Recent changes

Jump to navigation Jump to search

Track the most recent changes to the wiki on this page.

Recent changes options Show last 50 | 100 | 250 | 500 changes in last 1 | 3 | 7 | 14 | 30 days
Hide registered users | Hide anonymous users | Show my edits | Hide bots | Hide minor edits
Show new changes starting from 06:55, 21 September 2024
   
List of abbreviations:
N
This edit created a new page (also see list of new pages)
m
This is a minor edit
b
This edit was performed by a bot
(±123)
The page size changed by this number of bytes

19 September 2024

N    06:54  LLM: ollama train model sendiri diffhist +4,471 Onnowpurbo talk contribs Created page with "Tentu, saya akan bantu kamu membuat contoh coding Python untuk membuat model bahasa Indonesia yang baik menggunakan Llama. **Disclaimer:** Membangun model bahasa seperti Lla..."
     06:54  LLM‎‎ 2 changes history +66 [Onnowpurbo‎ (2×)]
     
06:54 (cur | prev) +38 Onnowpurbo talk contribs →‎Pranala Menarik
     
06:36 (cur | prev) +28 Onnowpurbo talk contribs →‎Pranala Menarik
N    06:46  LLM: ollama bahasa-4b-chat‎‎ 3 changes history +611 [Onnowpurbo‎ (3×)]
     
06:46 (cur | prev) +37 Onnowpurbo talk contribs →‎Pull
     
06:44 (cur | prev) +116 Onnowpurbo talk contribs
N    
06:41 (cur | prev) +458 Onnowpurbo talk contribs Created page with "Sumber: https://ollama.com/bangundwir/bahasa-4b-chat ==Model Developers== Bahasa AI ==Intended Use== This model is intended for various NLP tasks that require understandin..."
N    06:40  LLM: ollama Indonesia‎‎ 2 changes history +59 [Onnowpurbo‎ (2×)]
     
06:40 (cur | prev) +33 Onnowpurbo talk contribs
N    
06:36 (cur | prev) +26 Onnowpurbo talk contribs Created page with "* LLM: ollama jayacode"
N    06:37  LLM: ollama jayacode diffhist +268 Onnowpurbo talk contribs Created page with "Sumber: https://ollama.com/jayadana/jayacode Ai yang telah dikostumisasi supaya bisa menjawab dengan bahasa indonesia serta Ai yang ahli dalam dunia pengkodean Install denga..."

15 September 2024

     19:52  Ethical Hacking‎‎ 4 changes history -307 [Onnowpurbo‎ (4×)]
     
19:52 (cur | prev) -360 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
     
11:37 (cur | prev) -1 Onnowpurbo talk contribs →‎Pengantar Ethical Hacking
     
11:35 (cur | prev) +6 Onnowpurbo talk contribs →‎Pengantar Ethical Hacking
     
08:51 (cur | prev) +48 Onnowpurbo talk contribs →‎Exploitation Basics
N    19:51  Data Exfiltration diffhist +4,251 Onnowpurbo talk contribs Created page with "'''Data exfiltration''' adalah proses pencurian data dari sebuah sistem secara tidak sah dan memindahkannya ke lokasi lain yang dapat diakses oleh penyerang. Kali Linux, sebag..."
N    19:43  Teknik dan Protokol Wireless (WEP, WPA/WPA2) diffhist +3,989 Onnowpurbo talk contribs Created page with "'''Disclaimer:''' Informasi ini disediakan untuk tujuan pendidikan dan penelitian dalam bidang keamanan siber. Penggunaan informasi ini untuk tujuan ilegal atau tidak etis san..."
N    19:35  Backdoors dan Persistence diffhist +3,960 Onnowpurbo talk contribs Created page with "==Backdoor: Pintu Belakang yang Tak Terlihat== '''Backdoor''' adalah pintu masuk rahasia ke dalam sistem komputer yang memungkinkan akses tidak sah. Bayangkan seperti membuat..."
N    19:30  Email Spoofing dan Spear Phishing diffhist +4,004 Onnowpurbo talk contribs Created page with "==Social Engineering: Memanipulasi Manusia untuk Mendapatkan Akses== Social engineering adalah teknik manipulasi psikologis yang digunakan oleh pelaku kejahatan siber untuk m..."
N    19:21  Teknik Password Cracking (Brute Force, Dictionary, Rainbow Table)‎‎ 5 changes history +3,851 [Onnowpurbo‎ (5×)]
     
19:21 (cur | prev) +66 Onnowpurbo talk contribs →‎Perbandingan Ketiga Teknik
     
19:18 (cur | prev) -24 Onnowpurbo talk contribs
     
19:18 (cur | prev) +685 Onnowpurbo talk contribs
     
10:41 (cur | prev) +45 Onnowpurbo talk contribs
N    
10:40 (cur | prev) +3,079 Onnowpurbo talk contribs Created page with "Teknik Password Cracking: Membongkar Rahasia Kata Sandi Password cracking adalah teknik yang digunakan untuk menebak kata sandi yang terenkripsi. Ini adalah bagian penting dal..."
N    16:30  Konsep HTTP, Session, dan Cookies‎‎ 2 changes history +3,706 [Onnowpurbo‎ (2×)]
     
16:30 (cur | prev) -331 Onnowpurbo talk contribs
N    
05:42 (cur | prev) +4,037 Onnowpurbo talk contribs Created page with "## Konsep HTTP, Session, dan Cookies dalam Web Ethical Hacking **HTTP (Hypertext Transfer Protocol)** adalah protokol yang digunakan untuk mengirimkan data di World Wide Web...."
N    16:26  Perangkat Tool dan Lingkungan Kerja (VM, Kali Linux)‎‎ 2 changes history +4,197 [Onnowpurbo‎ (2×)]
     
16:26 (cur | prev) -150 Onnowpurbo talk contribs
N    
11:37 (cur | prev) +4,347 Onnowpurbo talk contribs Created page with "## Perangkat, Tools, dan Lingkungan Kerja untuk Ethical Hacking ### Perangkat Keras * **Komputer:** * **Spesifikasi:** Idealnya, gunakan komputer dengan prosesor yang cuk..."
N    11:35  Legalitas, Etika, dan Hukum terkait Hacking‎‎ 3 changes history +4,512 [Onnowpurbo‎ (3×)]
     
11:35 (cur | prev) +538 Onnowpurbo talk contribs →‎Legalitas Hacking
     
11:32 (cur | prev) +19 Onnowpurbo talk contribs
N    
11:28 (cur | prev) +3,955 Onnowpurbo talk contribs Created page with "'''Hacking''', sebuah istilah yang seringkali dikaitkan dengan aktivitas ilegal, sebenarnya memiliki sisi yang positif yaitu '''ethical hacking'''. Ethical hacking adalah peng..."
N    11:24  Peran dan Tanggung Jawab Ethical Hacker‎‎ 4 changes history +3,935 [Onnowpurbo‎ (4×)]
     
11:24 (cur | prev) -9 Onnowpurbo talk contribs →‎Siklus Kerja Ethical Hacker
     
11:23 (cur | prev) 0 Onnowpurbo talk contribs →‎Tanggung Jawab Ethical Hacker=
     
11:23 (cur | prev) +68 Onnowpurbo talk contribs
N    
11:22 (cur | prev) +3,876 Onnowpurbo talk contribs Created page with "'''Ethical hacker''' atau '''white hat hacker''' adalah seorang profesional keamanan siber yang secara aktif mencari dan mengeksploitasi kerentanan dalam sistem komputer, jari..."
N    11:18  Definisi Ethical Hacking diffhist +2,156 Onnowpurbo talk contribs Created page with "'''Ethical Hacking''' adalah praktik menggunakan teknik hacking untuk mengidentifikasi dan memperbaiki kerentanan keamanan pada sistem komputer, jaringan, atau aplikasi. Bayan..."
N    10:45  Local vs Remote Escalation diffhist +3,900 Onnowpurbo talk contribs Created page with "## Local Privilege Escalation vs. Remote Privilege Escalation: Perbedaan dan Contoh Praktis Dalam dunia ethical hacking, memahami perbedaan antara *local privilege escalation..."
N    10:43  Konsep Privilege Escalation‎‎ 2 changes history +3,818 [Onnowpurbo‎ (2×)]
     
10:43 (cur | prev) +46 Onnowpurbo talk contribs
N    
10:42 (cur | prev) +3,772 Onnowpurbo talk contribs Created page with "## Privilege Escalation: Mendapatkan Akses Lebih Tinggi **Apa itu Privilege Escalation?** Privilege escalation adalah teknik yang digunakan oleh penyerang untuk meningkatkan..."
N    10:19  Directory Traversal, File Inclusion‎‎ 5 changes history +3,914 [Onnowpurbo‎ (5×)]
     
10:19 (cur | prev) +16 Onnowpurbo talk contribs →‎Mencegah Directory Traversal dan File Inclusion
     
10:18 (cur | prev) +5 Onnowpurbo talk contribs →‎Kombinasi Directory Traversal dan File Inclusion
     
10:17 (cur | prev) +5 Onnowpurbo talk contribs →‎Apa itu File Inclusion?
     
10:16 (cur | prev) 0 Onnowpurbo talk contribs →‎Contoh Sederhana:
N    
10:11 (cur | prev) +3,888 Onnowpurbo talk contribs Created page with "==Directory Traversal dan File Inclusion: Menjelajahi Sistem File secara Tak Terduga== ==Apa itu Directory Traversal?== Directory traversal adalah sebuah kerentanan pada apl..."
N    10:02  RCE (Remote Code Execution) diffhist +3,389 Onnowpurbo talk contribs Created page with "==Remote Code Execution (RCE): Mengambil Alih Kendali dari Jarak Jauh== '''Remote Code Execution (RCE)''' adalah jenis serangan siber di mana penyerang berhasil menjalankan k..."
N    09:52  CSRF (Cross-Site Request Forgery)‎‎ 3 changes history +3,909 [Onnowpurbo‎ (3×)]
     
09:52 (cur | prev) +22 Onnowpurbo talk contribs →‎Pranala Menarik
     
09:51 (cur | prev) -72 Onnowpurbo talk contribs
N    
09:36 (cur | prev) +3,959 Onnowpurbo talk contribs Created page with "==CSRF : Serangan Satu Klik yang Membahayakan== '''Cross-Site Request Forgery (CSRF)''' adalah jenis serangan pada aplikasi web di mana penyerang memaksa pengguna yang sudah..."
N    09:27  Memilih dan Memodifikasi Exploit‎‎ 4 changes history +3,722 [Onnowpurbo‎ (4×)]
     
09:27 (cur | prev) -44 Onnowpurbo talk contribs →‎Pranala Menarik
     
09:23 (cur | prev) -59 Onnowpurbo talk contribs →‎Proses Memilih Exploit
     
08:59 (cur | prev) -5 Onnowpurbo talk contribs
N    
05:40 (cur | prev) +3,830 Onnowpurbo talk contribs Created page with "## Memilih dan Memodifikasi Exploit untuk Ethical Hacking Memilih dan memodifikasi exploit adalah keterampilan inti dalam ethical hacking. Proses ini melibatkan pemahaman men..."
N    08:57  Membuat Exploit sederhana berdasarkan CVE diffhist +3,589 Onnowpurbo talk contribs Created page with "'''Penting untuk diingat bahwa membuat dan menjalankan exploit tanpa izin adalah ilegal dan dapat berakibat serius.''' Tujuan dari penjelasan ini semata-mata untuk edukasi dan..."
N    08:46  Memahami Common Vulnerabilities (CVE)‎‎ 4 changes history +3,748 [Onnowpurbo‎ (4×)]
     
08:46 (cur | prev) -1 Onnowpurbo talk contribs →‎=Pranala Menarik
     
08:46 (cur | prev) -200 Onnowpurbo talk contribs →‎Cara Memahami CVE
     
08:16 (cur | prev) -2 Onnowpurbo talk contribs
N    
05:37 (cur | prev) +3,951 Onnowpurbo talk contribs Created page with "## Memahami Common Vulnerabilities (CVE) untuk Kuliah Ethical Hacking **Common Vulnerabilities and Exposures (CVE)** adalah sebuah database yang mencatat kelemahan keamanan y..."
N    08:12  Pengertian Eksploitasi‎‎ 4 changes history +3,207 [Onnowpurbo‎ (4×)]
     
08:12 (cur | prev) +27 Onnowpurbo talk contribs →‎Contoh Eksploitasi
     
08:01 (cur | prev) +46 Onnowpurbo talk contribs →‎Contoh Eksploitasi
     
07:54 (cur | prev) -41 Onnowpurbo talk contribs
N    
05:39 (cur | prev) +3,175 Onnowpurbo talk contribs Created page with "## Eksploitasi dalam Hacking: Menyalahgunakan Kerentanan **Eksploitasi** dalam dunia hacking merujuk pada tindakan memanfaatkan kelemahan atau kerentanan dalam suatu sistem,..."
     07:52  Passive dan Active Reconnaissance‎‎ 7 changes history +3,704 [Onnowpurbo‎ (7×)]
     
07:52 (cur | prev) -110 Onnowpurbo talk contribs →‎Contoh Skenario Reconnaissance Aktif
     
07:37 (cur | prev) -1 Onnowpurbo talk contribs →‎Tool yang Digunakan
     
07:36 (cur | prev) +24 Onnowpurbo talk contribs
     
07:31 (cur | prev) +3,634 Onnowpurbo talk contribs →‎Pranala Menarik
     
07:28 (cur | prev) +61 Onnowpurbo talk contribs →‎Keterbatasan Passive Reconnaissance
     
07:27 (cur | prev) +12 Onnowpurbo talk contribs →‎Kelebihan Passive Reconnaissance
     
07:27 (cur | prev) +84 Onnowpurbo talk contribs →‎Metode yang Digunakan dalam Passive Reconnaissance
     07:25  Teknik Open Source Intelligence (OSINT) diffhist +45 Onnowpurbo talk contribs →‎Risiko
     07:24  Standar Penetration Testing (OWASP, NIST)‎‎ 2 changes history +93 [Onnowpurbo‎ (2×)]
     
07:24 (cur | prev) +45 Onnowpurbo talk contribs →‎Perbandingan OWASP dan NIST dalam Pentest
     
07:24 (cur | prev) +48 Onnowpurbo talk contribs
N    07:21  Hands-on: Membuat Rencana Penetration Testing‎‎ 4 changes history +5,122 [Onnowpurbo‎ (4×)]
     
07:21 (cur | prev) +66 Onnowpurbo talk contribs →‎Contoh Rencana Penetration Testing
     
07:17 (cur | prev) +45 Onnowpurbo talk contribs →‎Peringatan:
     
05:22 (cur | prev) -208 Onnowpurbo talk contribs →‎Pemilihan Tools
N    
04:59 (cur | prev) +5,219 Onnowpurbo talk contribs Created page with "'''Penetration testing''' adalah simulasi serangan siber yang dilakukan secara etis untuk mengidentifikasi dan mengevaluasi kelemahan keamanan dalam suatu sistem. Sebelum memu..."
N    05:36  Teknik Social Engineering: Phishing, Pretexting, Baiting‎‎ 2 changes history +3,953 [Onnowpurbo‎ (2×)]
     
05:36 (cur | prev) +173 Onnowpurbo talk contribs
N    
05:26 (cur | prev) +3,780 Onnowpurbo talk contribs Created page with "'''Social engineering''' adalah teknik manipulasi psikologis untuk mendapatkan informasi sensitif dari individu. Dalam konteks ethical hacking, teknik ini digunakan untuk meng..."
N    04:53  Fase Penetration Testing (Reconnaissance, Scanning, Gaining Access, Maintaining Access, Covering Tracks)‎‎ 2 changes history +1,782 [Onnowpurbo‎ (2×)]
     
04:53 (cur | prev) +45 Onnowpurbo talk contribs
N    
04:52 (cur | prev) +1,737 Onnowpurbo talk contribs Created page with "Penetration testing atau ethical hacking adalah proses simulasi serangan siber untuk mengidentifikasi kelemahan keamanan dalam sistem komputer. Proses ini dilakukan dengan eti..."

14 September 2024

N    20:06  Passive dan Active Reconnaissance‎‎ 3 changes history +5,759 [Onnowpurbo‎ (3×)]
     
20:06 (cur | prev) 0 Onnowpurbo talk contribs →‎Metode yang Digunakan dalam Passive Reconnaissance
     
20:05 (cur | prev) +4,794 Onnowpurbo talk contribs →‎Reconnaissance (Information Gathering)
N    
20:00 (cur | prev) +965 Onnowpurbo talk contribs Created page with "Reconnaissance atau pengumpulan informasi dalam konteks cybersecurity adalah fase awal dari serangan siber atau penetration testing (pentest), di mana penyerang atau pentester..."
N    19:59  Ethical Hacking‎‎ 5 changes history +3,820 [Onnowpurbo‎ (5×)]
     
19:59 (cur | prev) -976 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
     
19:53 (cur | prev) -3,586 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
     
19:43 (cur | prev) -2,594 Onnowpurbo talk contribs →‎Capture The Flag (CTF) Challenge dan Review
     
19:40 (cur | prev) -98 Onnowpurbo talk contribs
N    
19:03 (cur | prev) +11,074 Onnowpurbo talk contribs Created page with "Outline kuliah Ethical Hacking untuk 14 pertemuan dengan fokus pada pengetahuan praktis dan skill hacking. Tiap pertemuan menggabungkan teori dan hands-on lab untuk mengembang..."
N    19:51  Teknik Open Source Intelligence (OSINT) diffhist +3,467 Onnowpurbo talk contribs Created page with "Teknik Open Source Intelligence (OSINT) adalah metode pengumpulan informasi dari sumber yang terbuka dan publik. Ini sering digunakan dalam fase passive reconnaissance. OSINT..."
N    19:43  Standar Penetration Testing (OWASP, NIST) diffhist +2,569 Onnowpurbo talk contribs Created page with "Standar Penetration Testing (Pentest) mengacu pada praktik menguji keamanan sistem, aplikasi, atau jaringan untuk mengidentifikasi potensi kerentanan atau celah keamanan. Dua..."

13 September 2024

     18:27  Openshot: instalasi diffhist +34 Onnowpurbo talk contribs

6 September 2024

     02:55  Onno W. Purbo in English 2016 diffhist +21 Onnowpurbo talk contribs →‎In Indonesian

1 September 2024

N    04:47  USB OFFLINE: Ubuntu 24.04 Moodle Backup‎‎ 5 changes history +1,384 [Onnowpurbo‎ (5×)]
     
04:47 (cur | prev) +5 Onnowpurbo talk contribs
     
04:40 (cur | prev) +6 Onnowpurbo talk contribs
     
04:40 (cur | prev) -23 Onnowpurbo talk contribs
     
04:31 (cur | prev) +839 Onnowpurbo talk contribs
N    
04:28 (cur | prev) +557 Onnowpurbo talk contribs Created page with "Moodle Backup mkdir -p /var/www/html/pustaka/backupmoodle cd /var/www/html/pustaka/backupmoodle mv moodle-database.sql.gz moodle-database-old.sql.gz mysqldump -h localhos..."
     04:28  Internet offline diffhist +46 Onnowpurbo talk contribs →‎Ubuntu 24.04
     04:27  Moodle: Backup Site diffhist +579 Onnowpurbo talk contribs
     02:56  USB OFFLINE: Ubuntu 24.04 Install Moodle, Apache2, MariaDB, PHP 8 diffhist +5 Onnowpurbo talk contribs →‎Install PHP Extension

31 August 2024

N    18:46  USB OFFLINE: Ubuntu 24.04 BIND diffhist +1,731 Onnowpurbo talk contribs Created page with "Install sudo apt update sudo apt install -y bind9 bind9utils bind9-doc dnsutils Edit $ cd /etc/bind $ sudo vi named.conf.options acl internal-network { 192.168.0.0..."
     18:40  Internet offline diffhist +37 Onnowpurbo talk contribs →‎Ubuntu 24.04

30 August 2024

     19:10  Forensic: IT praktek ADB‎‎ 3 changes history +243 [Onnowpurbo‎ (3×)]
     
19:10 (cur | prev) +210 Onnowpurbo talk contribs
     
19:02 (cur | prev) +46 Onnowpurbo talk contribs
     
18:56 (cur | prev) -13 Onnowpurbo talk contribs
N    14:36  Mkfifo diffhist +2,530 Onnowpurbo talk contribs Created page with "Apa itu mkfifo? mkfifo adalah singkatan dari "make first-in-first-out". Ini adalah perintah di shell Linux yang digunakan untuk membuat named pipe atau FIFO (First-In-First-O..."
     14:33  DVWA: Command Injection Back Door diffhist +13 Onnowpurbo talk contribs →‎Pranala Menarik
N    06:26  HARDDISK: Sentinel Ubuntu diffhist +1,931 Onnowpurbo talk contribs Created page with "Sumber: https://www.hdsentinel.com/hard_disk_sentinel_linux.php ==Download== * https://www.hdsentinel.com/hard_disk_sentinel_linux.php * https://www.hdsentinel.com/hdslin/in..."
     05:53  Harddisk diffhist +55 Onnowpurbo talk contribs →‎Pranala luar

29 August 2024

N    06:15  Forensic: IT Andrioid menggunakan Logical Imager diffhist +3,607 Onnowpurbo talk contribs Created page with "Teknik Logical Imager untuk Android Forensik di Ubuntu Logical Imager adalah alat forensik digital yang sangat populer dan kuat untuk membuat salinan bit-by-bit dari perangkat..."
     06:11  Forensik‎‎ 3 changes history +142 [Onnowpurbo‎ (3×)]
     
06:11 (cur | prev) +55 Onnowpurbo talk contribs →‎Pranala Menarik
     
06:04 (cur | prev) +31 Onnowpurbo talk contribs →‎Pranala Menarik
     
05:58 (cur | prev) +56 Onnowpurbo talk contribs →‎Pranala Menarik
N    06:09  Forensic: IT praktek ADB diffhist +3,102 Onnowpurbo talk contribs Created page with "Apa itu ADB? ADB adalah tool baris perintah yang memungkinkan komunikasi antara komputer dan perangkat Android. Dalam konteks forensik, ADB sangat berguna untuk: * Mengambil..."
N    06:01  Forensic: IT praktek Jaringan, Server, Smartphone diffhist +2,610 Onnowpurbo talk contribs Created page with " Saran Praktik IT Forensik Pertemuan 1-3: Dasar-dasar IT Forensik Pendahuluan: * Definisi IT forensik, tujuan, dan ruang lingkupnya. * Hukum dan regulasi terkait IT forensik..."

27 August 2024

     17:19  Mikrotik: Set DNS server diffhist +70 Onnowpurbo talk contribs
N    15:46  BIND: Install Ubuntu 24.04‎‎ 2 changes history +1,953 [Onnowpurbo‎ (2×)]
     
15:46 (cur | prev) +113 Onnowpurbo talk contribs
N    
15:44 (cur | prev) +1,840 Onnowpurbo talk contribs Created page with "Sumber: https://www.linuxtechi.com/install-configure-bind-9-dns-server-ubuntu-debian/#google_vignette sudo apt update sudo apt install -y bind9 bind9utils bind9-doc dnsuti..."
     15:41  Bind diffhist +33 Onnowpurbo talk contribs →‎Pranala Menarik

23 August 2024

N    05:11  Forensic: IT diffhist +3,228 Onnowpurbo talk contribs Created page with "Pertemuan 1: Pengenalan IT Forensik * Definisi dan Konsep Dasar: ** Apa itu IT Forensik? ** Sejarah Singkat IT Forensik ** Perbedaan dengan bidang terkait (cybersecurity, hac..."
     05:05  Forensik diffhist +21 Onnowpurbo talk contribs →‎Pranala Menarik