Difference between revisions of "Beberapa Tip Hacking"

From OnnoWiki
Jump to navigation Jump to search
 
(14 intermediate revisions by the same user not shown)
Line 16: Line 16:
 
* [[Dunia Bawah Tanah di Internet]]
 
* [[Dunia Bawah Tanah di Internet]]
 
* [[Gerandongteam]]
 
* [[Gerandongteam]]
 +
* http://tz.ucweb.com/3_2qxI8 - Workflow Pengintaian Serangan dari Hacker
 +
* http://tz.ucweb.com/3_2qxI9 - Perencanaan Pengujian Penetrasi Sasaran Jaringan
 +
* http://tz.ucweb.com/3_2qxIa - Teknik Scan Sasaran Serangan menggunakan Unicornscan
  
 
==Tools==
 
==Tools==
Line 32: Line 35:
 
* http://blog.cyber4rt.com/software/download-keylogger-terkecil-di-dunia - MRHPx Key Logger v1.8 (PUBLIC VERSION)
 
* http://blog.cyber4rt.com/software/download-keylogger-terkecil-di-dunia - MRHPx Key Logger v1.8 (PUBLIC VERSION)
 
* [[Meng-Hack Password Komputer XP/VISTA/WIN7]]
 
* [[Meng-Hack Password Komputer XP/VISTA/WIN7]]
 +
 +
==Yahoo==
 +
 +
* [[hacking: password yahoo]]
 +
* [[hacking: password yahoo via email]]
 +
 +
==VoIP==
 +
 +
* [[VoIP: Wireshark Menyadap Pembicaraan VoIP]]
  
 
==Scanner==
 
==Scanner==
Line 47: Line 59:
 
==Web Security==
 
==Web Security==
  
 +
* [[hacking: web deface]]
 +
* [[hacking: 13 langkah deface web]]
 +
* [[hacking: openvas]]
 +
* [[w3af : audit web application security]]
 
* [[Menangkal Serangan XSS]]
 
* [[Menangkal Serangan XSS]]
 
* [http://blog.cyber4rt.com/security/menangkal-tekhnik-serangan-xss-pada-website-anda/ TEKHNIK MENANGKAL SERANGAN XSS]
 
* [http://blog.cyber4rt.com/security/menangkal-tekhnik-serangan-xss-pada-website-anda/ TEKHNIK MENANGKAL SERANGAN XSS]
Line 102: Line 118:
 
* https://www.owasp.org/index.php/Code_Injection
 
* https://www.owasp.org/index.php/Code_Injection
 
* http://www.breakthesecurity.com/2010/12/hacking-website-using-sql-injection.html
 
* http://www.breakthesecurity.com/2010/12/hacking-website-using-sql-injection.html
 
+
* http://pentestlab.org/setting-up-mutillidae-in-ubuntu-backtrack-backbox-etc-manual-sql-injection/
  
 
===SQL Injection Software===
 
===SQL Injection Software===
Line 120: Line 136:
  
 
===Belajar Menangani SQL Injection===
 
===Belajar Menangani SQL Injection===
 +
 +
* Vulnerable Apps
 +
** [[Metasploitable]]
 +
** [[DVWA]]
 +
** [[BWaPP]]
 +
** [[Mutillidae]]
 +
** [[WebGOAT]]
 +
** [[UltimateLAMP]]
  
 
* http://pentestlab.org/10-vulnerable-web-applications-you-can-play-with/
 
* http://pentestlab.org/10-vulnerable-web-applications-you-can-play-with/
Line 135: Line 159:
 
** http://blog.spiderlabs.com/2013/12/sqlmap-tricks-for-advanced-sql-injection.html
 
** http://blog.spiderlabs.com/2013/12/sqlmap-tricks-for-advanced-sql-injection.html
 
** [[SQLMap: Contoh SQL Injection ke DVWA]]
 
** [[SQLMap: Contoh SQL Injection ke DVWA]]
 +
** [[SQLMap: Contoh cara remote hack database]]
  
 
==Cellular / Mobile Hacking==
 
==Cellular / Mobile Hacking==
Line 145: Line 170:
  
 
* [[Penyadapan VoIP]]
 
* [[Penyadapan VoIP]]
 +
* [[xplico]]
  
 
==Wordlist==
 
==Wordlist==
Line 159: Line 185:
 
* http://www.binarytides.com/sqlmap-hacking-tutorial/
 
* http://www.binarytides.com/sqlmap-hacking-tutorial/
 
* http://hackonadime.blogspot.com/2011/07/sqlmap-introduction-sql-injection.html
 
* http://hackonadime.blogspot.com/2011/07/sqlmap-introduction-sql-injection.html
 +
 +
==Stealth==
 +
 +
* [[Stealth: Teknik Siluman]]
 +
* [[Stealth: Penyiapan Infrastruktur untuk Latihan Serangan]]
  
 
==Forum==
 
==Forum==

Latest revision as of 11:28, 27 May 2018

Pengetahuan Umum

Tools

Serangan Ke Windows

Yahoo

VoIP

Scanner

XSS Scanner

Web Security

DDOS Apache

Web Attack

Sniffing

Sniffing / Pentest VoIP

Spoofing

SQL Injection

SQL Injection Tutorial

SQL Injection Software

Belajar Menangani SQL Injection

Cellular / Mobile Hacking


Penyadapan

Wordlist

SQLmap

Stealth

Forum

Buku & Tutorial

Echo ezine

echo|zine issue #20 ( Pebruari 2009 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. Interview with Onno W Purbo......................................az001
  4. What`s goin on echo forum ............................anonymous-co-ed
  5. Intercepting Library Call ............................ mulyadi santosa
  6. Caesar Shift Cipher............................................... Rey
  7. ARPWall; Konsep dan Pembuktian ............................... y3dips
  8. Encryption: Algoritma Combo .................................... jackD
  9. Prophile on Jck.mrshl ................-----................. echostaff
  10. Enkripsi dan Dekripsi dengan Fungsi Mcrypt di PHP............ monqichi
  11. Salty Py; Password Salt Bruteforcer .. sheran gunasekera & selwin ong
  12. Anti-Forensic; Seek and Destroy .............................jck.mrshl
  13. Hacker LogBook....................................lirva 32; x-diamond1

echo|zine issue #19 ( Agustus 2008 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. idsecconf ................................................. echo|staff
  4. Digital Signature secara gampangnya ......................... mamasexy
  5. cryptography : Simple a-symetric algorithm................. x-diamond1
  6. Prophile on CyberTank .................................... echo|staff
  7. Prophile on lirva32 ...................................... echo|staff
  8. Whats Goin On Echo Forum ....................................... az001
  9. Bailiwicked DNS Attack (Cache Poisoning) .................... Cyberheb
  10. Scapy: obrak-abrik paket data ................................. y3dips
  11. Hacker LogBook ........................................ various artist


Referensi Menarik

Repository

Pentest LiveCD

Pranala Menarik