Claim Missing Document
Check
Articles

Found 1 Documents
Search

Studi Analisis Celah Keamanan Website Spin Laboratorium Kalibrasi Menggunakan Metode Pemindaian Owasp Zap, Burp Suite, Dan Nessus Rodiansyah, Hamdan; Muttaqin, Helmy Faisal
Syntax Literate Jurnal Ilmiah Indonesia
Publisher : Syntax Corporation

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.36418/syntax-literate.v10i7.60738

Abstract

This research analyzes security vulnerabilities on the SPIN Laboratory Calibration website using three scanning tools: OWASP ZAP, Burp Suite, and Nessus. The scans aim to detect vulnerabilities aligned with the OWASP Top 10 and other vulnerabilities such as SQL Injection and XSS. The results show that each tool has its strengths in detecting specific vulnerabilities, with OWASP ZAP focusing on configuration issues, Burp Suite being effective in manual attacks, and Nessus providing a more comprehensive analysis. Based on these findings, the study offers mitigation recommendations to enhance website security.