New pages
Jump to navigation
Jump to search
(newest | oldest) View (newer 50 | older 50) (20 | 50 | 100 | 250 | 500)
- 07:58, 20 October 2024 Basic Principles of Acquisition (en) (hist | edit) [3,401 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Data Acquisition''' is the process of collecting data from various sources for the purpose of analysis, storage, or further utilization. The basic principles of data acquis...")
- 07:57, 20 October 2024 Law and Ethics (en) (hist | edit) [3,832 bytes] Onnowpurbo (talk | contribs) (Created page with "'''IT Forensics''' is a branch of forensic science that focuses on the collection, analysis, and presentation of digital evidence within a legal context. In Indonesia, this ac...")
- 07:55, 20 October 2024 Objectives and Scope (en) (hist | edit) [2,948 bytes] Onnowpurbo (talk | contribs) (Created page with "'''IT Forensics''' is a branch of science focused on the identification, collection, analysis, and presentation of digital evidence in a legal context. The primary goals of IT...")
- 07:48, 20 October 2024 Definition and Basic Concepts (en) (hist | edit) [3,052 bytes] Onnowpurbo (talk | contribs) (Created page with "'''IT Forensics''' is a branch of science that combines principles of computer science and law to collect, preserve, and analyze digital evidence. This digital evidence can be...")
- 05:35, 20 October 2024 Example of attackes dan forensic using Metasploitable (en) (hist | edit) [2,970 bytes] Onnowpurbo (talk | contribs) (Created page with "'''IT Forensics''' is a branch of computer science that focuses on the collection, preservation, and analysis of digital data for investigative purposes. In the context of att...")
- 05:32, 20 October 2024 Forenisc: msfvenom attack (en) (hist | edit) [2,571 bytes] Onnowpurbo (talk | contribs) (Created page with "== Trojan Attacks on Android == A '''Trojan''' is a type of malware that disguises itself as a legitimate application or program to trick users into installing it. On Android...")
- 05:26, 20 October 2024 Forensic: msfconsole use auxiliary/scanner/smb/smb enumshares attack (en) (hist | edit) [3,874 bytes] Onnowpurbo (talk | contribs) (Created page with "==What is `msfconsole use auxiliary/scanner/smb/smb_enumshares`?== This command is one of the modules in the Metasploit Framework used for enumeration or reconnaissance of th...")
- 13:34, 19 October 2024 USB OFFLINE: Ubuntu 24.04 Webmin (hist | edit) [281 bytes] Onnowpurbo (talk | contribs) (Created page with " apt update apt -y install webmin --install-recommends")
- 10:25, 19 October 2024 Forensic: msfconsole use auxiliary/scanner/smb/smb login attack (en) (hist | edit) [3,884 bytes] Onnowpurbo (talk | contribs) (Created page with "==What is `smb_login` Attack?== The `smb_login` attack is a module in Metasploit used for enumerating and authenticating against the Server Message Block (SMB) service. SMB i...")
- 09:55, 19 October 2024 Forensic: nmap ssh2-enum-algos attack (en) (hist | edit) [3,774 bytes] Onnowpurbo (talk | contribs) (Created page with "==Understanding Nmap ssh2-enum-algos== '''What is Nmap ssh2-enum-algos?''' Nmap is a powerful open-source utility for network reconnaissance. The `ssh2-enum-algos` script in...")
- 09:47, 19 October 2024 Forensic: nmap mysql-brute.nse attack (en) (hist | edit) [4,674 bytes] Onnowpurbo (talk | contribs) (Created page with "Sure! Here’s the translation to English: ==Understanding mysql-brute.nse Attacks== '''What is mysql-brute.nse?''' * It is an Nmap script specifically designed to perform...")
- 09:25, 19 October 2024 Forensic: nmap smb-enum-users.nse attack (en) (hist | edit) [3,655 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Nmap smb-enum-users.nse''' is a script used to enumerate users on Windows systems with active SMB (Server Message Block) services. This script employs two main methods: *...")
- 09:14, 19 October 2024 Forenisc: msfvenom attack (hist | edit) [2,609 bytes] Onnowpurbo (talk | contribs) (Created page with "msfvenom")
- 09:13, 19 October 2024 Forensic: msfconsole use auxiliary/scanner/smb/smb enumshares attack (hist | edit) [4,138 bytes] Onnowpurbo (talk | contribs) (Created page with " msfconsole use auxiliary/scanner/smb/smb enumshares")
- 09:13, 19 October 2024 Forensic: msfconsole use auxiliary/scanner/smb/smb login attack (hist | edit) [4,239 bytes] Onnowpurbo (talk | contribs) (Created page with " msfconsole use auxiliary/scanner/smb/smb login")
- 09:13, 19 October 2024 Forensic: nmap ssh2-enum-algos attack (hist | edit) [4,180 bytes] Onnowpurbo (talk | contribs) (Created page with " nmap -p 22 -Pn --script ssh2-enum-algos --script-args ssh2-enum-algos.mode=weak-macs localhost")
- 09:12, 19 October 2024 Forensic: nmap mysql-brute.nse attack (hist | edit) [4,860 bytes] Onnowpurbo (talk | contribs) (Created page with " nmap --script=mysql-brute <target> Nmap -sT -p3306 --script mysql-brute.nse --script-args userdb=/root/user.txt --script-trace 192.168.0.100 Nmap -sT -p3306 --script...")
- 09:07, 19 October 2024 Forensic: nmap smb-enum-users.nse attack (hist | edit) [4,074 bytes] Onnowpurbo (talk | contribs) (Created page with " nmap --script smb-enum-users.nse -p445 <host> sudo nmap -sU -sS --script smb-enum-users.nse -p U:137,T:139 <host>")
- 08:58, 19 October 2024 Hands-on: Hands-on: Creating a Penetration Testing Plan (en) (hist | edit) [4,799 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Penetration testing''' is an ethical simulation of cyber attacks designed to identify and evaluate security vulnerabilities in a system. Before starting hands-on testing, i...")
- 08:54, 19 October 2024 Penetration Testing Standards (OWASP, NIST) (en) (hist | edit) [2,653 bytes] Onnowpurbo (talk | contribs) (Created page with "==Standar Penetration Testing (Pentest): A Comparison of OWASP and NIST== Penetration testing (pentesting) refers to the practice of testing the security of a system, applica...")
- 08:52, 19 October 2024 Penetration Testing Phases (Reconnaissance, Scanning, Gaining Access, Maintaining Access, Covering Tracks) (en) (hist | edit) [2,354 bytes] Onnowpurbo (talk | contribs) (Created page with "==Penetration Testing or Ethical Hacking== '''Penetration testing or ethical hacking is the process of simulating a cyberattack to identify security vulnerabilities within a...")
- 08:36, 19 October 2024 Tools and Work Environment (VM, Kali Linux) (en) (hist | edit) [0 bytes] Onnowpurbo (talk | contribs) (Created page with "==Understanding the Core Components:== * '''Ubuntu 24.04:''' As the primary operating system for your host machine, Ubuntu offers both stability and flexibility. * '''Kali Li...")
- 08:32, 19 October 2024 Legality, Ethics, and Law Related to Hacking. (en) (hist | edit) [2,835 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Ethical hacking''', often associated with illegal activities, actually has a positive side known as '''ethical hacking'''. Ethical hacking involves using hacking techniques...")
- 08:29, 19 October 2024 Roles and Responsibilities of an Ethical Hacker (en) (hist | edit) [3,907 bytes] Onnowpurbo (talk | contribs) (Created page with "==Ethical Hacker or White Hat Hacker== '''An ethical hacker or white hat hacker is a cybersecurity professional who actively seeks out and exploits vulnerabilities in compute...")
- 08:28, 19 October 2024 Hands-on: Setting Up a Secure Lab and Testing Environment (en) (hist | edit) [4,130 bytes] Onnowpurbo (talk | contribs) (Created page with "==Ethical Hacker or White Hat Hacker== '''An ethical hacker or white hat hacker is a cybersecurity professional who actively seeks out and exploits vulnerabilities in compute...")
- 08:26, 19 October 2024 Definition of Ethical Hacking (en) (hist | edit) [2,051 bytes] Onnowpurbo (talk | contribs) (Created page with "==Ethical Hacking: A Protective Shield for the Digital World== '''What is Ethical Hacking?''' Ethical hacking is the practice of using hacking techniques to identify and fix...")
- 06:19, 17 October 2024 Berbagai latihan serangan dan forensic pada Metasploitable (hist | edit) [3,290 bytes] Onnowpurbo (talk | contribs) (Created page with "'''Forensik IT''' adalah cabang ilmu komputer yang berfokus pada pengumpulan, pelestarian, dan analisis data digital untuk tujuan investigasi. Dalam konteks latihan serangan,...")
- 18:44, 14 October 2024 Nmap: check ssh2 chiper (hist | edit) [97 bytes] Onnowpurbo (talk | contribs) (Created page with " nmap -p 22 -Pn --script ssh2-enum-algos --script-args ssh2-enum-algos.mode=weak-macs localhost")
- 13:10, 14 October 2024 Investigasi Intrusi (hist | edit) [5,252 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan memberikan penjelasan detail mengenai investigasi jaringan, khususnya dalam konteks forensik IT, dengan fokus pada investigasi intrusi, analisis log server, d...")
- 13:09, 14 October 2024 Tool dan Teknik (hist | edit) [4,208 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail tentang Investigasi Jaringan dalam konteks Forensik IT, dengan fokus pada tiga aspek utama: *packet capture*, *network traffic analysis*,...")
- 13:07, 14 October 2024 Konsep Dasar Jaringan (hist | edit) [4,680 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail tentang Investigasi Jaringan untuk keperluan Forensik IT. ## Investigasi Jaringan: Panduan Lengkap **Investigasi jaringan** adalah prose...")
- 12:59, 14 October 2024 Sistem Operasi Mobile (hist | edit) [5,042 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail tentang investigasi forensik pada sistem operasi mobile, khususnya Android dan iOS. ## Investigasi Forensik Sistem Operasi Mobile **Peng...")
- 12:57, 14 October 2024 Sistem Operasi Linux (hist | edit) [4,508 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai investigasi sistem operasi Linux, khususnya pada struktur file system ext2, ext3, ext4, journaling, dan log file yang sangat rele...")
- 12:56, 14 October 2024 Sistem Operasi Windows (hist | edit) [4,192 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan memberikan penjelasan detail mengenai investigasi sistem operasi Windows, khususnya mengenai struktur file system NTFS, registry Windows, dan event log, yang...")
- 12:38, 14 October 2024 Analisis Data Jejak (hist | edit) [4,323 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai analisis data, dengan fokus pada analisis data jejak, artefak digital, metadata, dan timelining. ## Analisis Data: Memahami Makn...")
- 12:36, 14 October 2024 Teknik Analisis (hist | edit) [5,175 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai teknik analisis data yang Anda sebutkan, yaitu **file carving, email analysis, web history analysis,** dan **registry analysis**....")
- 12:34, 14 October 2024 Tool dan Perangkat Lunak (hist | edit) [3,979 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai Analisis Data, khususnya dalam konteks forensik digital, beserta alat dan perangkat lunak yang mendukungnya: ## Analisis Data Fo...")
- 12:32, 14 October 2024 Laporan Forensic: Hasil Temuan (hist | edit) [4,119 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan bantu Anda membuat penjelasan yang lebih detail tentang bagian "6. Hasil Pemeriksaan". ## 6. Hasil Pemeriksaan Bagian ini merupakan inti dari sebuah investi...")
- 12:24, 14 October 2024 Laporan Forensic: Prosedur Pemeriksaan (hist | edit) [3,831 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, saya akan bantu Anda membuat penjelasan yang lebih detail mengenai prosedur pemeriksaan digital forensik, dengan fokus pada 5 poin yang Anda sebutkan: ## 5. Prosedur P...")
- 12:22, 14 October 2024 Laporan Forensic: Outline (hist | edit) [3,361 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, berikut adalah outline yang dapat Anda gunakan untuk membuat laporan IT forensik yang komprehensif: ## Outline Laporan IT Forensik ### 1. Halaman Judul * Judul Lapora...")
- 12:19, 14 October 2024 Dokumentasi dan Chain of Custody (hist | edit) [4,266 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai **Dokumentasi dan Chain of Custody**. ### Pentingnya Dokumentasi Dokumentasi adalah catatan tertulis atau visual yang merekam s...")
- 12:17, 14 October 2024 Teknik Akuisisi (hist | edit) [4,512 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai ketiga teknik akuisisi data forensik yang Anda sebutkan, yaitu *disk imaging*, *memory dump*, dan *network traffic capture*. ###...")
- 12:13, 14 October 2024 Prinsip Dasar Akuisisi (hist | edit) [3,473 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai prinsip dasar akuisisi data: ## Prinsip Dasar Akuisisi Data Akuisisi data adalah proses pengumpulan data dari berbagai sumber u...")
- 12:08, 14 October 2024 Hukum dan Etika (hist | edit) [3,926 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara detail mengenai Hukum dan Etika Regulasi terkait IT Forensik di Indonesia serta Etika dalam pengumpulan dan analisis bukti digital. ## Hukum dan...")
- 12:05, 14 October 2024 Tujuan dan Ruang Lingkup (hist | edit) [3,098 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas secara mendalam tentang IT Forensik. ## Overview: Tujuan dan Ruang Lingkup IT Forensik **IT Forensik** adalah cabang ilmu yang berfokus pada identifik...")
- 12:03, 14 October 2024 Definisi dan Konsep Dasar (hist | edit) [3,167 bytes] Onnowpurbo (talk | contribs) (Created page with "## Overview: Definisi dan Konsep Dasar IT Forensik ### Apa itu IT Forensik? IT Forensik adalah cabang ilmu yang menggabungkan prinsip-prinsip ilmu komputer dan hukum untuk me...")
- 10:01, 14 October 2024 Hands-on Forensic Android menggunakan ADB untuk analisa SMS, panggilan, kontak, Whatsapp, Data Lokasi (hist | edit) [3,950 bytes] Onnowpurbo (talk | contribs) (Created page with "## Teknik Forensik Android di Ubuntu Menggunakan ADB **Apa itu Forensik Android?** Forensik Android adalah proses investigasi digital yang dilakukan pada perangkat Android u...")
- 09:50, 14 October 2024 Teknik Rooting Android jika diperlukan (hist | edit) [3,889 bytes] Onnowpurbo (talk | contribs) (Created page with "## Rooting Android dengan ADB di Ubuntu Linux: Panduan Lengkap **Apa itu Rooting?** Rooting adalah proses mendapatkan akses root (administrasi penuh) pada sistem operasi And...")
- 09:48, 14 October 2024 Hands-on Forensic Android menggunakan ADB (hist | edit) [5,102 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas teknik forensik Android secara detail, khususnya menggunakan Android Debug Bridge (ADB) beserta contoh perintah yang Anda sebutkan. **Apa itu Android D...")
- 09:45, 14 October 2024 Karakteristik Perangkat Mobile: Sistem operasi mobile, Aplikasi pihak ketiga, Cloud storage (hist | edit) [3,207 bytes] Onnowpurbo (talk | contribs) (Created page with "Tentu, mari kita bahas karakteristik perangkat mobile beserta contohnya: ### Karakteristik Perangkat Mobile **Perangkat mobile** adalah perangkat komputasi yang dirancang un...")