All public logs
Jump to navigation
Jump to search
Combined display of all available logs of OnnoWiki. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
(newest | oldest) View (newer 50 | older 50) (20 | 50 | 100 | 250 | 500)- 09:13, 19 October 2024 Onnowpurbo talk contribs created page Forensic: msfconsole use auxiliary/scanner/smb/smb enumshares attack (Created page with " msfconsole use auxiliary/scanner/smb/smb enumshares")
- 09:13, 19 October 2024 Onnowpurbo talk contribs created page Forensic: msfconsole use auxiliary/scanner/smb/smb login attack (Created page with " msfconsole use auxiliary/scanner/smb/smb login")
- 09:13, 19 October 2024 Onnowpurbo talk contribs created page Forensic: nmap ssh2-enum-algos attack (Created page with " nmap -p 22 -Pn --script ssh2-enum-algos --script-args ssh2-enum-algos.mode=weak-macs localhost")
- 09:12, 19 October 2024 Onnowpurbo talk contribs created page Forensic: nmap mysql-brute.nse attack (Created page with " nmap --script=mysql-brute <target> Nmap -sT -p3306 --script mysql-brute.nse --script-args userdb=/root/user.txt --script-trace 192.168.0.100 Nmap -sT -p3306 --script...")
- 09:07, 19 October 2024 Onnowpurbo talk contribs created page Forensic: nmap smb-enum-users.nse attack (Created page with " nmap --script smb-enum-users.nse -p445 <host> sudo nmap -sU -sS --script smb-enum-users.nse -p U:137,T:139 <host>")
- 08:58, 19 October 2024 Onnowpurbo talk contribs created page Hands-on: Hands-on: Creating a Penetration Testing Plan (en) (Created page with "'''Penetration testing''' is an ethical simulation of cyber attacks designed to identify and evaluate security vulnerabilities in a system. Before starting hands-on testing, i...")
- 08:54, 19 October 2024 Onnowpurbo talk contribs created page Penetration Testing Standards (OWASP, NIST) (en) (Created page with "==Standar Penetration Testing (Pentest): A Comparison of OWASP and NIST== Penetration testing (pentesting) refers to the practice of testing the security of a system, applica...")
- 08:52, 19 October 2024 Onnowpurbo talk contribs created page Penetration Testing Phases (Reconnaissance, Scanning, Gaining Access, Maintaining Access, Covering Tracks) (en) (Created page with "==Penetration Testing or Ethical Hacking== '''Penetration testing or ethical hacking is the process of simulating a cyberattack to identify security vulnerabilities within a...")
- 08:36, 19 October 2024 Onnowpurbo talk contribs created page Tools and Work Environment (VM, Kali Linux) (en) (Created page with "==Understanding the Core Components:== * '''Ubuntu 24.04:''' As the primary operating system for your host machine, Ubuntu offers both stability and flexibility. * '''Kali Li...")
- 08:32, 19 October 2024 Onnowpurbo talk contribs created page Legality, Ethics, and Law Related to Hacking. (en) (Created page with "'''Ethical hacking''', often associated with illegal activities, actually has a positive side known as '''ethical hacking'''. Ethical hacking involves using hacking techniques...")
- 08:29, 19 October 2024 Onnowpurbo talk contribs created page Roles and Responsibilities of an Ethical Hacker (en) (Created page with "==Ethical Hacker or White Hat Hacker== '''An ethical hacker or white hat hacker is a cybersecurity professional who actively seeks out and exploits vulnerabilities in compute...")
- 08:28, 19 October 2024 Onnowpurbo talk contribs created page Hands-on: Setting Up a Secure Lab and Testing Environment (en) (Created page with "==Ethical Hacker or White Hat Hacker== '''An ethical hacker or white hat hacker is a cybersecurity professional who actively seeks out and exploits vulnerabilities in compute...")
- 08:26, 19 October 2024 Onnowpurbo talk contribs created page Definition of Ethical Hacking (en) (Created page with "==Ethical Hacking: A Protective Shield for the Digital World== '''What is Ethical Hacking?''' Ethical hacking is the practice of using hacking techniques to identify and fix...")
- 06:19, 17 October 2024 Onnowpurbo talk contribs created page Berbagai latihan serangan dan forensic pada Metasploitable (Created page with "'''Forensik IT''' adalah cabang ilmu komputer yang berfokus pada pengumpulan, pelestarian, dan analisis data digital untuk tujuan investigasi. Dalam konteks latihan serangan,...")
- 18:44, 14 October 2024 Onnowpurbo talk contribs created page Nmap: check ssh2 chiper (Created page with " nmap -p 22 -Pn --script ssh2-enum-algos --script-args ssh2-enum-algos.mode=weak-macs localhost")
- 13:10, 14 October 2024 Onnowpurbo talk contribs created page Investigasi Intrusi (Created page with "Tentu, saya akan memberikan penjelasan detail mengenai investigasi jaringan, khususnya dalam konteks forensik IT, dengan fokus pada investigasi intrusi, analisis log server, d...")
- 13:09, 14 October 2024 Onnowpurbo talk contribs created page Tool dan Teknik (Created page with "Tentu, mari kita bahas secara detail tentang Investigasi Jaringan dalam konteks Forensik IT, dengan fokus pada tiga aspek utama: *packet capture*, *network traffic analysis*,...")
- 13:07, 14 October 2024 Onnowpurbo talk contribs created page Konsep Dasar Jaringan (Created page with "Tentu, mari kita bahas secara detail tentang Investigasi Jaringan untuk keperluan Forensik IT. ## Investigasi Jaringan: Panduan Lengkap **Investigasi jaringan** adalah prose...")
- 12:59, 14 October 2024 Onnowpurbo talk contribs created page Sistem Operasi Mobile (Created page with "Tentu, mari kita bahas secara detail tentang investigasi forensik pada sistem operasi mobile, khususnya Android dan iOS. ## Investigasi Forensik Sistem Operasi Mobile **Peng...")
- 12:57, 14 October 2024 Onnowpurbo talk contribs created page Sistem Operasi Linux (Created page with "Tentu, mari kita bahas secara detail mengenai investigasi sistem operasi Linux, khususnya pada struktur file system ext2, ext3, ext4, journaling, dan log file yang sangat rele...")
- 12:56, 14 October 2024 Onnowpurbo talk contribs created page Sistem Operasi Windows (Created page with "Tentu, saya akan memberikan penjelasan detail mengenai investigasi sistem operasi Windows, khususnya mengenai struktur file system NTFS, registry Windows, dan event log, yang...")
- 12:38, 14 October 2024 Onnowpurbo talk contribs created page Analisis Data Jejak (Created page with "Tentu, mari kita bahas secara detail mengenai analisis data, dengan fokus pada analisis data jejak, artefak digital, metadata, dan timelining. ## Analisis Data: Memahami Makn...")
- 12:36, 14 October 2024 Onnowpurbo talk contribs created page Teknik Analisis (Created page with "Tentu, mari kita bahas secara detail mengenai teknik analisis data yang Anda sebutkan, yaitu **file carving, email analysis, web history analysis,** dan **registry analysis**....")
- 12:34, 14 October 2024 Onnowpurbo talk contribs created page Tool dan Perangkat Lunak (Created page with "Tentu, mari kita bahas secara detail mengenai Analisis Data, khususnya dalam konteks forensik digital, beserta alat dan perangkat lunak yang mendukungnya: ## Analisis Data Fo...")
- 12:32, 14 October 2024 Onnowpurbo talk contribs created page Laporan Forensic: Hasil Temuan (Created page with "Tentu, saya akan bantu Anda membuat penjelasan yang lebih detail tentang bagian "6. Hasil Pemeriksaan". ## 6. Hasil Pemeriksaan Bagian ini merupakan inti dari sebuah investi...")
- 12:24, 14 October 2024 Onnowpurbo talk contribs created page Laporan Forensic: Prosedur Pemeriksaan (Created page with "Tentu, saya akan bantu Anda membuat penjelasan yang lebih detail mengenai prosedur pemeriksaan digital forensik, dengan fokus pada 5 poin yang Anda sebutkan: ## 5. Prosedur P...")
- 12:22, 14 October 2024 Onnowpurbo talk contribs created page Laporan Forensic: Outline (Created page with "Tentu, berikut adalah outline yang dapat Anda gunakan untuk membuat laporan IT forensik yang komprehensif: ## Outline Laporan IT Forensik ### 1. Halaman Judul * Judul Lapora...")
- 12:19, 14 October 2024 Onnowpurbo talk contribs created page Dokumentasi dan Chain of Custody (Created page with "Tentu, mari kita bahas secara detail mengenai **Dokumentasi dan Chain of Custody**. ### Pentingnya Dokumentasi Dokumentasi adalah catatan tertulis atau visual yang merekam s...")
- 12:17, 14 October 2024 Onnowpurbo talk contribs created page Teknik Akuisisi (Created page with "Tentu, mari kita bahas secara detail mengenai ketiga teknik akuisisi data forensik yang Anda sebutkan, yaitu *disk imaging*, *memory dump*, dan *network traffic capture*. ###...")
- 12:13, 14 October 2024 Onnowpurbo talk contribs created page Prinsip Dasar Akuisisi (Created page with "Tentu, mari kita bahas secara detail mengenai prinsip dasar akuisisi data: ## Prinsip Dasar Akuisisi Data Akuisisi data adalah proses pengumpulan data dari berbagai sumber u...")
- 12:08, 14 October 2024 Onnowpurbo talk contribs created page Hukum dan Etika (Created page with "Tentu, mari kita bahas secara detail mengenai Hukum dan Etika Regulasi terkait IT Forensik di Indonesia serta Etika dalam pengumpulan dan analisis bukti digital. ## Hukum dan...")
- 12:05, 14 October 2024 Onnowpurbo talk contribs created page Tujuan dan Ruang Lingkup (Created page with "Tentu, mari kita bahas secara mendalam tentang IT Forensik. ## Overview: Tujuan dan Ruang Lingkup IT Forensik **IT Forensik** adalah cabang ilmu yang berfokus pada identifik...")
- 12:03, 14 October 2024 Onnowpurbo talk contribs created page Definisi dan Konsep Dasar (Created page with "## Overview: Definisi dan Konsep Dasar IT Forensik ### Apa itu IT Forensik? IT Forensik adalah cabang ilmu yang menggabungkan prinsip-prinsip ilmu komputer dan hukum untuk me...")
- 10:01, 14 October 2024 Onnowpurbo talk contribs created page Hands-on Forensic Android menggunakan ADB untuk analisa SMS, panggilan, kontak, Whatsapp, Data Lokasi (Created page with "## Teknik Forensik Android di Ubuntu Menggunakan ADB **Apa itu Forensik Android?** Forensik Android adalah proses investigasi digital yang dilakukan pada perangkat Android u...")
- 09:50, 14 October 2024 Onnowpurbo talk contribs created page Teknik Rooting Android jika diperlukan (Created page with "## Rooting Android dengan ADB di Ubuntu Linux: Panduan Lengkap **Apa itu Rooting?** Rooting adalah proses mendapatkan akses root (administrasi penuh) pada sistem operasi And...")
- 09:48, 14 October 2024 Onnowpurbo talk contribs created page Hands-on Forensic Android menggunakan ADB (Created page with "Tentu, mari kita bahas teknik forensik Android secara detail, khususnya menggunakan Android Debug Bridge (ADB) beserta contoh perintah yang Anda sebutkan. **Apa itu Android D...")
- 09:45, 14 October 2024 Onnowpurbo talk contribs created page Karakteristik Perangkat Mobile: Sistem operasi mobile, Aplikasi pihak ketiga, Cloud storage (Created page with "Tentu, mari kita bahas karakteristik perangkat mobile beserta contohnya: ### Karakteristik Perangkat Mobile **Perangkat mobile** adalah perangkat komputasi yang dirancang un...")
- 09:43, 14 October 2024 Onnowpurbo talk contribs created page Teknik Akuisisi Physical extraction vs. Logical extraction (Created page with "Tentu, mari kita bahas lebih dalam mengenai teknik forensik pada perangkat mobile, khususnya pada teknik akuisisi *physical* dan *logical extraction*. ## Teknik Akuisisi pada...")
- 09:38, 14 October 2024 Onnowpurbo talk contribs created page Mitigasi agar file dan file system aman (Created page with "==Mitigasi Umum:== * '''Perbarui Sistem Secara Berkala:''' ** Pasang pembaruan sistem secara teratur untuk memperbaiki kerentanan keamanan yang telah diketahui. Gunakan peri...")
- 09:32, 14 October 2024 Onnowpurbo talk contribs created page Hands-on File Forensic menggunakan dd, ntfsundelete, ext3undelete, dan extundelete (Created page with "==Disclaimer:== * '''Selalu buat salinan (image) dari disk atau partisi yang akan diperiksa.''' Memeriksa langsung pada disk asli dapat merusak data yang sedang diselidiki. *...")
- 09:24, 14 October 2024 Onnowpurbo talk contribs created page Overview tentang dd, ntfsundelete, ext3undelete dan extundelete (Created page with "==Apa itu Alat Pemulihan Data?== Alat pemulihan data adalah program yang dirancang untuk memulihkan file yang terhapus secara tidak sengaja dari hard drive, flash drive, atau...")
- 09:07, 14 October 2024 Onnowpurbo talk contribs created page Mitigasi backdoor di Ubuntu (Created page with "==Apa itu Backdoor?== Sebelum kita masuk ke tahap mitigasi, penting untuk memahami apa itu backdoor. Backdoor adalah pintu masuk rahasia ke dalam sistem komputer yang memungk...")
- 09:02, 14 October 2024 Onnowpurbo talk contribs created page Forensic backdoor di Ubuntu (Created page with "'''Informasi ini hanya untuk tujuan pendidikan dan penelitian.''' Penggunaan informasi ini untuk aktivitas ilegal atau melanggar hukum sangat dilarang. '''Saya sangat tidak me...")
- 08:54, 14 October 2024 Onnowpurbo talk contribs created page Hands-on mkfifo attack backdoor di DVWA via Command Injection (Created page with "==Apa itu mkfifo?== Mkfifo adalah singkatan dari "make first-in first-out". Ini adalah perintah di Unix-like systems yang digunakan untuk membuat named pipe, sebuah mekanisme...")
- 08:41, 14 October 2024 Onnowpurbo talk contribs created page Mkfifo: cara kerja (Created page with "'''mkfifo''' adalah singkatan dari '''make first-in-first-out'''. Ini adalah perintah di sistem operasi berbasis Unix seperti Ubuntu yang digunakan untuk membuat sebuah *named...")
- 08:36, 14 October 2024 Onnowpurbo talk contribs created page TCP port communication via nc (Created page with "Netcat (nc) adalah sebuah utilitas jaringan yang sangat serbaguna di Linux. Sering disebut sebagai "Swiss Army Knife" untuk jaringan, netcat (nc) dapat digunakan untuk berbaga...")
- 08:27, 14 October 2024 Onnowpurbo talk contribs created page Mitigasi Command Injection Attack (Created page with "Command injection adalah jenis serangan keamanan di mana penyerang menyuntikkan perintah berbahaya ke dalam input pengguna yang kemudian dieksekusi oleh sistem operasi. Ini me...")
- 08:22, 14 October 2024 Onnowpurbo talk contribs created page Forensic Command Injection Attack (Created page with "'''Command Injection''' adalah jenis kerentanan keamanan di mana penyerang dapat menyuntikkan perintah berbahaya ke dalam input pengguna yang kemudian dieksekusi oleh server....")
- 08:07, 14 October 2024 Onnowpurbo talk contribs created page Hands-on Command Injection Attack (Created page with " ==Setting Up the Environment:== ===Install DVWA:=== * Download DVWA ZIP file dari [https://github.com/digininja/DVWA](https://github.com/digininja/DVWA). * Extract ke direc...")
- 07:13, 14 October 2024 Onnowpurbo talk contribs created page Command Line di Server Linux (Created page with "CLI adalah antarmuka pengguna berbasis teks yang memungkinkan pengguna berinteraksi langsung dengan sistem operasi. Di Linux, CLI sangat kuat dan fleksibel, memungkinkan pengg...")