Claim Missing Document
Check
Articles

Found 7 Documents
Search

Implementasi Pengujian Kerentanan Windows 10 Menggunakan EternalBlue dan Phising Muhammad Naufal Hafizh; Isram Rasal
Jurnal Penelitian Teknologi Informasi dan Sains Vol. 3 No. 1 (2025): JURNAL PENELITIAN TEKNOLOGI INFORMASI DAN SAINS
Publisher : Institut Teknologi dan Bisnis (ITB) Semarang

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.54066/jptis.v3i1.3119

Abstract

Attacks on Windows can be carried out in various ways, one of which is exploiting SMBv1 vulnerabilities and phishing. Exploitation is an attack technique that takes advantage of system weaknesses. Windows 10 itself has vulnerabilities that can be exploited for hacking, which may include data theft, user data deletion, credential theft, and even damaging the Windows 10 system itself. A possible solution is to conduct penetration testing on the Windows 10 operating system. The testing is carried out based on the Cyber Kill Chain model, utilizing appropriate tools and following the stages outlined in the model. The test results indicate that Windows 10 vulnerabilities can be exploited, particularly through direct system attacks via SMBv1 with CVE-2017, codenamed EternalBlue, and phishing techniques that allow attackers to gain administrator privileges directly or inject malware into the target Windows 10 system.
Pembuatan Website Adopsi Hewan Khusus Kucing dan Anjing Menggunakan Laravel Yovan Fajar Nurizal; Isram Rasal
Jurnal Penelitian Rumpun Ilmu Teknik Vol. 4 No. 2 (2025): Jurnal Penelitian Rumpun Ilmu Teknik
Publisher : Pusat Riset dan Inovasi Nasional

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.55606/juprit.v4i1.4878

Abstract

The purpose of this website development is to assist and provide effectiveness in increasing public awareness regarding animal care practices, as well as to facilitate shelters in presenting information on stray animal adoption. Additionally, this website also facilitates donations that will be used to provide health services to stray animals. This platform also functions as a promotional medium for animal-related events, such as adoption events, education, and socialization of proper animal care. Through these features, it is expected that a better relationship can be created between the community and shelters, and that more stray animals can obtain decent housing and necessary care. Website testing was conducted using the black box testing method, where all functionalities were tested without looking at the internal code. Based on the test results, all systems were declared to function properly according to the expected specifications. The development method for this website uses the SDLC (System Development Life Cycle), which consists of several main stages, namely: the planning stage where the system's objectives and needs are identified, the analysis stage that focuses on user needs, the design stage where the interface and system structure are developed, and the implementation and testing stage, which involves website creation, testing, and improvements based on the test results. By following the SDLC method, the website is expected to run optimally and meet user needs.
Eksploitasi Kerentanan dan Remote Access pada Windows 10 Albert Christofen; Isram Rasal
Neptunus: Jurnal Ilmu Komputer Dan Teknologi Informasi Vol. 3 No. 2 (2025): Mei : Neptunus : Jurnal Ilmu Komputer Dan Teknologi Informasi
Publisher : Asosiasi Riset Teknik Elektro dan Informatika Indonesia

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.61132/neptunus.v3i2.753

Abstract

Exploitation is an activity carried out to gain benefits by harming others arbitrarily without responsibility. Exploitation is a threat in the field of Cyber Security that not only poses risks but also jeopardizes an individual's security and privacy. According to data from the Institute of Internal Auditors, financial losses due to cybercrime exploitation worldwide reached 8 trillion US dollars in 2023. In Cyber Security, one exploitation technique involves using Remote Access methods to take over access rights and enable remote system control. Based on this issue, the author conducts research on Remote Access using three different target models based on the Windows operating system. These three targets will demonstrate how vulnerabilities in an operating system can be exploited to gain Remote Access. The method for testing Remote Access involves identifying the vulnerabilities available in the target system. The study employs three techniques: exploiting the ms17-010 vulnerability, utilizing the SmbGhost vulnerability, and using a backdoor. The results show that all three approaches successfully penetrated the target system and made modifications.
Implementasi Digital Marketing untuk Peningkatan Pengunjung Usaha Garasi Poncol Dwi Prayoga; Isram Rasal
Merkurius : Jurnal Riset Sistem Informasi dan Teknik Informatika Vol. 3 No. 3 (2025): Mei : Merkurius : Jurnal Riset Sistem Informasi dan Teknik Informatika
Publisher : Asosiasi Riset Teknik Elektro dan Informatika Indonesia

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.61132/merkurius.v3i3.776

Abstract

This study explores the application of digital marketing strategies to enhance business performance, using a case study of Garasi Poncol. The research focuses on the implementation of a website program within the context of digital marketing for a used car trading business. The Garasi Poncol website was developed by the author with support from the Kampus Merdeka MSIB program. The objective of this study is to understand how the Garasi Poncol website was designed and implemented to increase exposure and sales of used cars through effective digital marketing strategies. The research method employed is a case study, examining the development of the Garasi Poncol website from inception to launch, along with the steps taken to promote and optimize the site. The results indicate that collaboration between the author and MSIB facilitated the creation of a website that meets business needs by incorporating various digital marketing features and techniques. These findings offer valuable insights for entrepreneurs and web developers on leveraging online platforms to grow and promote their businesses.
PENGEMBANGAN MODUL KORBAN BENCANA PADA APLIKASI SIKEMBAR BERBASIS WEB Zahidan Ardhiansyah; Isram Rasal
Jurnal Riset Sistem Informasi Vol. 2 No. 4 (2025): Oktober : Jurnal Riset Sistem Informasi
Publisher : CV. Denasya Smart Publisher

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.69714/6qfcrb32

Abstract

This study discusses the development of the Disaster Victim Module in the SiKembar (Sistem Informasi Keluar Masuk Barang) web-based application. The development of this module aims to optimize data management of disaster victims and aid distribution during natural disasters, specifically within the Cianjur Regency area. The module is designed with three main features: aid submission, aid distribution, and victim data collection. The research adopts a web-based software development method using PHP programming language and the CodeIgniter framework. The developed module is directly integrated into the existing SiKembar system and tested using the black-box testing method to ensure that all functionalities operate as expected. Based on internal testing results, the system is capable of facilitating the data collection, aid application, and distribution processes in a more structured and efficient manner. Development results demonstrate the potential to enhance the effectiveness of data management and post-disaster aid coordination in a systematic and responsive manner within the BPBD of Cianjur Regency
Perancangan Front End Tampilan Aplikasi Pendeteksi Sayuran Berbasis Android Maulana Mahessar; Isram Rasal
Jupiter: Publikasi Ilmu Keteknikan Industri, Teknik Elektro dan Informatika Vol. 3 No. 4 (2025): Juli: Publikasi Ilmu Keteknikan Industri, Teknik Elektro dan Informatika
Publisher : Asosiasi Riset Ilmu Teknik Indonesia

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.61132/jupiter.v3i4.1008

Abstract

This research focuses on the development of an Android-based vegetable detection application by utilizing digital image processing technology and data communication through Application Programming Interface (API). This application is designed to make it easier for users to visually recognize different types of vegetables using the device's camera. The detection process is carried out by sending the image to a cloud server, where the image analysis process is carried out to identify the type of vegetable, displaying its name, characteristics, and benefits. The app's implementation includes an intuitive and user-friendly user interface, with key features such as login, registration, and an interactive dashboard. The dashboard displays user information, location, ambient temperature, vegetable detection history, and direct access to the camera for real-time detection processes. The utilization of cloud computing technology not only keeps application performance lightweight and responsive, but also enables high processing efficiency and data scalability. This allows the application to continue to evolve according to the increasing number of users and incoming data. Image processing is done with machine learning algorithms that are trained to recognize the shape, color, and texture of different types of local vegetables. In addition, this system is also equipped with a periodic data update feature to be able to adjust to the development of new vegetable classifications. The test results show that the app is able to recognize different types of vegetables with a high level of accuracy, as well as provide additional relevant information quickly and accurately. Tests are carried out on a variety of lighting and background conditions to ensure the reliability of the system. The success of the development of this application reflects the integration of modern technology in supporting the digital agriculture sector.
Pengembangan Modul Donatur pada Aplikasi SiKembar Berbasis Web untuk Meningkatkan Efektivitas Pengelolaan Donasi dan Interaksi Pengguna Samuel Torang Sitorus; Isram Rasal
Bridge : Jurnal Publikasi Sistem Informasi dan Telekomunikasi Vol. 3 No. 3 (2025): Bridge: Jurnal Publikasi Sistem Informasi dan Telekomunikasi
Publisher : Asosiasi Riset Teknik Elektro dan Informatika Indonesia

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.62951/bridge.v3i3.602

Abstract

This research discusses the development of a donor module on the SiKembar (Barang Entry and Exit Information System) web-based application, designed to optimize the management of donor data and donation aid during natural disasters. The module is developed to facilitate the donation submission process from the public, ultimately aiming to improve coordination between the community, government, and BPBD (Regional Disaster Management Agency) of Cianjur Regency in managing and distributing post-disaster aid. The development method used in this module is web-based, utilizing PHP programming language and the CodeIgniter framework. The CodeIgniter framework was chosen for its ease of use in building structured and flexible web applications. The donor module developed is integrated into the existing SiKembar platform, allowing for more efficient and organized donor data management. The main feature introduced in this module is the donation submission, which enables the public to directly donate and track the status of their submitted donations through the platform. The results of the research indicate that this module facilitates a more structured and responsive donation submission process. Both donors and administrators can easily access and manage information related to the aid needed and the status of received donations. This enhances transparency and efficiency in donation data management while minimizing the potential for errors in aid distribution. The donor module on the SiKembar application is expected to increase the effectiveness of managing donor data and handling aid following natural disasters. With this system, the aid distribution process will be more organized and faster, while also facilitating better coordination among the involved parties. Ultimately, this module can contribute to accelerating post-disaster recovery and ensuring that aid reaches those in need in a timely manner.