Syntax Literate: Jurnal Ilmiah Indonesia
Jurnal Ilmiah Indonesia

Studi Analisis Celah Keamanan Website Spin Laboratorium Kalibrasi Menggunakan Metode Pemindaian Owasp Zap, Burp Suite, Dan Nessus

Rodiansyah, Hamdan (Unknown)
Muttaqin, Helmy Faisal (Unknown)



Article Info

Publish Date
15 Jul 2025

Abstract

This research analyzes security vulnerabilities on the SPIN Laboratory Calibration website using three scanning tools: OWASP ZAP, Burp Suite, and Nessus. The scans aim to detect vulnerabilities aligned with the OWASP Top 10 and other vulnerabilities such as SQL Injection and XSS. The results show that each tool has its strengths in detecting specific vulnerabilities, with OWASP ZAP focusing on configuration issues, Burp Suite being effective in manual attacks, and Nessus providing a more comprehensive analysis. Based on these findings, the study offers mitigation recommendations to enhance website security.

Copyrights © 2025






Journal Info

Abbrev

syntax-literate

Publisher

Subject

Humanities Education Environmental Science Law, Crime, Criminology & Criminal Justice Social Sciences Other

Description

Syntax Literate: Jurnal Ilmiah Indonesia is a peer-reviewed scientific journal that publishes original research and critical studies in various fields of science, including education, social sciences, humanities, economics, and engineering. The journal aims to provide a platform for researchers, ...