Claim Missing Document
Check
Articles

ANALISIS PERBANDINGAN SERANGAN HYDRA, MEDUSA DAN NCRACK PADA PASSWORD ATTACK Dewa Made Julijati Putra; I Nyoman Namo Yoga Anantra; Putu Adhitya kusuma; Putu Damar Jagat Pratama; Gede Arna Jude Saskara; I Made Edy Listartha
Jurnal Informatika Teknologi dan Sains (Jinteks) Vol 4 No 4 (2022): EDISI 14
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (380.638 KB) | DOI: 10.51401/jinteks.v4i4.2192

Abstract

An important aspect of a computer device is a security system, this security is made to protect the data inside so that it is not easily stolen by other people. Security systems owned by computer devices must be developed so that data remains safe from attacks. Several types of password attacks that are usually aimed at passwords are brute-force attacks, dictionary attacks, and hybrid attacks. In this research, we will focus on brute-force attacks. Brute-force attacks consist of an attacker sending many passwords or passphrases in the hope of guessing. correctly. The attacker systematically checks all possible passwords and passphrases until the right one is found. Or the attacker can try to guess the key which is usually generated from the password using the key derivation function. This is known as a complete key lookup. To make it easier to operate the brute-force attack will use the Kali Linux operating system. In this study we will use passwords that have been obtained and stored in file.txt, the tools that will be used in carrying out the attack are Hydra, Medusa, and Ncrack.
PERBANDINGAN TOOLS SQL SUS, SQL NINJA, DAN THE MOLE DALAM PENERAPAN SQL INJECTION Gusti Ayu Mas Ekayanti; Dewa Ayu Deby Cintiya; Putu Yoga Suartana; Rama Ngurah Putera Pinatih; Gede Arna Jude Saskara; I Made Edy Listartha
Jurnal Informatika Teknologi dan Sains (Jinteks) Vol 4 No 4 (2022): EDISI 14
Publisher : Program Studi Informatika Universitas Teknologi Sumbawa

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (199.046 KB) | DOI: 10.51401/jinteks.v4i4.2201

Abstract

In this modern era, the rapid development of science and technology is certainly very beneficial for human life. However, this development can also bring threats, such as cyber attacks. One type of cyber attack that is often used is SQL injection, which targets database security. Three tools that can be used in testing SQL injection are SQL sus, SQL ninja, and The mole. Testing these three tools uses two operating systems, that is Kali Linux and Windows. The test results are measured based on several parameters, namely, the speed of the tool in responding to commands, the number of stages in its application, the features contained therein, and its efficiency. Based on the test results, it is known that only the sus SQL tool successfully injected a website, while the other two tools failed.
ANALISA EVALUASI KINERJA SOFTWARE PASSWORD ATTACKER PADA BERKAS FILE ZIP Irhan Hisyam Dwi Nugroho; Kadek Pebriawan; Ketut Gede Tegar Maranom Jati; I Gede Cipta Aphila Diptha; I Made Edy Listartha; Gede Arna Jude Saskara
Jurnal Informatika Dan Tekonologi Komputer (JITEK) Vol. 3 No. 1 (2023): Maret : Jurnal Informatika dan Tekonologi Komputer
Publisher : Pusat Riset dan Inovasi Nasional

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.55606/jitek.v3i1.899

Abstract

As we know, in this era of rapid technological progress, we cannot avoid threats to cyber security, cyber security itself is an effort to protect computer systems and data from various threats. In Indonesia alone, as of September 13, 2022, there have been recorded as many as 12.74 million accounts that have experienced leaks, and this makes Indonesia the 3rd country with the most number of data leaks in the world. One solution that can be done to protect the data that is owned is to put it in an archive such as ZIP, ZIP functions to combine several rice into one and reduce the size. And to secure the data in a ZIP file, you can set a password. The password is a combination of letters, numbers and symbols, with this combination it will be difficult for hackers to carry out their actions.
ANALISIS EFEKTIVITAS DAN EFISIENSI METODE ENCODING DAN DECODING ALGORITMA BASE64 Mochammad Syahrul Kurniawan; I Gede Ardi Sukaryadi Putra; I Made Agastya Maheswara; Reynaldus Yoseph Maria Neto Labamaking; I Made Edy Listartha; Gede Arna Jude Saskara
Jurnal Informatika Dan Tekonologi Komputer (JITEK) Vol. 3 No. 1 (2023): Maret : Jurnal Informatika dan Tekonologi Komputer
Publisher : Pusat Riset dan Inovasi Nasional

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.55606/jitek.v3i1.897

Abstract

This study discusses the methods of encoding and decoding the base64 cryptographic algorithm. The term encoding means a process of converting plaintext into ciphertext. While decoding is a term that means the process of turning ciphertext back into plaintext. In general, classical cryptography has been abandoned because of its logic which can be easily solved, so now it has switched to modern cryptography which operates in bit-binary mode which is formed from ASCII code. The base64 algorithm is a form of modern cryptography which is included in the modern type of block cipher cryptography. This study aims to obtain a comparison between 3 types of tools in carrying out a cryptographic encode and decode process on the base64 algorithm. The 3 types of tools include the Base64 Python Program, Bash Base64 Kali Linux, and CyberChef which are online tools. This type of research method uses qualitative methods because it tends to use analysis in research. Where the results of the first comparison are used to make it easier to see the accuracy of the encoding and decoding processes and the results of the second comparison are used to compare in terms of time efficiency when encoding the three tools using 1,000 words which will continue to be added by 4,000 words, up to a total of 9,000 words . These words are taken using dummy text (lorem ipsum).
PENGUKURAN EFEKTIVITAS SERANGAN SQL INJECTION PADA WEBSITE DENGAN MENGGUNAKAN TOOLS JSQL, HAVIJ, DAN THE MOLE Aprilia Monica Sari; Trihana Santhi; Dewa Ketut Alit Maha Putra; Muhamad Bintang Haekal; I Made Edy Listartha; Gede Arna Jude Saskara
Jurnal Informatika Dan Tekonologi Komputer (JITEK) Vol. 3 No. 1 (2023): Maret : Jurnal Informatika dan Tekonologi Komputer
Publisher : Pusat Riset dan Inovasi Nasional

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.55606/jitek.v3i1.905

Abstract

Along with current technological developments, security for data information residing on websites is very vulnerable to crimes in the internet world such as attacks on security holes in the database layer or often known as SQL Injection. SQL Injection attack is a method to insert SQL commands as input through an application, namely Kali Linux, in order to gain access to the database. This attack can find out usernames, passwords, and other data that is in the database. So that the SQL Injection attack is one of the most popular attacks and is often used to take advantage of security holes in the system because of how easy it is to use it. This study aims to test the level of effectiveness of SQL Injection attacks using the tools in it against a website. Testing the effectiveness is done by doing a comparison between the three tools that are in SQL Injection. The results of the research on the effectiveness of the tools in SQL Injection are the accuracy of database search times and the accuracy of information from the database.
ANALISIS PERBANDINGAN VULNERABILITY SCANNING PADA WEBSITE DVWA MENGGUNAKAN OWASP NIKTO DAN BURPSUITE Ni Putu Ana Rainita; Anak Agung Istri Callysta Athalia; Made Diva Putera Ananta; I Ketut Pratista Tri Pramana; Gede Arna Jude Saskara; I Made Edy Listartha
Jurnal Informatika Dan Tekonologi Komputer (JITEK) Vol. 3 No. 2 (2023): Juli : Jurnal Informatika dan Teknologi Komputer
Publisher : Pusat Riset dan Inovasi Nasional

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.55606/jitek.v3i2.908

Abstract

Information technology from time to time is growing rapidly and has become part of human life in this modern era, with these developments, websites have an important role, however, existing developments also have an impact on the security of a website, testing web servers is very important. important thing to do, this test aims to test whether the web server is safe or not from the crimes of hackers. Appropriate methods and techniques are needed to see possible vulnerabilities in components, libraries and systems that underlie web applications used in anticipating this, OWASP, Nikto, and Burp Suite tools can be used to test website security vulnerabilities. Each tool has differences in terms of speed or duration, results, or scanned objects. The research objective of this article is how to analyze a comparison of tools in testing website security vulnerabilities. Therefore, the results of detection or analysis of website vulnerabilities are then compared based on scanned objects, duration, and results to then suggest tools that are effective and efficient in their use.
Comparative Analysis of Phishing Tools on Social Media Sites Putu Candra Ariani; Kadek Sukma Jayanti; I Gede Bagastia Widi Atmaja; I Gusti Agung Ayu Ananda Dewi; Gede Arna Jude Saskara; I Made Edy Listartha
ULTIMATICS Vol 15 No 1 (2023): Ultimatics : Jurnal Teknik Informatika
Publisher : Faculty of Engineering and Informatics, Universitas Multimedia Nusantara

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.31937/ti.v15i1.2920

Abstract

Social networks, often referred to as social media are a form of information technology development. Social networks are used by society in obtaining information, being a means of long-distance communication, as well as distributing information. However, behind the development of social media which has experienced significant developments, there are problems related to information security. Vulnerable to leakage of credential data and fraud becomes a negative impact due to the development of social media, one of the scams that often occurs on social media is phishing. Such scams are attempts to obtain, steal, or dig into someone's data through emails, text messages, and social media posts. A kun social media is targeted by perpetrators of phishing crimes because the account consists of sensitive data of social media users, one of the social media accounts that can be exposed the phishing attack is Facebook. Therefore, the problem studied in this study is how criminals use three different types of phishing tools to commit crimes. Social media users now understand how phishing works, where criminals use phishing tools to access social media accounts. The data obtained from this study is a comparison of the performance of phishing tools used in committing information crimes on the Facebook social media site, with the existence of these tools that are easy to use for phishing can be a supporting factor for perpetrators of phishing to user accounts freely.
ANALISA PERBANDINGAN TOOLS CEWL,CRUNCH,CUPP DALAM PENGUJIAN PASSWORD CRACKING Putra, Diva Ananda; Maheswara, Gede Ananta Cahya; Mita Dewi, Ni Luh Listiana Putri; Ramdhani, Ilham; Listartha, I Made Edy; Saskara, Gede Arna Jude
Jurnal Teknik Mesin, Elektro dan Ilmu Komputer Vol. 3 No. 1 (2023): Maret : Jurnal Teknik Mesin, Elektro dan Ilmu Komputer
Publisher : Pusat Riset dan Inovasi Nasional

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.55606/teknik.v3i1.914

Abstract

Perkembangan teknologi yang semakin pesat menjadikan hampir setiap orang melakukan akses internet, Password cracking merupakan sebuah proses untuk melakukan pembongkaran password rahasia dari sebuah data yang berada pada sebuah sistem komputer. Banyaknya informasi serta data yang terdapat dalam internet juga tentunya dibarengi dengan tingginya potensi serangan keamanan dari data tersebut. Kali linux merupakan salah satu distribusi linux tingkat lanjut untuk melakukan sebuah Penetration Testing serta melakukan audit keamanan. Terdapatnya sebuah celah keamanan tentu memerlukan perhatian serius supaya tidak disalahgunakan oleh pihak yang tidak bertanggung jawab. Untuk mengantisipasi hal tersebut, salah satu diantaranya yaitu dengan dengan melakukan analisa terhadap kemungkinan celah keamanan pada suatu password. Pengujian yang dilakukan adalah dengan membandingkan tools cewl, crunch, cupp untuk melakukan generate random password.
PERBANDINGAN PASSWORD ATTACKER MENGGUNAKAN TOOLS BARSWF, HASHCAT, HASH CRACKER CONSOLE Putra, I Wayan Ari Pramana; Putra, Decky Pratama; Sucipta, I Gede Wahyu Parama; Listartha, I Made Edy; Saskara, Gede Arna Jude
Jurnal Teknik Mesin, Elektro dan Ilmu Komputer Vol. 3 No. 1 (2023): Maret : Jurnal Teknik Mesin, Elektro dan Ilmu Komputer
Publisher : Pusat Riset dan Inovasi Nasional

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.55606/teknik.v3i1.922

Abstract

Password adalah sebuah sistem atau teknologi yang dirancang untuk menyediakan layanan otentikasi untuk melindungi informasi sensitif yang rentan terhadap serangan. Untuk menjaga informasi dari serangan semacam itu, banyak organisasi memberlakukan aturan pembuatan kata sandi yang rumit dan mengharuskan kata sandi menyertakan karakter numerik dan khusus. Dalam artikel ini, berbagai macam program password cracking telah diperiksa dan dievaluasi secara terperinci untuk mengetahui program password cracking mana yang paling efektif digunakan untuk mengetahui password dari suatu jaringan. Program program password cracking tersebut memberikan informasi tentang cara melakukan berbagai skenario serangan kata sandi. Artikel ini juga menunjukkan kelebihan dan kekurangan kinerja dari program yang diuji.
Evaluasi Kualitas Jaringan Undiksha Harmoni dengan Menggunakan Metode Quality of Service Saskara, Gede Arna Jude; Edy Listartha, I Made; Dharma Putra, I Putu Surya; Arijaya Kusuma, Kadek Angga
Jurnal Teknologi dan Informasi (JATI) Vol 14 No 1 (2024): Jurnal Teknologi dan Informasi (JATI)
Publisher : Program Studi Sistem Informasi, Fakultas Teknik dan Ilmu Komputer, Universitas Komputer Indonesia.

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.34010/jati.v14i1.11993

Abstract

Salah satu Universitas Negeri yang terletak di Bali Utara yaitu Universitas Pendidikan Ganesha (Undiksha) menyediakan layanan jaringan tanpa menggunakan kabel untuk civitasnya. SSID jaringan yang terdapat di area kampus Undiksha yaitu ”Undiksha Harmoni” Jaringan komputer ketika sudah di implementasikan tentunya harus dilakukan Evaluasi kualitas layanannya agar kualitasnya tetap terjaga. Mengukur kualitas jaringan dapat menggunakan metode Quality of Servive (QoS). Sejak awal jaringan Wi-Fi di Undiksha yaitu ”Undiksha Harmoni” diimplementasikan, hingga saat ini belum pernah dievaluasi kualitas layanannya sehingga belakangan ini berdasarkan hasil observasi di lapangan dan kuisioner terhadap mahasiswa sering terjadi permasalahan seperti akses yang lambat dan tidak dapat terhubung ke jaringan. Berdasarkan permasalahan tersebut, tentunya perlu melakukan evaluasi kualitas layanan pada jaringan Wi-Fi ”Undiksha Harmoni” dengan menggunakan QoS. Terdapat 4 parameter yang menjadi tolak ukur dalam evaluasi jaringan yang menggunakan QoS yaitu: Throughput, Delay, Jitter dan Packet Loss. Parameter tersebut akan diukur di Area Undiksha pada saat jaringan sedang sibuk dan saat sepi. Hasil pengukuran tersebut akan di hitung sesuai dengan persamaan masing-masing parameter dan kemudian ditarik kesimpulan berdasarkan standar penilaian parameter QoS yaitu TIPHON (Telecommunications and Internet Protocol Harmonization Over Network). Berdasarkan penelitian dengan menggunakan metode action research didapatkan bahwa indeks rata–rata Throughput adalah 3,93, indeks rata-rata Delay adalah 4, indeks rata-rata Packet Loss adalah 3,8 dan indeks rata-rata Jitter adalah 3, lalu dicari nilai rata-rata dari keempat nilai tersebut maka didapatkan rata-rata yaitu 3,68 yang jika diklasifikasikan berdasarkan standar TIPHON kualitas jaringan Wi-Fi Undiksha dengan SSID ”Undiksha Harmoni” Memuaskan.
Co-Authors Ali Djamhuri Alit Alit Juniska Anak Agung Istri Callysta Athalia Aprilia Monica Sari Arijaya Kusuma, Kadek Angga Cahyadi, Kadek Wawan Decky Pratama Putra Dewa Ayu Deby Cintiya Dewa Ketut Alit Maha Putra Dewa Made Julijati Putra Dewangkara, Bagus Indra Dharma Putra, I Gede Wira Dharma Putra, I Putu Surya Diva Ananda Putra Driya, Putu Dhanu Dwi Cahyani, Desi Fransesko Indrajid G. Indrawan Gede Aditra Pradnyana Gede Agus Supriatmaja Gede Ananta Cahya Maheswara Gede Arna Jude Saskara Gede Bagus Parmadi Wijaya Gede Indrawan Gede Saindra Santyadiputra Gede Saindra Santyadiputra, Gede Saindra Gusti Ayu Mas Ekayanti Gusti Kade Surya Aditya Putra Herlambang, Varelly Arletta Tyora Putri I G. K. K. Putra I G. W. Pramartha I Gede Agus Krisna Perdana I Gede Ardi Sukaryadi Putra I Gede Bagastia Widi Atmaja I Gede Cipta Aphila Diptha I Gede Mahendra Darmawiguna I Gede Pasek Wedana I Gede Wahyu Parama Sucipta I Gusti Agung Ayu Ananda Dewi I Gusti Lanang Agung Raditya Putra I Ketut Pratista Tri Pramana I Ketut Resika Arthana I Km. Wahyu Yuda Arimika I Made Agastya Maheswara I Made Ardha Premana Mitha I Made Ardwi Pradnyana I Made Panji Prayoga I Md. Dendi Maysanjaya I Nyoman Namo Yoga Anantra I Nyoman Tri Anindia Putra I Putu Mas Yuda Pratama I W. S. Nirawana I Wayan Ari Pramana Putra Ida Ayu Mas Putri Mahalini Ida Bagus Kusuma Dewantara Ida Bagus Nyoman Pascima Ilham Ramdhani Irfanda, Achmad Irhan Hisyam Dwi Nugroho Jaya Deva K. F. Apriyana K. Y. E. Aryanto Kadek Dwika Darma Widyaputra Kadek Erik Diatmika Kadek Ferdy Andika Kadek Karisma Bramanda Kadek Pebriawan Kadek Sukma Jayanti Kadek Yota Ernanda Aryanto Ketut Gede Tegar Maranom Jati Komang Mahendra Komang Widhi Dharma Pratiwi Kusumadewi, Ni Made Ayu Mita Laurensius Patrick Made Diva Putera Ananta Made Wahyu Aditya Arta Mahadiv Wikrama, Kadek Sudewo Maharani, Made Donita Mahardika, Ngurah Manik Maheswara, Gede Ananta Cahya Medes Mendrofa, Linda Zal Mita Dewi, Ni Luh Listiana Putri Mochammad Syahrul Kurniawan Muhamad Bintang Haekal Ngurah Manik Mahardika Ni Ketut Rika Suryani Ni Luh Listiana Putri Mita Dewi Ni Made Gita Ayu Padmasari Ni Putu Ana Rainita Ni Putu Diah Ratih Rakasiwi Pande Putu Januraga Prameswara, Putu Buddhi Pratama, Gede Ade Putra, Decky Pratama Putra, Dewa Made Julijati Putra, Diva Ananda Putra, I Wayan Ari Pramana Putri Charly Putri, Kadek Rosila Putri, Vany Adelia Putu Adhitya kusuma Putu Candra Ariani Putu Damar Jagat Pratama Putu Setiari, Gusti Ayu Putu Surya Ardi Bhuana Putu Yoga Suartana Putu Yudia Pratiwi Rama Ngurah Putera Pinatih Rama Suryadi, Kadek Dika Ramdhani, Ilham Rangga Firdaus Reynaldus Yoseph Maria Neto Labamaking S. Rusditya Santi, Kadek Satwitri Sucipta, I Gede Wahyu Parama Sudiasta Putri, Nyoman Dinda Indira Sukariana Yasa, I Gede Agus Suputri, Komang Ayu Trihana Santhi Utama, I Made Putra Walhidayah, Irfan Wijaya, Kadek Gandi Taruna Windy Puspita Dewi, Luh Putu Wirayuda, Anak Agung Eka Yasa, I Gede Agus Sukariana Zulvan Avito Anwari