Difference between revisions of "Beberapa Tip Hacking"

From OnnoWiki
Jump to navigation Jump to search
 
(36 intermediate revisions by the same user not shown)
Line 10: Line 10:
 
* [[TuxCut]]
 
* [[TuxCut]]
 
* [[Mengirimkan e-mail menggunakan telnet, tanpa bantuan software apapun]]
 
* [[Mengirimkan e-mail menggunakan telnet, tanpa bantuan software apapun]]
 +
* [[Damn Vulnerable Web App DVWA]]
  
 
==Pengetahuan Umum==
 
==Pengetahuan Umum==
Line 15: Line 16:
 
* [[Dunia Bawah Tanah di Internet]]
 
* [[Dunia Bawah Tanah di Internet]]
 
* [[Gerandongteam]]
 
* [[Gerandongteam]]
 +
* http://tz.ucweb.com/3_2qxI8 - Workflow Pengintaian Serangan dari Hacker
 +
* http://tz.ucweb.com/3_2qxI9 - Perencanaan Pengujian Penetrasi Sasaran Jaringan
 +
* http://tz.ucweb.com/3_2qxIa - Teknik Scan Sasaran Serangan menggunakan Unicornscan
  
 
==Tools==
 
==Tools==
Line 32: Line 36:
 
* [[Meng-Hack Password Komputer XP/VISTA/WIN7]]
 
* [[Meng-Hack Password Komputer XP/VISTA/WIN7]]
  
==Port Scanning==
+
==Yahoo==
 +
 
 +
* [[hacking: password yahoo]]
 +
* [[hacking: password yahoo via email]]
 +
 
 +
==VoIP==
 +
 
 +
* [[VoIP: Wireshark Menyadap Pembicaraan VoIP]]
 +
 
 +
==Scanner==
  
 
* [[nmap]]
 
* [[nmap]]
 +
* [[nmap: serang SQL]]
 +
* [[nmap: cek SQL Injection]]
 +
* [[nmap: cek username password network neighbourhood windows]]
 +
* [[Vega Vulnerability Scanner]]
  
 
==XSS Scanner==
 
==XSS Scanner==
Line 42: Line 59:
 
==Web Security==
 
==Web Security==
  
 +
* [[hacking: web deface]]
 +
* [[hacking: 13 langkah deface web]]
 +
* [[hacking: openvas]]
 +
* [[w3af : audit web application security]]
 
* [[Menangkal Serangan XSS]]
 
* [[Menangkal Serangan XSS]]
 
* [http://blog.cyber4rt.com/security/menangkal-tekhnik-serangan-xss-pada-website-anda/ TEKHNIK MENANGKAL SERANGAN XSS]
 
* [http://blog.cyber4rt.com/security/menangkal-tekhnik-serangan-xss-pada-website-anda/ TEKHNIK MENANGKAL SERANGAN XSS]
Line 73: Line 94:
 
* http://acs.lbl.gov/~jason/tcpdump_advanced_filters.txt
 
* http://acs.lbl.gov/~jason/tcpdump_advanced_filters.txt
 
* http://blog.cyber4rt.com/video/facebook-sniffer-on-android/
 
* http://blog.cyber4rt.com/video/facebook-sniffer-on-android/
 +
* [[Script untuk sniffing password dan data di lan/wlan menggunakan ettercap, sslstrip, urlsnarf]]
 +
 +
===Sniffing / Pentest VoIP===
 +
 +
* http://www.backtrack-linux.org/wiki/index.php/Pentesting_VOIP
  
 
==Spoofing==
 
==Spoofing==
Line 87: Line 113:
 
* http://fairuz.web.id/kumpulan-google-dork-untuk-sql-injection-deface-website-lewat-google.html
 
* http://fairuz.web.id/kumpulan-google-dork-untuk-sql-injection-deface-website-lewat-google.html
 
* http://blog.cyber4rt.com/hacking/tutorial-sql-injection-step-by-step-for-dummies
 
* http://blog.cyber4rt.com/hacking/tutorial-sql-injection-step-by-step-for-dummies
 +
* [[sqlmap: memperoleh password database sql]]
 +
* [[sqlmap: tutorial]]
 +
* [[sqlmap: contoh vurneable php code]]
 +
* https://www.owasp.org/index.php/Code_Injection
 +
* http://www.breakthesecurity.com/2010/12/hacking-website-using-sql-injection.html
 +
* http://pentestlab.org/setting-up-mutillidae-in-ubuntu-backtrack-backbox-etc-manual-sql-injection/
  
 
===SQL Injection Software===
 
===SQL Injection Software===
Line 101: Line 133:
 
* http://sourceforge.net/projects/hexjector/
 
* http://sourceforge.net/projects/hexjector/
 
* http://sourceforge.net/projects/joomscan/
 
* http://sourceforge.net/projects/joomscan/
 +
* [[SQLMap : Instalasi]]
 +
 +
===Belajar Menangani SQL Injection===
 +
 +
* Vulnerable Apps
 +
** [[Metasploitable]]
 +
** [[DVWA]]
 +
** [[BWaPP]]
 +
** [[Mutillidae]]
 +
** [[WebGOAT]]
 +
** [[UltimateLAMP]]
 +
 +
* http://pentestlab.org/10-vulnerable-web-applications-you-can-play-with/
 +
* http://dasunhegoda.com/php-security-fail-vulnerable/466/
 +
* http://dasunhegoda.com/php-security-fail-vulnerable-2/490/
 +
* http://www.breakthesecurity.com/2011/12/set-up-your-own-lab-for-practacing-sql.html
 +
* http://www.dvwa.co.uk/
 +
* [[SQLMap: Instalasi DVWA]]
 +
 +
** http://www.computersecuritystudent.com/SECURITY_TOOLS/DVWA/DVWAv107/lesson7/
 +
** https://pentestlab.wordpress.com/2012/11/24/owning-the-database-with-sqlmap/
 +
** http://www.betterhacker.com/2011/10/owning-dvwa-sqli-with-sqlmap.html
 +
** http://www.latesthackingnews.com/2014/09/03/blind-sql-injection-dvwa-using-sqlmap/
 +
** http://www.null-reference.com/linux/sqlmap-with-dvwa-damn-vunerable-web-app/
 +
** http://blog.spiderlabs.com/2013/12/sqlmap-tricks-for-advanced-sql-injection.html
 +
** [[SQLMap: Contoh SQL Injection ke DVWA]]
 +
** [[SQLMap: Contoh cara remote hack database]]
  
 
==Cellular / Mobile Hacking==
 
==Cellular / Mobile Hacking==
Line 106: Line 165:
 
* http://www.neopwn.com
 
* http://www.neopwn.com
 
* http://www.neopwn.com/software.php
 
* http://www.neopwn.com/software.php
 +
 +
 +
==Penyadapan==
 +
 +
* [[Penyadapan VoIP]]
 +
* [[xplico]]
  
 
==Wordlist==
 
==Wordlist==
Line 118: Line 183:
 
* https://delicious.com/inquis/sqlinjection
 
* https://delicious.com/inquis/sqlinjection
 
* http://egodox.blogspot.com/2013/04/hack-website-using-sqlmap-sql-injection.html
 
* http://egodox.blogspot.com/2013/04/hack-website-using-sqlmap-sql-injection.html
 +
* http://www.binarytides.com/sqlmap-hacking-tutorial/
 +
* http://hackonadime.blogspot.com/2011/07/sqlmap-introduction-sql-injection.html
 +
 +
==Stealth==
 +
 +
* [[Stealth: Teknik Siluman]]
 +
* [[Stealth: Penyiapan Infrastruktur untuk Latihan Serangan]]
  
 
==Forum==
 
==Forum==
Line 197: Line 269:
 
* [[Samurai Pentest]]
 
* [[Samurai Pentest]]
 
* [[BackBox]]
 
* [[BackBox]]
 +
* [[Kali Linux]]
  
 
==Pranala Menarik==
 
==Pranala Menarik==
Line 203: Line 276:
 
* [[Hacking: Komunitas Underground]]
 
* [[Hacking: Komunitas Underground]]
 
* [[Hacking: Orek-Orekan Demo Hacking]]
 
* [[Hacking: Orek-Orekan Demo Hacking]]
 +
* [[Hacking: Catatan Hack HP Android]]
 +
  
 
[[Category: hacking]]
 
[[Category: hacking]]

Latest revision as of 11:28, 27 May 2018

Pengetahuan Umum

Tools

Serangan Ke Windows

Yahoo

VoIP

Scanner

XSS Scanner

Web Security

DDOS Apache

Web Attack

Sniffing

Sniffing / Pentest VoIP

Spoofing

SQL Injection

SQL Injection Tutorial

SQL Injection Software

Belajar Menangani SQL Injection

Cellular / Mobile Hacking


Penyadapan

Wordlist

SQLmap

Stealth

Forum

Buku & Tutorial

Echo ezine

echo|zine issue #20 ( Pebruari 2009 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. Interview with Onno W Purbo......................................az001
  4. What`s goin on echo forum ............................anonymous-co-ed
  5. Intercepting Library Call ............................ mulyadi santosa
  6. Caesar Shift Cipher............................................... Rey
  7. ARPWall; Konsep dan Pembuktian ............................... y3dips
  8. Encryption: Algoritma Combo .................................... jackD
  9. Prophile on Jck.mrshl ................-----................. echostaff
  10. Enkripsi dan Dekripsi dengan Fungsi Mcrypt di PHP............ monqichi
  11. Salty Py; Password Salt Bruteforcer .. sheran gunasekera & selwin ong
  12. Anti-Forensic; Seek and Destroy .............................jck.mrshl
  13. Hacker LogBook....................................lirva 32; x-diamond1

echo|zine issue #19 ( Agustus 2008 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. idsecconf ................................................. echo|staff
  4. Digital Signature secara gampangnya ......................... mamasexy
  5. cryptography : Simple a-symetric algorithm................. x-diamond1
  6. Prophile on CyberTank .................................... echo|staff
  7. Prophile on lirva32 ...................................... echo|staff
  8. Whats Goin On Echo Forum ....................................... az001
  9. Bailiwicked DNS Attack (Cache Poisoning) .................... Cyberheb
  10. Scapy: obrak-abrik paket data ................................. y3dips
  11. Hacker LogBook ........................................ various artist


Referensi Menarik

Repository

Pentest LiveCD

Pranala Menarik