Muhammad Hasbi
STMIK Sinar Nusantara

Published : 17 Documents Claim Missing Document
Claim Missing Document
Check
Articles

Found 17 Documents
Search

Analisis Kualitas Website E-Learning Universitas dengan Metode WebQual 4.0 dan Importance Performance Analysis Rio Handika; Muhammad Hasbi; Teguh Susyanto
Jurnal Ilmiah SINUS Vol 20, No 2 (2022): Vol. 20 No. 2 Juli 2022
Publisher : STMIK Sinar Nusantara

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30646/sinus.v20i2.618

Abstract

E-learning services are currently needed to support learning activities. Since the coronavirus pandemic, the existence of e-learning is very important for online learning activities. This e-learning service is to facilitate for college who must be learned from home. This makes e-learning need to be measured its effectiveness. The purpose of this research is to analyze the quality of the e-learning website at University using the WebQual 4.0 and the Importance Performance Analysis to find out the gaps and what parts should be prioritized for improvement for better e-learning quality. The variables used are usability, information quality, and service interaction quality. The results of this research are based on the achievement value, the quality of usability variable is 80% (very good), information quality is 80% (very good) and service interaction is 79% (good). Gap analysis produces an overall gap value of (- 0.30) which means that the quality of e-learning is not in accordance with user expectations. From quadrant analysis, it is found that the indicators regarding interaction with the website are obvious and easy to understand, the website appearance is attractive, and security of user's private information is included in quadrant I, which means that these indicators are the first priority for improvement of the e-learning website of University.
Sistem Penunjang Keputusan Penerimaan Siswa Baru Berprestasi Di SMP IT Surakarta Menggunakan Metode Nearest Neighbor Dan Simple Additive Weighting Andika Ardiansyah; Muhammad Hasbi; Teguh Susyanto
Jurnal Teknologi Informasi dan Komunikasi (TIKomSiN) Vol 10, No 2 (2022): Jurnal TIKomSiN, Vol. 10, N0. 2, Oktober 2022
Publisher : STMIK Sinar Nusantara

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30646/tikomsin.v10i2.658

Abstract

SMP IT Nur Hidayah Surakarta, was established in 2004/2005 academic year. SMP IT Nur Hidayah has been graduated 3 generation of graduation, on the academic year of 2006/2007, 2007/2008 and 2008/2009. In the new student admission program there is an acceptance limit for students who are eligible for scholarships. The criteria used in the selection process include: average grades of report cards, written tests, parents' income and achievements. In decision new students, the school wants quality selection results by predicting new prospective students and then decide new students. The purpose of this study was to design a decision support system for new students using the Nearest Neighbor (NN) and Simple Additive Weighting (SAW) methods. This method was chosen because it is able to carry out a prediction process and a ranking process to determine the best alternative. The technique used in this research is observation, interview and literature study. In the design of this system is made with Context Diagram, HIPO, DAD, relations between tables and database design. The application is made using the PHP programming language and the database uses My SQL. The final results are in the form of student data reports, prediction reports, selection reports and reports on the best selection results. System testing is done by testing the functionality which shows the accepted results and the validity test which shows the valid results. The results of system testing with the MAPE test showed an accuracy of 88.7%.
Decision Tree Method for Automation of Plant Sprinklers and Monitoring Based On Soil Moisture Muhammad Muchlasin; Muhammad Hasbi; Sri Siswanti
Jurnal Nasional Pendidikan Teknik Informatika : JANAPATI Vol. 12 No. 1 (2023)
Publisher : Prodi Pendidikan Teknik Informatika Universitas Pendidikan Ganesha

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.23887/janapati.v12i1.59075

Abstract

Watering the plants is an important part of plant care, but due to our busy schedules, we frequently forget to do it. It can be caused by a number of variables, including the weather, in addition to human irresponsibility. The goal of this research is to develop a device that can automatically water plants and monitor plants based on soil moisture. Automatic sprinklers that use NodeMCU ESP8266 and Telegram bots employ the decision tree approach. The C 4.5 algorithm is used by the Decision Tree approach to choose the microcontroller's course of action. The value of various case studies utilized in this study is determined using algorithm C 4.5. The Arduino IDE, Fritzing, and Visual Studio Code were the tools used to design and produce this tool. Additionally, it configures Telegram bots using the Telegram universal bot library. The website setting for plant monitoring employs the native PHP language, but the configuration of the telegram bot uses the general telegraph bot library. The end result is an automatic plant sprinkler that operates based on the soil moisture value and activates the water pump when the soil moisture level drops below a threshold of 50%. When the soil moisture reading exceeds 75%, the water pump will then turn off. The outcomes of this investigation also comprise websites and Telegram bots for tracking soil moisture levels.
Remote Penetration Testing with Telegram Bot Naufal Hafiz; Obrina Candra Briliyant; Dimas Febriyan Priambodo; Muhammad Hasbi; Sri Siswanti
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 7 No 3 (2023): Juni 2023
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.29207/resti.v7i3.4870

Abstract

The widespread of websites and web applications makes them the main target of cyber attacks. One way to increase security is to perform a penetration test. This test is carried out using the attacker's point of view to find out vulnerabilities on a website or web application and then exploit these vulnerabilities. The results of the penetration test can be used as recommendations to close the gaps that have been known through testing. Because penetration testing requires special resources such as tools and operating systems, a solution is needed to make penetration testing possible with low resources. Telegram bots that are open source offer a solution to overcome these problems. Using the SDLC waterfall approach, this bot was built to provide penetration testing services by connecting the Kali Linux server as a tools provider and the Telegram bot as an interface to users. As a result, users can access penetration testing tools anywhere and anytime via the Telegram bot. To ensure that the bot can run well, testing is carried out through black box testing and load testing. Telegram bot is a solution for integrated compact automatic mobile penetration tester with low resources. Based on load testing, the maximum limit of users who can access Telegram bots simultaneously is 35 users with the highest load average of 5.4. Based on the results of the User Acceptance Test, the Telegram bot has an acceptance rate score of 88,457 % and a questionnaire score of 774 which is an agreed area.
Honeypot-as-a-Service dengan Kubernetes Cluster Rahmat Purwoko; Dimas Febriyan Priambodo; Ghiffari Adhe Permana; Wawan Laksito Yuly Saptomo; Sri Siswanti; Muhammad Hasbi
JEPIN (Jurnal Edukasi dan Penelitian Informatika) Vol 9, No 2 (2023): Volume 9 No 2
Publisher : Program Studi Informatika

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.26418/jp.v9i2.62076

Abstract

Honeypot merupakan salah satu strategi yang digunakan untuk melindungi jaringan dari serangan siber. Honeypot digunakan untuk menarik penyerang agar menyerang honeypot tersebut daripada perangkat-perangkat jaringan. Namun, penggunaan honeypot masih jarang terjadi di tingkat korporat maupun individu karena membutuhkan tenaga profesional dan infrastruktur khusus untuk mengelolanya selama implementasi. Berdasarkan permasalahan ini, peneliti mengusulkan solusi Software-as-a-Service  (SaaS) yang disebut Honeypot-as-a-Service  (HaaS). HaaS adalah layanan honeypot berbasis cloud yang dikelola oleh orkestrasi kontainer Kubernetes Cluster. Penggunaan Kubernetes Cluster dirancang untuk mengotomatiskan konstruksi, penjadwalan, pemeliharaan, dan penghapusan honeypot berkontainer. Otomatisasi ini dimaksudkan untuk membantu pelanggan yang ingin menggunakan sistem pertahanan berbasis honeypot dalam jaringan mereka tanpa harus menjalankan honeypot mereka sendiri. Pengguna dapat mendaftar akun dan mengonfigurasi honeypot menggunakan dashboard yang langsung terhubung ke cloud honeypot. Sistem ini sedang dikembangkan di lingkungan pusat data Departemen Keamanan Siber dari Politeknik Siber dan Sandi Negara, yang dikelola dengan manajemen virtualisasi Proxmox Virtual Environment. Komponen-komponen dari sistem HaaS terdiri dari honeypot di Kubernetes Cluster, HaaS-proxy, dan HaaS Dashboard. Sistem yang telah dibuat kemudian diuji availability, performance, functionality, and scenario. Hasil evaluasi sistem menunjukkan bahwa sistem HaaS membutuhkan pengembangan lebih lanjut. Meskipun ketersediaan dan performa sistem HaaS telah memenuhi kriteria layanan berbasis cloud, namun fungsionalitas sistem tidak memenuhi standar layanan SaaS secara umum. Namun, honeypot dibangun untuk memenuhi tujuan honeypot dalam menarik penyerang.
Security Assessment Aplikasi Mobile Pemerintahan dengan Acuan OWASP Top 10 Mobile Risks Dimas Febriyan Priambodo; Muhammad Hasbi; Mahar Surya Malacca
JEPIN (Jurnal Edukasi dan Penelitian Informatika) Vol 8, No 3 (2022): Volume 8 No 3
Publisher : Program Studi Informatika

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.26418/jp.v8i3.58192

Abstract

Mobile E-Kinerja XYZ adalah aplikasi yang digunakan untuk pelaporan kegiatan PNS dan ASN Pemerintah Kabupaten XYZ. Aplikasi ini menunjang peraturan dari pemerintah pusat terkait Sistem Pemerintahan Berbasi Elektronik (SPBE). Security assessment yang dilakukan mencakup pengujian keamanan aplikasi dan juga mengidentifikasi kerentanan menggunakan MobSF dan MARA Framework dan analisis dinamis serta melakukan validasi mengacu pada OWASP Top Ten Mobile Risk 2016. Menilai kerentanan menggunakan Common Vulnerability Scoring System (CVSS) 3.1. Memberikan rekomendasi keamanan terhadap kerentanan yang ditemukan mengacu pada Common Weakness Enumeration (CWE) serta menjelaskan dampak dari kerentanan. Aplikasi ini mempunyai satu krentanan high (Insecure Data Storage), tiga kerentanan medium (Improper Platform Usage, Insufficient Cryptography, Reverse Engineering), satu kerentanan low (Extraneous Functionality).
Identifikasi Malware Berdasarkan Artefak Registry Windows 10 Menggunakan Regshot dan Cuckoo Yusuf Bambang Setiadji; Dimas Febriyan Priambodo; Muhammad Hasbi; Fadlilah Izzatus Sabila
JEPIN (Jurnal Edukasi dan Penelitian Informatika) Vol 8, No 3 (2022): Volume 8 No 3
Publisher : Program Studi Informatika

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.26418/jp.v8i3.57208

Abstract

Malicious software (malware) adalah perangkat lunak yang dibuat dengan tujuan tertentu, seperti mengubah, mencuri, atau merusak data serta mengambil alih sistem. Malware menjalankan tugasnya dengan mengenali faktor-faktor khusus melalui kombinasi parameter dan kondisi pada sistem. Salah satu faktor parameter berjalannya malware adalah sistem operasi. Sebagai sistem operasi dengan pengguna terbanyak, Windows juga memiliki risiko serangan malware tertinggi. Maraknya serangan malware selama 10 tahun terakhir mengharuskan dilakukannya tindakan penanganan insiden malware. Penanganan insiden malware dijalankan bersamaan dengan forensik digital yang digunakan untuk mendapatkan bukti aktivitas malware. Namun, seiring berjalannya waktu malware berkembang dan beradaptasi sehingga menghasilkan jenis-jenis malware dengan kemampuan yang menjadikannya sulit diidentifikasi. Kebutuhan penanganan insiden dapat memanfaatkan artefak digital seperti registry untuk mengidentifikasi keberadaan dan tingkah laku malware. Pada penelitian ini dilakukan identifikasi jenis malware berdasarkan artefak registry Windows 10. Penelitian ini melakukan analisis dinamik terhadap 90 sampel malware jenis backdoor, ransomware, dan spyware serta 10 sampel cleanware menggunakan tools Regshot dan Cuckoo yang dijalankan pada lingkungan virtualisasi. Hasil analisis dinamik selanjutnya diekstraksi, direduksi, dihitung, dan dianalisis berdasarkan 34 lokasi registry yang berperan dalam aktivitas malware dan kontaminasi data. Tahapan analisis hasil dilakukan terhadap data analisis dinamik menggunakan Regshot, Cuckoo, dan gabungan kedua tools. Berdasarkan hasil analisis, lokasi dengan modifikasi registry tertinggi pada malware bersifat konsisten sedangkan pada cleanware berubah. Malware jenis backdoor dan ransomware melakukan modifikasi registry tertinggi pada HKLM\SYSTEM, sedangkan spyware melakukan modifikasi registry tertinggi pada HKLM\SOFTWARE\Classes.