Abstract

Information and communication at this time absolutely become a basic need that must be met. Even for some people, they need information whenever and wherever they are. And the technology that can fulfill this need is wireless technology. In an interview with Mr. yudi alfiandi as the Information Technology unit. Whereas R S H.L Manambai Abdulkadir often experienced disturbances such as flooding and illegal access. Therefore R S H.L Manambai Abdulkadir needs a network security system analysis in order to ensure that R S H.L Manambai Abdulkadir is good in terms of network security systems, especially wireless networks. Therefore, a standard tool is needed in analysis using the Penetration Testing method. The results of the tests that have been carried out, that access point 1 has a password that is very easy to guess and vulnerable to attacks, so it needs better handling and uses a passphrase.

Highlights

  • Therefore R S H.L Manambai Abdulkadir needs a network security system analysis in order to ensure that R S H.L Manambai Abdulkadir is good in terms

  • a standard tool is needed in analysis using the Penetration Testing method

  • Keamanan;Tanjungpinang [12] Sugiyono (2017), Metode Penelitian Data Kualitatif, Kuantitatif, Dan R&D Alfabeta;Bandung

Read more

Summary

Penelitian ini mengunakan metode

Berikut adalah beberapa penelitian yang dijadikan sebagai referensi oleh penulis dalam melakukan penelitian ini: Penelitian yang di lakukan oleh Imam Kreshna Bayu, dkk (2017) [1] yang berjudul “Analisa keamanan jaringan wlan dengan metode penetration testing” dalam penelitian ini menggunakan metode penetration Testing, Singkatnya, tujuan pengujian penetrasi hanya untuk melindungi organisasi. Penelitian selanjutnya oleh Desi Maya Sari, dkk (2017) [2] yang berjudul “Analisis sistem keamanan jaringan wireless (wep, wpapsk/wpa2psk) mac address, menggunakan metode penetration testing”. Puma Makmur Aneka Engineering Bekasi” yang menggunakan metode pengembangan yang di gunakan Penetration Testing (Pentest), mendapatkan Hasil pengujian keamanan jaringan internal dan publik telah dilakukan dengan menggunakan metode Penetration Testing dan mendapatkan kerentanan seperti WPA2 Cracking, Dos, Paswword Router Wireless Cracking, dan AP Isolation Testing sehingga diketahui kerentanan pada jaringan internal dan publik. Terdapat perbedaan Penelitan yang sebelumya tidak menggunakan tahanpan reporting. sedangkan penulis mengunkan Tahapan reporting sebagai tahapan akhir penelitian

Dasar teori
Keamanan Jaringan
Brute force
Penetration Testing
Perbandingan Metode Pengumpulan Data Kualitatif Dan Kuantitatif
Metode pengumpulan data
Information Gathering
Threat Modeling
Wawancara
Identitas Perangakat Yang Di Uji
Flowchat brute force
Proses handshake Perintah airodump-ng –w skripsi21 –C 1 –bssid
Injeksi paket Pada pintah aireplay-ng –deauth 50 –a
Tabel peneyerangan
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call