 29 September 2024 Hands-on: Simulasi Phishing Attack (hist | edit) [3,431 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah penjelasan dan contoh simulasi **Phishing Attack** menggunakan **Kali Linux 2024.3** dalam konteks kuliah ethical hacking. ### Phishing Attack Overview Phishin...")
- 05:13, 29 September 2024 Tools: Social Engineering Toolkit (SET) (hist | edit) [7,618 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan jelaskan secara detail tentang Social Engineering Toolkit (SET) di Kali Linux 24.03 untuk keperluan kuliah ethical hacking. **Apa itu Social Engineering Tool...")
- 05:10, 29 September 2024 Hands-on: Menyerang Wireless Network dan Memecahkan Password WiFi (hist | edit) [3,428 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut ini adalah penjelasan detail dan contoh mengenai **Menyerang Wireless Network dan Memecahkan Password WiFi** menggunakan **KALI Linux 2024.3** untuk kebutuhan kuliah e...")
- 05:08, 29 September 2024 Tools: Aircrack-ng, Wireshark (hist | edit) [4,352 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai tools Aircrack-ng dan Wireshark di Kali Linux 24.03, serta bagaimana keduanya digunakan dalam konteks kuliah ethical hacking. **...")
- 05:07, 29 September 2024 Hands-on: Password Cracking dan Authentication Bypass (hist | edit) [4,614 bytes] Onnowpurbo (talk | contribs) (Created page with "Berikut adalah penjelasan lengkap dengan contoh menggunakan **KALI Linux 2024.3** untuk menyerang **DVWA** (Damn Vulnerable Web Application) dengan fokus pada **Password Crack...")
- 05:01, 29 September 2024 Tools: John the Ripper, Hydra (hist | edit) [3,993 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail tentang **John the Ripper** dan **Hydra** dalam konteks Kali Linux 24.03 dan DVWA untuk mata kuliah ethical hacking. ## John the Ripper d...")
- 05:00, 29 September 2024 Hands-on: Eksploitasi SQL Injection pada Aplikasi Web (hist | edit) [3,594 bytes] Onnowpurbo (talk | contribs) (Created page with "**Eksploitasi SQL Injection pada Aplikasi Web menggunakan KALI Linux 2024.3 & DVWA** SQL Injection adalah teknik serangan yang mengeksploitasi kerentanan aplikasi web untuk m...")
- 13:58, 25 September 2024 Hands-on: Menggunakan Burp Suite untuk Menganalisis dan Mengeksploitasi Web App (hist | edit) [9,208 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, dengan senang hati saya akan jelaskan secara detail tentang Hands-on: Menggunakan Burp Suite untuk Menganalisis dan Mengeksploitasi Web App di Kali Linux 2024.3 dalam k...")
- 13:55, 25 September 2024 Tools: Burp Suite, OWASP ZAP (hist | edit) [8,172 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas lebih dalam tentang Burp Suite dan OWASP ZAP dalam konteks Kali Linux 2024.3 untuk keperluan kuliah ethical hacking. ## Burp Suite dan OWASP ZAP: Dua P...")
- 13:53, 25 September 2024 Hands-on: Menggunakan Metasploit untuk Eksploitasi (hist | edit) [6,387 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan jelaskan secara detail tentang Hands-on: Menggunakan Metasploit untuk Eksploitasi dalam konteks kuliah ethical hacking, khususnya dengan contoh di Kali Linux...")
- 13:28, 25 September 2024 Tools: Metasploit Framework (hist | edit) [8,643 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan jelaskan secara detail tentang Metasploit Framework di Kali Linux 2024.3, lengkap dengan contoh penggunaan untuk keperluan kuliah ethical hacking. **Apa itu...")
- 08:57, 25 September 2024 Hands-on: Identifikasi Port, Services, dan Vulnerability Target (hist | edit) [8,761 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan jelaskan secara detail mengenai hands-on identifikasi port, services, dan vulnerability target di Kali Linux 2024.3 untuk keperluan kuliah ethical hacking. *...")
- 08:37, 25 September 2024 Enumeration Services: SMB, SNMP, FTP, HTTP (hist | edit) [4,667 bytes] Onnowpurbo (talk | contribs) (Created page with "==Enumeration Services: Memetakan Lanskap Jaringan== Enumeration adalah proses pengumpulan informasi tentang sistem target. Dalam konteks keamanan siber, enumeration digunaka...")
- 14:57, 24 September 2024 LLM: ollama llama3.1-rag-indo (hist | edit) [42 bytes] Onnowpurbo (talk | contribs) (Created page with " ollama pull MarcoAland/llama3.1-rag-indo")