过去一年中添加的文章,按日期排序

PENETRATION TESTING OF A COMPUTERIZED PSYCHOLOGICAL ASSESSMENT WEBSITE USING SEVEN ATTACK VECTORS FOR CORPORATION WEBSITE …

R Rachman, JS Patty - Jurnal Teknik Informatika (Jutif), 2024 - jutif.if.unsoed.ac.id
21 天前 - … to SQL injection and RCE risks. Inadequate input validation enabled cross-site
scripting attacks, … The research underscores the importance of penetration testing to identify and …

SQL Injection: Analysis of Penetration Testing Effectiveness in Web Applications SQL Injection: Analisis Efektivitas Uji Penetrasi dalam Aplikasi Web

UP Server, OID List - archive.umsida.ac.id
25 天前 - … in web applications and assess the effectiveness of penetration testing methods …
attack techniques and defense strategies used to protect data. Through systematic penetration

[PDF][PDF] DEMONSTRATE EXPLOIT AIMING AT WINDOWS (ACTIVE DIRECTORY) AND WEB APPLICATION

HUY LE VIET - 2024 - theseus.fi
27 天前 - penetration testing to simulate real-world attack scenarios. Web applications, on the
other hand, presented a diverse array of attack … Scanner: Detects SQL injection, XSS, and …

Website Security System from Denial of Service attacks, SQL Injection, Cross Site Scripting using Web Application Firewall

SE Prasetyo, H Haeruddin… - Antivirus: Jurnal Ilmiah …, 2024 - ejournal.unisbablitar.ac.id
46 天前 - … for penetration testing using Kali Linux. This research was conducted to test whether
Cloudflare can prevent attacks … so can easily prevent the attacks by hackers. Before using …

Penerapan Klasifikasi Suara Sebagai Autentikasi Keamanan Sistem Login Menggunakan Gaussian Mixture Models

A Milson, DE Herwindiati… - … and Information Systems, 2024 - journal.untar.ac.id
62 天前 - … security test seperti penetration testing, SQL Injection, dan XSS Attack dengan
hasil … tidak rentan terhadap serangan SQL Injection ataupun XSS Attack, sedangkan hasil …

Web Application Vulnerability Analysis Using the OWASP Method (Case Study: OJS CSFD UIN Sunan Kalijaga Yogyakarta)

BH Arromdoni, M Kusuma, B Sugiantoro - Engineering Headway, 2024 - Trans Tech Publ
70 天前 - Penetration Testing (Attack). The researcher moves on to the following stage, known
as … system has up to 13 security weaknesses that can be exploited using the penetration

Analisis Kebocoran Data Sistem Informasi Pendaftaran Mahasiswa Baru Dari Serangan SQL Injection

I Idfiana, DA Jakaria - Jutisi: Jurnal Ilmiah Teknik …, 2024 - ojs.stmik-banjarbaru.ac.id
73 天前 - … data leaks in SQL Injection attacks that target new student registration systems with
low … it did not show a response when SQL Injection penetration was carried out, the results …

Implementasi dan Analisis Deteksi Serangan Jaringan pada Web Server NFT Menggunakan Suricata

PY Pinontoan, I Sembiring - Edutik: Jurnal Pendidikan …, 2024 - ejurnal.unima.ac.id
145 天前 - … These attacks not only cause financial losses but also … server dari serangan SQL
Injection menggunakan SQLMap. … Nikto dan metode Web Penetration testing menggunakan …

A Proposed Framework of VAPT Services in Web Application Deployed on Infrastructure as a Service (IAAS)

NH Ali, NEA Ismail, M Jalil, F Yunus… - … of Intelligent Systems and …, 2024 - ijisae.org
148 天前 - … and Penetration Testing (VAPT) for the injection attacks in … of the injection attacks,
such as SQL Injection and Cross-… the basic penetration testing often used by the penetration

Security Threats and Security Testing for Chatbots

DT Sanchez, RS Sartagoda - Conversational Artificial …, 2024 - Wiley Online Library
150 天前 - … This article presents an investigation of vulnerability assessment and penetration
equipped with an SQL injection kit to fire an SQL injection attack. SQL injection by botnets has …