All public logs
Jump to navigation
Jump to search
Combined display of all available logs of OnnoWiki. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
(newest | oldest) View (newer 50 | older 50) (20 | 50 | 100 | 250 | 500)- 05:18, 21 October 2024 Onnowpurbo talk contribs created page Hands-on Android Forensics using ADB (en) (Created page with "Here’s the translation while retaining the wiki format: ==Android Forensic Techniques on Ubuntu Using ADB== '''What is ADB?''' Android Debug Bridge (ADB) is a powerful co...")
- 05:08, 21 October 2024 Onnowpurbo talk contribs created page Android Rooting Techniques if Necessary (en) (Created page with "==Apa itu Rooting?== Rooting adalah proses mendapatkan akses root (administrasi penuh) pada sistem operasi Android. Dengan root, Anda bisa melakukan kustomisasi mendalam pada...")
- 05:04, 21 October 2024 Onnowpurbo talk contribs created page Acquisition Techniques: Physical Extraction vs. Logical Extraction (en) (Created page with "Here's the translated text while retaining the wiki format: == Acquisition Techniques in Mobile Forensics == Acquisition techniques are a crucial initial step in the mobile...")
- 04:54, 21 October 2024 Onnowpurbo talk contribs created page Characteristics of Mobile Devices: Mobile Operating Systems, Third-Party Applications, Cloud Storage (en) (Created page with "'''Mobile Devices''' are computing devices designed for portability and ease of use. Some key characteristics of mobile devices include: ==Mobile Operating Systems== Mobile o...")
- 04:48, 21 October 2024 Onnowpurbo talk contribs created page Mitigation to secure files and file systems (en) (Created page with "==General Mitigations:== * '''Update the System Regularly:''' ** Install system updates regularly to fix known security vulnerabilities. Use the command `sudo apt update &&...")
- 04:46, 21 October 2024 Onnowpurbo talk contribs created page Hands-on File Forensics using dd, ntfsundelete, ext3undelete, and extundelete (en) (Created page with "==Disclaimer:== * '''Always create a copy (image) of the disk or partition to be examined.''' Directly examining the original disk may damage the data under investigation. * '...")
- 04:44, 21 October 2024 Onnowpurbo talk contribs created page Overview of dd, ntfsundelete, ext3undelete, and extundelete (en) (Created page with "==What is a Data Recovery Tool?== A data recovery tool is a program designed to recover files that were accidentally deleted from a hard drive, flash drive, or other storage...")
- 04:43, 21 October 2024 Onnowpurbo talk contribs created page Mitigation of backdoor in Ubuntu (en) (Created page with "==What is a Backdoor?== Before we dive into mitigation steps, it’s important to understand what a backdoor is. A backdoor is a hidden entry point into a computer system tha...")
- 04:39, 21 October 2024 Onnowpurbo talk contribs created page Forensic backdoor in Ubuntu (en) (Created page with "'''This information is for educational and research purposes only.''' Using this information for illegal or unlawful activities is strictly prohibited. '''I strongly advise ag...")
- 04:33, 21 October 2024 Onnowpurbo talk contribs created page Hands-on mkfifo attack backdoor in DVWA via Command Injection (en) (Created page with "'''mkfifo''' stands for '''make first-in-first-out'''. It is a command in Unix-based operating systems like Ubuntu that is used to create a *named pipe*. A pipe is an inter-pr...")
- 04:30, 21 October 2024 Onnowpurbo talk contribs created page Mkfifo: how it works (en) (Created page with "'''mkfifo''' stands for '''make first-in-first-out'''. It is a command in Unix-based operating systems like Ubuntu that is used to create a *named pipe*. A pipe is an inter-pr...")
- 04:08, 21 October 2024 Onnowpurbo talk contribs created page TCP port communication via nc (en) (Created page with "Netcat (nc) is a highly versatile networking utility in Linux. Often referred to as the "Swiss Army Knife" of networking, netcat (nc) can be used for various tasks, from creat...")
- 04:03, 21 October 2024 Onnowpurbo talk contribs created page Mitigation of Command Injection Attack (en) (Created page with "Command injection is a type of security attack where the attacker injects malicious commands into user input, which are then executed by the operating system. This allows the...")
- 04:01, 21 October 2024 Onnowpurbo talk contribs created page Forensic Command Injection Attack (en) (Created page with "'''Command Injection''' is a type of security vulnerability where attackers can inject malicious commands into user input, which are then executed by the server. DVWA (Damn Vu...")
- 19:42, 20 October 2024 Onnowpurbo talk contribs created page Hands-on Command Injection Attack (en) (Created page with "==Setting Up the Environment:== ===Install DVWA:=== * Download the DVWA ZIP file from [https://github.com/digininja/DVWA](https://github.com/digininja/DVWA). * Extract it to...")
- 19:39, 20 October 2024 Onnowpurbo talk contribs created page Command Line on a Linux Server (en) (Created page with "CLI is a text-based user interface that allows users to interact directly with the operating system. In Linux, the CLI is very powerful and flexible, enabling users to execute...")
- 19:38, 20 October 2024 Onnowpurbo talk contribs created page Mitigation: Snort IPS (en) (Created page with "'''SQL Injection''' is a cyber attack technique in which an attacker injects malicious SQL code into input data that is then executed by the database. The aim can be to steal...")
- 19:36, 20 October 2024 Onnowpurbo talk contribs created page Mitigation: SQL Injection (en) (Created page with "SQL injection attacks are one of the biggest security threats to web applications. This attack allows attackers to inject malicious SQL code into user input, thereby manipulat...")
- 19:34, 20 October 2024 Onnowpurbo talk contribs created page Hands-On: Attack SQL Injection (en) (Created page with "This module will guide you in conducting forensic investigations on SQL injection attacks that occur on a Linux server. We will analyze system logs, particularly Apache and Sn...")
- 19:33, 20 October 2024 Onnowpurbo talk contribs created page SQL Injection Attack (en) (Created page with "SQL Injection is a cyber attack technique in which an attacker injects malicious SQL code into data input, which is then executed by the database. This allows the attacker to...")
- 19:31, 20 October 2024 Onnowpurbo talk contribs created page SQL Overview (en) (Created page with "Sure! Here's the translation into English while retaining the wiki format: '''SQL (Structured Query Language)''' is the standard language used for managing and manipulating d...")
- 19:29, 20 October 2024 Onnowpurbo talk contribs created page Mitigating eMail Attacks: GnuPG (en) (Created page with "This module will guide you step by step in securing your email communications using GnuPG (GNU Privacy Guard) encryption in the Thunderbird email client. GnuPG is a powerful a...")
- 19:26, 20 October 2024 Onnowpurbo talk contribs created page Hands-On: Spoofing Attack on SMTP Server & WebMail (en) (Created page with "=Email Spoofing Attacks= Email spoofing attacks have become a serious threat, particularly for banking customers such as BCA. Cybercriminals often exploit this technique to s...")
- 19:23, 20 October 2024 Onnowpurbo talk contribs created page SMTP, POP3, IMAP Protocols (en) (Created page with "=Simple Explanation of How SMTP, POP3, and IMAP Protocols Work= ==Main Differences:== * '''SMTP:''' Used only for sending emails. * '''POP3:''' Downloads emails to a local d...")
- 19:21, 20 October 2024 Onnowpurbo talk contribs created page Intrusion Investigation (en) (Created page with "'''Network Investigation''' is a systematic process of collecting, analyzing, and interpreting data from a computer network to identify, understand, and respond to cybersecuri...")
- 19:19, 20 October 2024 Onnowpurbo talk contribs created page Tools and Techniques (en) (Created page with "'''Network Investigation''' is the process of collecting, analyzing, and interpreting network data to identify, understand, and respond to cybersecurity incidents. In the cont...")
- 18:58, 20 October 2024 Onnowpurbo talk contribs created page Basic Network Concepts (en) (Created page with "'''Network investigation''' is a systematic process of collecting, analyzing, and interpreting data from a computer network for investigative purposes, particularly in cases o...")
- 18:56, 20 October 2024 Onnowpurbo talk contribs created page Mobile Operating System (en) (Created page with "==Mobile Operating System Forensic Investigation== Forensic investigation on mobile operating systems is becoming increasingly crucial as society's dependence on mobile devic...")
- 18:50, 20 October 2024 Onnowpurbo talk contribs created page Linux Operating System (en) (Created page with "==Operating System Linux in Digital Forensics== Linux, with its flexibility and open-source nature, is a primary target in various digital investigations. A deep understandin...")
- 18:14, 20 October 2024 Onnowpurbo talk contribs created page Windows Operating System (en) (Created page with "==Windows Operating System Investigation== A Windows operating system investigation involves the process of collecting, analyzing, and interpreting digital data stored within...")
- 17:16, 20 October 2024 Onnowpurbo talk contribs created page Trace Data Analysis (en) (Created page with "'''Data analysis''' is the process of collecting, cleaning, transforming, and modeling data with the goal of discovering useful information, informing conclusions, and support...")
- 17:14, 20 October 2024 Onnowpurbo talk contribs created page Analysis Techniques (en) (Created page with "'''File Carving, email Analysis, Web history analysis,''' and '''Registry analysis'''. These techniques are commonly used in digital forensic investigations to uncover hidden...")
- 17:09, 20 October 2024 Onnowpurbo talk contribs created page Tools and Software (en) (Created page with "'''Forensic data analysis''' is a scientific process of collecting, examining, and analyzing digital evidence found on electronic devices. This evidence can include files, ema...")
- 17:01, 20 October 2024 Onnowpurbo talk contribs created page Documentation and Chain of Custody (en) (Created page with "'''Documentation''' is a written or visual record that captures every stage of a process, from start to finish. In various fields, especially those involving physical evidence...")
- 08:04, 20 October 2024 Onnowpurbo talk contribs created page Acquisition Techniques (en) (Created page with "Sure, let’s discuss in detail the three forensic data acquisition techniques you mentioned: '''disk imaging''', '''memory dump''', and '''network traffic capture'''. ==Disk...")
- 07:58, 20 October 2024 Onnowpurbo talk contribs created page Basic Principles of Acquisition (en) (Created page with "'''Data Acquisition''' is the process of collecting data from various sources for the purpose of analysis, storage, or further utilization. The basic principles of data acquis...")
- 07:57, 20 October 2024 Onnowpurbo talk contribs created page Law and Ethics (en) (Created page with "'''IT Forensics''' is a branch of forensic science that focuses on the collection, analysis, and presentation of digital evidence within a legal context. In Indonesia, this ac...")
- 07:55, 20 October 2024 Onnowpurbo talk contribs created page Objectives and Scope (en) (Created page with "'''IT Forensics''' is a branch of science focused on the identification, collection, analysis, and presentation of digital evidence in a legal context. The primary goals of IT...")
- 07:48, 20 October 2024 Onnowpurbo talk contribs created page Definition and Basic Concepts (en) (Created page with "'''IT Forensics''' is a branch of science that combines principles of computer science and law to collect, preserve, and analyze digital evidence. This digital evidence can be...")
- 06:57, 20 October 2024 Onnowpurbo talk contribs created page File:How-to-read-a-book.jpeg
- 06:57, 20 October 2024 Onnowpurbo talk contribs uploaded File:How-to-read-a-book.jpeg
- 05:35, 20 October 2024 Onnowpurbo talk contribs created page Example of attackes dan forensic using Metasploitable (en) (Created page with "'''IT Forensics''' is a branch of computer science that focuses on the collection, preservation, and analysis of digital data for investigative purposes. In the context of att...")
- 05:32, 20 October 2024 Onnowpurbo talk contribs created page Forenisc: msfvenom attack (en) (Created page with "== Trojan Attacks on Android == A '''Trojan''' is a type of malware that disguises itself as a legitimate application or program to trick users into installing it. On Android...")
- 05:26, 20 October 2024 Onnowpurbo talk contribs created page Forensic: msfconsole use auxiliary/scanner/smb/smb enumshares attack (en) (Created page with "==What is `msfconsole use auxiliary/scanner/smb/smb_enumshares`?== This command is one of the modules in the Metasploit Framework used for enumeration or reconnaissance of th...")
- 13:34, 19 October 2024 Onnowpurbo talk contribs created page USB OFFLINE: Ubuntu 24.04 Webmin (Created page with " apt update apt -y install webmin --install-recommends")
- 10:25, 19 October 2024 Onnowpurbo talk contribs created page Forensic: msfconsole use auxiliary/scanner/smb/smb login attack (en) (Created page with "==What is `smb_login` Attack?== The `smb_login` attack is a module in Metasploit used for enumerating and authenticating against the Server Message Block (SMB) service. SMB i...")
- 09:55, 19 October 2024 Onnowpurbo talk contribs created page Forensic: nmap ssh2-enum-algos attack (en) (Created page with "==Understanding Nmap ssh2-enum-algos== '''What is Nmap ssh2-enum-algos?''' Nmap is a powerful open-source utility for network reconnaissance. The `ssh2-enum-algos` script in...")
- 09:47, 19 October 2024 Onnowpurbo talk contribs created page Forensic: nmap mysql-brute.nse attack (en) (Created page with "Sure! Here’s the translation to English: ==Understanding mysql-brute.nse Attacks== '''What is mysql-brute.nse?''' * It is an Nmap script specifically designed to perform...")
- 09:25, 19 October 2024 Onnowpurbo talk contribs created page Forensic: nmap smb-enum-users.nse attack (en) (Created page with "'''Nmap smb-enum-users.nse''' is a script used to enumerate users on Windows systems with active SMB (Server Message Block) services. This script employs two main methods: *...")
- 09:14, 19 October 2024 Onnowpurbo talk contribs created page Forenisc: msfvenom attack (Created page with "msfvenom")