Jurnal Penelitian Teknologi Informasi dan Sains
Vol. 3 No. 1 (2025): JURNAL PENELITIAN TEKNOLOGI INFORMASI DAN SAINS

Implementasi Pengujian Kerentanan Windows 10 Menggunakan EternalBlue dan Phising

Muhammad Naufal Hafizh (Unknown)
Isram Rasal (Unknown)



Article Info

Publish Date
03 Mar 2025

Abstract

Attacks on Windows can be carried out in various ways, one of which is exploiting SMBv1 vulnerabilities and phishing. Exploitation is an attack technique that takes advantage of system weaknesses. Windows 10 itself has vulnerabilities that can be exploited for hacking, which may include data theft, user data deletion, credential theft, and even damaging the Windows 10 system itself. A possible solution is to conduct penetration testing on the Windows 10 operating system. The testing is carried out based on the Cyber Kill Chain model, utilizing appropriate tools and following the stages outlined in the model. The test results indicate that Windows 10 vulnerabilities can be exploited, particularly through direct system attacks via SMBv1 with CVE-2017, codenamed EternalBlue, and phishing techniques that allow attackers to gain administrator privileges directly or inject malware into the target Windows 10 system.

Copyrights © 2025






Journal Info

Abbrev

JPTIS

Publisher

Subject

Computer Science & IT

Description

Ruang lingkup meliputi bidang Informatika, Teknik Mesin, Teknik Elektro,Teknik Sipil, Teknik Industri, Ilmu Komputer dan ...