Items where Subject is "A General Works > AC Collections. Series. Collected works"

Up a level
Export as [feed] Atom [feed] RSS 1.0 [feed] RSS 2.0
Group by: Creators | Item Type
Number of items at this level: 468.

Article

09031181419024 vanda ayu nintyas, vanda Analisi IP Adress Menggunakan wireshark. Analisi IP Adress Menggunakan wireshark. pp. 1-7.

ADRIAN AJISMAN, 0901128120133 Layanan dari TCP dan UDP Protocol. Layanan dari UT dan TCP Protocol. (Submitted)

Agus juliansyah, agus Indentication and addessabillity. Indentication and addessabillity.

Ahmad Rafid Rizqullah, Rafid (Ahmad Rafid Rizqullah_09031281722048) Mencari Analisis Dan Kesimpulan. Mencari Analisis Dan Kesimpulan.

Ahmad Rafid Rizqullah, Rafid Mencari Masalah Dalam Sebuah Paper. Mencari Masalah dalam sebuah paper.

Al'afwa, Qonita (2017) Find the Visualization & Analyze. Tugas Jaringan Komputer, 1 (1). (Unpublished)

Al'afwa, Qonita (2017) Rule pada Network. Tugas Jaringan Komputer, 1 (1). pp. 1-2. ISSN 1 (Unpublished)

Alfiansyah, Alfian PCAP Visualization. PCAP Visualization.

Alfiansyah, Alfian Tugas 3 Jarkom Rule Network “Dijkstra Algorithm”. Tugas 3 Jarkom Rule Network “Dijkstra Algorithm”.

Alfiansyah, Alfian Tugas Jaringan Komputer "Visualisasi Layanan Yang Berjalan Pada Protokol UDP dan TCP". Tugas Jaringan Komputer "Visualisasi Layanan Yang Berjalan Pada Protokol UDP dan TCP".

Alfiansyah, Alfian Tugas Jarkom "Capture data web browser dan online streaming menggunakan Wireshark dan Netsat -a". Tugas Jarkom "Capture data web browser dan online streaming menggunakan Wireshark dan Netsat -a".

Andre Ghazali Armi, Andre Tugas Jaringan Komputer. Jaringan Komputer.

Andre Ghazali Armi, Ghazali 09011281520097. overview.

Andre Ghazali Armi, Ghazali Network Monitoring and Analysis by Packet Sniffing Method. Network Management.

Andre Ghazali Armi, Ghazali Poster UAS ITIL. ITIL POSTER UAS.

Andre Ghazali Armi, Ghazali TUGAS UAS KJK WARDRIVING. WARDRIVING.

Andre Ghazali Armi, Ghazali Trojan Desktop. Trojan Desktop.

Andre Ghazali Armi, Ghazali Tugas II Jaringan Komputer. Jaringan Komputer.

Andre Ghazali Armi, Ghazali Tugas III Jaringan Komputer. Jaringan Komputer.

Andre Ghazali Armi, Ghazali Tugas KJK 1. Keamanan Jaringan Komputer.

Andre Ghazali Armi, Ghazali Tugas KJK Membandingkan tor dan tool lainnya. TOR.

Andre Ghazali Armi, Ghazali Tugas Scanning menggunakan Zenmap. Scanning Zenmap.

Andre Ghazali Armi, Ghazali network visualization analyst. network analyst visualization.

Anggara, Therio Analisa SNMP pada jaringan open Wi-Fi. Analisa SNMP pada jaringan open Wi-Fi. (Submitted)

Anggara, Therio Analisis Paket Data menggunakan wireshark dan Command Prompt. Analisis Paket Data menggunakan wireshark dan Command Prompt.

Ardin, Febrianda Tugas KJK Ardin Febrianda 09011181621008. Tugas KJK. (Submitted)

Ardin, Febrianda Tugas Manajemen Jaringan. Tugas Manajemen Jaringan. (Submitted)

Ardin, Febrianda Tugas Manajemen Jaringan. Tugas Manajemen Jaringan. (Submitted)

Ardin, Febrianda Tugas Manajemen Jaringan. Tugas Manajemen Jaringan. (Submitted)

Astri, Malinda Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.

At, Thoriq Tugas nms. Nms. (Unpublished)

Bhayyu, Vicko Analisa capture Web Browsing dan Online Streaming. Analisa Capturing Web Browsing dan Online Streaming. (Unpublished)

Bhayyu, Vicko Analisis PCAP Web Page dan Web Online Video Streaming. Analisis PCAP Web Page dan Web Online Video Streaming. (Unpublished)

Bhayyu, Vicko Carrier Sense Multiple Access with Collision Avoidance and Resolution Using Priorites. Carrier Sense Multiple Access with Collision Avoidance and Resolution Using Priorites. (Unpublished)

Bhayyu, Vicko Cracking Password Windows. Cracking Password Windows. (Unpublished)

Bhayyu, Vicko Deskripsi layanan-layanan UDP dan TCP. Deskripsi layanan UDP dan TCP. (Unpublished)

Bhayyu, Vicko Footprinting Website unsri.ac.id. Footprinting Website unsri.ac.id. (Unpublished)

Bhayyu, Vicko Forensik gambar - Analisa sederhana metadata untuk pembuktian gambar asli / editting. Analisa sederhana metadata untuk pembuktian gambar asli / editting. (Unpublished)

Bhayyu, Vicko Peta Serangan Vulnerability Scripting Engine Memory Corruption. Peta Serangan Vulnerability Scripting Engine Memory Corruption. (Unpublished)

Bhayyu, Vicko Reset Password Windows 8. Reset Password Windows 8. (Unpublished)

Bhayyu, Vicko STUXNET. STUXNET. (Unpublished)

Bhayyu, Vicko Subnet Troubleshooting. Subnet Troubleshooting. (Unpublished)

Bhayyu, Vicko Vulnerability Case : Microsoft Edge Scripting Memory Corruption. Vulnerability Case : Microsoft Edge Scripting Memory Corruption. (Unpublished)

Bhayyu, Vicko Webinar CCNA Security Training Network Security Threatscape - Lesson 2: Attacker Methodology, Malware and Attacker tools. Webinar CCNA Security Training Network Security Threatscape - Lesson 2: Attacker Methodology, Malware and Attacker tools. (Unpublished)

Bung Alfateh, bung Tugas Keamanan Jaringan Komputer. Tugas keamanan jaringan komputer.

CITRASORAYA, DYAH THREATSCAPE INTRODUCT AND OVERVIEW. THREATSCAPE INTRODUCT AND OVERVIEW.

Caroline, Cynthia Analisa Paket Web Browsing dan Online Streaming. Analisa Paket Web Browsing dan Online Streaming. (Unpublished)

Caroline, Cynthia Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN (Poster). Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN (Poster). (Unpublished)

Caroline, Cynthia Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN Perpustakaan Universitas Sriwijaya. Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN Perpustakaan Universitas Sriwijaya. (Unpublished)

Caroline, Cynthia CVE-MySQL Vulnerability. CVE-MySQL Vulnerability. (Unpublished)

Caroline, Cynthia Common Vulnerability Exposure pada MySQL. Common Vulnerability Exposure pada MySQL. (Unpublished)

Caroline, Cynthia Cracking Password Pada Windows 10. Cracking Password Pada Windows 10. (Unpublished)

Caroline, Cynthia Cracking Password Windows. Cracking Password Windows. (Unpublished)

Caroline, Cynthia Cynthia Caroline_QoS Framework Design Review Based On Diffserv and SNMP. Cynthia Caroline_QoS Framework Design Review Based On Diffserv and SNMP. (Unpublished)

Caroline, Cynthia Forensic Gambar JPG dan Video. Forensic Gambar JPG dan Video. (Unpublished)

Caroline, Cynthia Hacking Web Server Poster. Hacking Web Server Poster. (Unpublished)

Caroline, Cynthia ITIL Event Management. ITIL Event Management. (Unpublished)

Caroline, Cynthia Layanan pada TCP dan UDP. Layanan pada TCP dan UDP. (Unpublished)

Caroline, Cynthia Reconnaissance unsri.ac.id. Reconnaissance unsri.ac.id. (Unpublished)

Caroline, Cynthia Rules di Router pada Process and Service Network Infrastructure. Rules di Router pada Process and Service Network Infrastructure. (Unpublished)

Caroline, Cynthia Sony PlayStation Hacked Scenario. Sony PlayStation Hacked Scenario. (Unpublished)

Caroline, Cynthia Subnet Troubleshooting Game. Subnet Troubleshooting Game. (Unpublished)

Caroline, Cynthia A Summary : DoS Attacks, Spoofing, Smurf Attacks, and Phising. A Summary : DoS Attacks, Spoofing, Smurf Attacks, and Phising.

Caroline, Cynthia Tahap Sederhana untuk Cracking Password Windows. Tahap Sederhana untuk Cracking Password Windows. (Unpublished)

Caroline, Cynthia Visualisasi PCAP dari Web Browsing dan Video Streaming Dengan Wireshark. Visualisasi PCAP dari Web Browsing dan Video Streaming Dengan Wireshark. (Unpublished)

Christivan Panjaitan, Stevanus Wardriving Menggunakan Tools "G-Mon" Dikawasan Komplek Tanjung Sari I Sako Kenten. Wardriving Menggunakan Tools "G-Mon" Dikawasan Komplek Tanjung Sari I Sako Kenten.

Devi Indra Meytri, Devi Devi Indra Meytri_09031281520103_Wireshark Analysis. Nothing.

Dimas Wahyudi, DW (2016) Kebutuhan Network Management System (NMS) Dalam Jaringan Komputer. Kebutuhan Network Management System (NMS) Dalam Jaringan Komputer. pp. 1-3.

Dinar Agustina, Dinar snmp protocol analisis. sistem kompter. (Unpublished)

Endi Kumara, Endi Analisis Paket Data dengan Mengunakan Wireshark dan Command Prompt. Publication Title.

Endi Kumara, Endi Analisis Trafik SNMP Menggunakan WireShark dan RapidMiner Studio. Analisis Trafik SNMP Menggunakan WireShark dan RapidMiner Studio.

Endi Kumara, Endi Layanan-Layanan yang Running dengan Menggunakan Protocol TCP dan UDP. Publication Title.

Endi Kumara, Endi Lesson 2: DoS Attacks, Spoofing, Smurf Attacks, and Phishing. Publication Title.

Endi Kumara, Endi Rule 5-4-3-2-1 dan Rule 5-4-3 Pada Jaringan Komputer. Publication Title.

Endi Kumara, Endi Subnet Troubleshooting Game. Publication Title.

Endi Kumara, Endi Tugas Manjar Frameworks. frameworks network management.

Endi Kumara, Endi Visualisasi dan Analisa PCAP File Menggunakan Rumint. Publication Title.

Fadilla, Muhammad Andika (2019) Tugas Besar Teknik Penulisan Karya Ilmiah. PENGARUH VIDEO GAME PUBG MOBILE TERHADAP FREKUENSI DETAK JANTUNG PADA REMAJA.

Fahrul, Rozi komputer forensic. tugas keamanan jaringan.

Fahrul, Rozi snort pada file pcap dari scanning. tugas keamanan jaringan komputer analisa snort.

Fahrul, Rozi tugas keamanan jaringan analisa malware. analisa malware pada file payload.

Fahrul, Rozi tugas keamanan jaringan komputer tugas 08. tugas keamanan jaringan komputer tugas 08.

Fahrul, Rozi tugas keamanan jaringan tahap scanning. network security.

Farid Wazdi, FW Analisa Jawaban pada CCNA Farid Wazdi (09111001047). Analisa Jawaban pada CCNA Farid Wazdi (09111001047).

Farid Wazdi, FW (2017) Farid Wazdi (09111001047) Manajemen Jaringan (Tools NMS). Farid Wazdi (09111001047) Manajemen Jaringan (Tools NMS).

Farid Wazdi, FW TUGAS 1 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (HACKING KASUS). TUGAS 1 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (HACKING KASUS).

Farid Wazdi, FW TUGAS 2 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (CVE). TUGAS 2 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (CVE).

Farid Wazdi, FW Tugas UTS Manajemen Jaringan Farid Wazdi (09111001047). Tugas UTS Manajemen Jaringan Farid Wazdi (09111001047).

Farid Wazdi, FW Visualisasi SNMP Farid Wazdi (09111001047). Visualisasi SNMP Farid Wazdi (09111001047).

Farid Wazdi, FW and Santo Manurung, SM Tugas Kelompok Manajemen Jaringan Farid dan Santo (09111001047-09111001050). Tugas Kelompok Manajemen Jaringan Farid dan Santo (09111001047-09111001050).

Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.

Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.

Fepiliana, Fepi Analisa Video: Network Management in Today’s World of SDN and Clouds. Analisa Video: Network Management in Today’s World of SDN and Clouds.

Fepiliana, Fepi How would you use NMS and why? How would you use NMS and why?.

Fepiliana, Fepi Network Security: Actual Exploit. Network Security: Actual Exploit.

Fepiliana, Fepi Network Security: Computer Forensics. Network Security: Computer Forensics.

Fepiliana, Fepi Network Security: Digital Forensic Investigation. Network Security: Digital Forensic Investigation.

Fepiliana, Fepi Network Security: Malware. Network Security: Malware.

Fepiliana, Fepi Network Security: Reconnaisse. Network Security: Reconnaisse.

Fepiliana, Fepi Network Security: SNORT. Network Security: SNORT.

Fepiliana, Fepi Network Security: scanning website unair.ac.id. Network Security: Scanning Website unair.ac.id.

Fepiliana, Fepi (2016) The Phoenix Project: Analisa Point ITIL (Information Technology Infrastructure Library). The Phoenix Project: Analisa Point ITIL (Information Technology Infrastructure Library).

Fepiliana, Fepi (2016) Tutorial: How to Getting Started Macchina.io for Internet of Things Platforms. Tutorial: How to Getting Started Macchina.io for Internet of Things Platforms.

Galang, Pratama FCAPS analisis Infrastruktur VPN pada PT pupuk Sriwidjaja. FCAPS analisis infrastruktur VPN pada PT pupuk Sriwidjaja. (Unpublished)

Galang, Pratama Forensik Image Analisis. forensik Image Analisis. (Unpublished)

Galang, Pratama Hacking Scenario. Hacking Scenario Phishing. (Unpublished)

Galang, Pratama Hole yang ada pada Oracle MySQL. Hole yang ada pada Oracle MySQL.

Galang, Pratama MySql Hole Problem. MySql Hole Problem.

Galang, Pratama Review Jurnal. Analisis Jurnal SNMP. (Unpublished)

Galang, Pratama Task1_Produk NMS dan Fiturnya. OPManagemen. (Unpublished)

Galang, Pratama Tugas CCNA Quis Chapter 7. Tugas CCNA Quis Chapter 7. (Unpublished)

Galang, Pratama Tugas Paket Tracer(SNMP). Paket tracer SNMP. (Unpublished)

Galang, Pratama membuka Password Windows. membuka password windows. (Unpublished)

Gustifa, Ratih Aktual Eksploitation. Aktual Eksploitation. (Unpublished)

Gustifa, Ratih Analisa CVE. Analisa CVE. (Unpublished)

Gustifa, Ratih Analisa ITIL pada Suatu kasus. ITIL. (Unpublished)

Gustifa, Ratih Analisa Proses Scanning pada Website menggunakan NMAP. Analisa Proses Scanning pada Website menggunakan NMAP. (Unpublished)

Gustifa, Ratih Analisa Snort Pada Website www stationary.co.id. Analisa Snort Pada Website www stationary.co.id. (Unpublished)

Gustifa, Ratih EMMA ( Kapita Selekta ). EMMA ( Kapita selekta Ratih Gustifa ). (Unpublished)

Gustifa, Ratih Malware. Malware. (Unpublished)

Gustifa, Ratih Memilih dan Memahami Tool Manajemen Network. Memahami dan Memilih Tool Manajemen Network. (Unpublished)

Gustifa, Ratih SNMP_UTS_MANJAR. SNMP_UTS_MANJAR. (Unpublished)

Gustifa, Ratih SNMp _ UTS _ Manjar. SNMP_UTS_MANJAR. (Unpublished)

Gustifa, Ratih Gustifa Tugas Manajemen Jaringan. Tugas Manajemen Jaringan. (Unpublished)

Handayani, Resti HACK PASSWORD WINDOWS 7 USING CAIN AND ABEL. HACK PASSWORD WINDOWS 7 USING CAIN AND ABEL.

Handayani, Resti POSTER UAS KJK. POSTER UAS KJK.

Handayani, Resti TUGAS 2 KJK NETWORK MAPPING. TUGAS 2 KJK NETWORK MAPPING.

Handayani, Resti TUGAS KEAMANAN JARINGAN KOMPUTER (KASUS HACKING). TUGAS KEAMANAN JARINGAN KOMPUTER (KASUS HACKING).

Handayani, Resti TUGAS KJK CRACKING WINDOWS 7 PASSWORD. TUGAS KJK CRACKING WINDOWS 7 PASSWORD.

Handayani, Resti TUGAS KJK JPEG FORENSIC. TUGAS KJK JPEG FORENSIC.

Handayani, Resti (2017) Tugas Manajemen Jaringan (Analisa Paper SNMP). Tugas Manajemen Jaringan (Analisa Paper SNMP).

Handayani, Resti (2017) Tugas Manajemen Jaringan (Analisa Paper SNMP). Tugas Manajemen Jaringan (Analisa Paper SNMP). (Submitted)

Handayani, Resti Tugas Manajemen Jaringan (Soal CCNA). Tugas Manajemen Jaringan (Soal CCNA).

Handayani, Resti (2017) Tugas Manjar (Analisa FCAPS). Tugas Manjar (Analisa FCAPS).

Handayani, Resti Tugas Manjar Penerapan SNMP di Cisco Paket Treacer. Tugas Manjar Penerapan SNMP di Cisco Paket Treacer.

Handayani, Resti Tugas Manjar SNMP Pada Mikrotik. Tugas Manajamen Jaringan SNMP Pada Mikrotik.

Henny, Henny pratiwi Analisis serangan pada 5 Hole cve. Analisis serangan pada 5 Hole cve.

Henny, Henny pratiwi scanning. scannig data cve. (In Press)

Hidayat, Azwar Analisis Network Rules Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA). Analisis Network Rules Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA). (Unpublished)

Hidayat, Azwar CVE analysis and How to attack the vulnerability of FreeBSD 11.1. CVE analysis and How to attack the vulnerability of FreeBSD 11.1. (Unpublished)

Hidayat, Azwar Deskripsi Layanan TCP dan UDP. Deskripsi Layanan TCP dan UDP. (Unpublished)

Hidayat, Azwar Hacking (Reset) Password Windows dengan chntpw LiveUSB Linux Backbox 5.0. Hacking (Reset) Password Windows dengan chntpw LiveUSB Linux Backbox 5.0. (Unpublished)

Hidayat, Azwar Hacking Password dengan John the Ripper Metode Wordlist dan Bruteforce. Hacking Password dengan John the Ripper Metode Wordlist dan Bruteforce. (Unpublished)

Hidayat, Azwar Image Forensic Menggunakan JpegSnoop di Windows dan Exiftool di Linux. image forensic menggunakan JpegSnoop di windows dan Exiftool di linux. (Unpublished)

Hidayat, Azwar Kasus Hacking Bank di dunia oleh Carbanak tahun 2015. Kasus Hacking Bank didunia oleh Carbanak tahun 2015. (Unpublished)

Hidayat, Azwar Map Vulnerabilities dari Free BSD 11.1. Map Vulnerabilities dari Free BSD 11.1. (Unpublished)

Hidayat, Azwar PayLess: A Low Cost Network Monitoring Framework for Software Defined Networks Journal Review. PayLess: A Low Cost Network Monitoring Framework for Software Defined Networks Journal Review. (Unpublished)

Hidayat, Azwar Reconnaissance Website Unsri (Hands on Training) Report. Reconnaissance Website Unsri (Hands on Training) Report. (Unpublished)

Hidayat, Azwar Review e - learning cisco : Lesson 2: DoS Attacks, Spoofing, Smurf Attacks, and Phishing. Review e - learning cisco : Lesson 2: DoS Attacks, Spoofing, Smurf Attacks, and Phishing. (Unpublished)

Hidayat, Azwar Sign of Malware and How to prevent from it (Poster). Sign of Malware and How to prevent from it (Poster). (Unpublished)

Hidayat, Azwar Subnetting Troubleshooting Game di Cisco Learning. Subnetting Troubleshooting Game di Cisco Learning. (Unpublished)

Hidayat, Azwar Visualisasi Trafik SNMP Pada Jaringan Publik. Visualisasi Trafik SNMP Pada Jaringan Publik. (Unpublished)

Hidayat, Azwar Visualisasi dan Analisis PCAP File Menggunakan Rumint 2.4. Visualisasi dan Analisis PCAP File Menggunakan Rumint 2.4. (Unpublished)

Indah Irawati Pardede, Indah Tugas MTI 1. Penerapan Knowledge Discovery in Database (KDD) di sebuah Toko Handphone.

Jan William Tarigan, Jan Percobaan Tapping sebuah Website dari Browser ‘TOR’ Menggunakan Wireshark Dan Men-crack Password menggunakan ‘John The Ripper’. Percobaan Tapping sebuah Website dari Browser ‘TOR’ Menggunakan Wireshark Dan Men-crack Password menggunakan ‘John The Ripper’.

Jan William Tarigan, Jan SCANING DAN VULNERABILITY MENGGUNAKAN NMAP, NIKTO, DAN SPARTA. SCANING DAN VULNERABILITY MENGGUNAKAN NMAP, NIKTO, DAN SPARTA.

Juanda Fahrizal, Juanda Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark. Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark.

Juanda Fahrizal, Juanda Review Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression. Review Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression.

Juanda Fahrizal, Juanda Riviem Framework,Hasil,Kesimpulan Papaer Bandwidth Reduction in SNMP Monitoring System. Riviem Framework,Hasil,Kesimpulan Papaer Bandwidth Reduction in SNMP Monitoring System.

Juanda Fahrizal, Juanda Tugas Keamanan Jaringan Komputer Scanning. Scanning Keamanan Jaringan Komputer.

Juanda Fahrizal, Juanda Tugas analisa trojan FTP. Analisa trojan FTP.

Juanda Fahrizal, Juanda Tugas tracking password desktop dan scanning web browser tor. Tugas cracking password desktop dan scanning web browser tor.

Kefin, Kefin Pratama Analisa SNMP menggunakan Wireshark. Analisa SNMP menggunakan Wireshark.

Kefin, Kefin Pratama Design and Implementation of Server Monitoring System Based on SNMP. Design and Implementation of Server Monitoring System Based on SNMP.

Kefin, Kefin Pratama Design and Implementation of Server Monitoring System Based on SNMP. Design and Implementation of Server Monitoring System Based on SNMP.

Kefin, Kefin Pratama FOOTPRINTING WEBSITE PEMERINTAH, LUAR NEGERI, DAN DALAM NEGERI. Tugas Jaringan Komputer.

Kefin, Kefin Pratama TAPPING LOCAL SERVER USING TOR BROWSER. TAPPING LOCAL SERVER USING TOR BROWSER.

Kefin, Kefin Pratama WARDRIVING MENGGUNAKAN APLIKASI WIGLE WIFI. WARDRIVING MENGGUNAKAN APLIKASI WIGLE WIFI.

Khoirani, Rahmi (2018) Attack Graph. Tugas 3 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Aturan-Aturan Network. Tugas 3 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Capturing Data Menggunakan Wireshark dan CMD. Tugas 2 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Case Hacking. Tugas 1 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Common Vulnerability and Exposures (CVE). Tugas 2 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Forensic - Photo Forensic. Tugas 6 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Layanan Protokol TCP dan UDP. Tugas 1 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Network Security Threatscape. Tugas 6 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Poster - Jenis-Jenis Malware. Tugas 7 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Reconnaissance Network Security. Tugas 4 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Steps to Hack Your Own Computer's Password - USB Flash Drive. Tugas 5 Keamanan Jaringan Komputer (Revisi). (Unpublished)

Khoirani, Rahmi (2018) Steps to Hack Your Own Computer’s Password. Tugas 5 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Subnetting Troubleshooting Game Cisco Learning. Tugas 5 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Visualisasi PCAP. Tugas 4 Jaringan Komputer. (Unpublished)

Lalita, Lalita Lalita, TUGAS METODE PENELITIAN, 09031181722014. TUGAS METODE PENELITIAN.

M Rasyid Darmawan, M Rasyid Darmawan (2018) Analisa PCAP SNMP dengan Wireshark dan Visualisasi menggunakan Orange. Analisa PCAP SNMP dengan Wireshark dan Visualisasi menggunakan Orange.

M Rasyid Darmawan, M Rasyid Darmawan (2018) Framework SNMP menggunakan CACTI. Framework SNMP menggunakan CACTI. pp. 1-2.

M Rasyid Darmawan, M Rasyid Darmawan (2017) Layanan dari TCP dan UDP. Layanan dari TCP dan UDP. pp. 1-7.

M Rasyid Darmawan, M Rasyid Darmawan (2017) Monitoring Web browsing dan Online Streaming menggunakan Wireshark dan Netstat. Monitoring With Wireshark and Netstat.

M Rasyid Darmawan, M Rasyid Darmawan (2017) Network Rules. Network Rules. pp. 1-4.

M Rasyid Darmawan, M Rasyid Darmawan Review Rangkuman Lesson Cisco. Laporan Lesson Cisco.

M Rasyid Darmawan, M Rasyid Darmawan Troubleshoot Subnet. Troubleshooting Subnet.

M Rasyid Darmawan, M Rasyid Darmawan (2019) Tugas KJK Reconnaissance. Tugas KJK Reconnaissance. pp. 1-10.

M Rasyid Darmawan, M Rasyid Darmawan (2017) Wireshark Visualitation. Wireshark Visualitation.

M. Afria Alim Saputra, Apri Analisa SNMP menggunakan wireshark. Analisa SNMP.

M. Afria Alim Saputra, Apri Analisa Wireshark. Analisa Wireshark.

M. Afria Alim Saputra, Apri Analisa wireshark. Analisa wireshark.

M. Afria Alim Saputra, Apri DoS Attacks, Spoofing, Smurf Attacks, and Phishing. Lesson 2 : DoS Attacks, Spoofing, Smurf Attacks, and Phishing. (Unpublished)

M. Afria Alim Saputra, Apri Framework Scalable Agentless Cloud Network Monitoring. framework.

M. Afria Alim Saputra, Apri ITIL Incident management. ITIL Incident management.

M. Afria Alim Saputra, Apri Layanan TCP dan UDP. Layanan TCP dan UDP.

M. Afria Alim Saputra, Apri Rule pada Network. Rule pada jaringan network.

M. Afria Alim Saputra, Apri Subnet Trouble Shooting Game. Subnet Trouble Shooting Game. (Unpublished)

M. Afria Alim Saputra, Apri Tugas KJK_Scanning. scanning. (Submitted)

M. Afria Alim Saputra, Apri Tugas Keamanan Jaringan Komputer_CVE. Tugas Keamanan Jaringan Komputer_CVE. (Submitted)

M. Afria Alim Saputra, Apri Visualisasi PCAP. Visualisasi PCAP.

M. Afria Alim Saputra, Apri Wardriving Menggunakan "WiGLE" dan "Google Earth" di Sekitar OPI Mall. Wardriving Menggunakan "WiGLE" dan "Google Earth" di Sekitar OPI Mall. (Submitted)

M. Afria Alim Saputra, Apri tugas kjk MITM menggunakan john the ripper dan cain and abel. use john the ripper and cain and abel to hack. (Submitted)

Mardaleta, Lisa KEAMANAN JARINGAN KOMPUTER “TRAINING EKSPLOITASI KEAMANAN”. KEAMANAN JARINGAN KOMPUTER “TRAINING EKSPLOITASI KEAMANAN”.

Mardaleta, Lisa Reconnaisse. Reconnaisse.

Marita, Desy Mengelolah Jaringan Tanpa NMS (Network Menotoring System). Mengelolah Jaringan Tanpa NMS (Network Menotoring System). (Unpublished)

Meidi Dwi Hafiz, Meidi Classifications of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. Classifications of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE.

Meidi Dwi Hafiz, Meidi E-mail Trojan (Tugas 4 kjk). E-mail Trojan.

Meidi Dwi Hafiz, Meidi IMPLEMENTASI SISTEM MONITORING JARINGAN MENGGUNAKAN MIKROTIK ROUTER OS. IMPLEMENTASI SISTEM MONITORING JARINGAN MENGGUNAKAN MIKROTIK ROUTER OS.

Meidi Dwi Hafiz, Meidi Perbandingan Capturing Network Traffic Wireshark dan Netstat. Analisis Perbandingan Capturing Network Traffic Wireshark dan Netstat.

Meidi Dwi Hafiz, Meidi Reconnaissance Dan Vulnerability Website. Reconnaissance Dan Vulnerability Website.

Meidi Dwi Hafiz, Meidi Scaning Web menggunakan TOR Browser dan Wireshark (tugas 3 kjk). tugas kjk 3.

Meidi Dwi Hafiz, Meidi Scanning using zenmap (Tugas 2 kjk). Scanning.

Meidi Dwi Hafiz, Meidi Threatscapes Introduction and Overview. Threatscapes Introduction and Overview.

Meidi Dwi Hafiz, Meidi WARDRIVING WI-FI ACCESS POINT. WARDRIVING Wi-Fi Access Point Menggunakan Aplikasi Wigle (Wireless Geographic Logging Engine) dan Visualisasi Menggunakan Google Earth.

Meidi Dwi Hafiz, Meidi tapping data SNMP Using Wireshark and Visualisation with ORANGE. tapping data SNMP Using Wireshark and Visualisation with ORANGE.

Miranti Agustina, Miranti Proposal Tugas Akhir Metedologi Penelitian. Proposal Tugas Akhir Metedologi Penelitian.

Miranti Agustina, Miranti Tugas Metedologi Penelitian. E-Governance.

Miranti Agustina, Miranti tugas Metedologi Penelitian. Tugas Metopen.

Muhammad, Rafly Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.

Muhammad Fajar Putra, Fajar ANALISA SNMP PROTOCOL MENGGUNAKAN WIRESHARK. Analisa protocol SNMP menggunakan Wireshark.

Muhammad Fajar Putra, Fajar Analisa Protokol SNMP. Analisa Protokol SNMP.

Muhammad Siddiq L, Siddiq Muhammad Siddiq L_09031381722132_SIR4B - Mencari Masalah Dalam Suatu Paper. Muhammad Siddiq L_09031381722132_SIR4B.

Muhammad Siddiq L, Siddiq Muhammad Siddiq L_09031381722132_SIR4B - Mencari Masalah Dalam Suatu Paper. Muhammad Siddiq L_09031381722132_SIR4B - Mencari Masalah Dalam Suatu Paper.

Nabilah Humairah, Nabilah Capturing Data (Jaringan Komputer). Capturing Data (Jaringan Komputer).

Nabilah Humairah, Nabilah Network Rule. Network Rule.

Nabilah Humairah, Nabilah Network Security Threatscape. NETWORK SECURITY THREATSCAPE. (Unpublished)

Nabilah Humairah, Nabilah Penjelasan tentang Layanan pada Protokol TCP dan UDP. Penjelasan tentang Layanan pada Protokol TCP dan UDP.

Nabilah Humairah, Nabilah Subnetting Troubleshooting Game Cisco. Tugas Jaringan Komputer.

Nanda Hasyim, Hasyim Pcap Visualizaton Analise with rumint. Publication title.

Nanda Hasyim, NH Lesson 2. journal.

Nanda Hasyim, NH Perbandingan Wireshark dan CMD. Publication Title.

Nanda Hasyim, NH Perbandingan Wireshark dan CMD. Publication Title.

Nanda Hasyim, NH Rules network. Journal.

Nanda Hasyim, NH Subnetting Games Cisco. Publication title.

Nanda Hasyim, NHM Resume Network Management. Journal. (Unpublished)

Nesya Leidy Azzura, Nesya TUGAS AKHIR MATA KULIAH METODOLOGI PENELITIAN SISTEM INFORMASI REGULER 4B - NESYA LEIDY AZZURA (09031281722072) - PROPOSAL SKRIPSI. TUGAS AKHIR MK METOPEN (NESYA LEIDY AZZURA - 09031281722072).

Nesya Leidy Azzura, Nesya TUGAS METODOLOGI PENELITIAN. Tugas Metodolog Penelitian Tentang E-Governance.

Nesya Leidy Azzura, Nesya TUGAS METOPEN SIREG 4B Quantitave dan Qualitative Jurnal. TUGAS METOPEN SIREG 4B Quantitative dan Qualitative.

Noorfizir, Arfattustary Capturing Data. Tugas Jaringan Komputer. (Unpublished)

Noorfizir, Arfattustary Ethernet's Rules. Tugas Jaringan Komputer. (Unpublished)

Noorfizir, Arfattustary (2017) Layanan Protokol TCP & UDP. Tugas Jaringan Komputer. pp. 1-2. (Unpublished)

Noorfizir, Arfattustary Subnet Troubleshooting Game. Subnet Troubleshooting Game.

Noorfizir, Arfattustary Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Noorfizir, Arfattustary (2017) Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. Tugas Jaringan Komputer. pp. 1-6. (Unpublished)

Novia Tri Lestari, Novia Tugas Manjar Penerapan SNMP di Cisco Paket Treacer. Tugas Manjar Penerapan SNMP di Cisco Paket Treacer.

Noviyanti, Nadya Rahma Analisa TOR Browser menggunakan Wireshark. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Design for The Network Node Monitoring System Based On ZigBee Technology. Network Management.

Noviyanti, Nadya Rahma DoS Attacks, Spoofing, Smurf Attacks, and Phishing. DoS Attacks, Spoofing, Smurf Attacks, and Phishing.

Noviyanti, Nadya Rahma Http Trojan Anysis. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Poster Wardriving. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Reconnaissance Website. Keamanan Jaringan Komputer. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Scanning Domain Menggunakan Tool NMap. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Subnet Troubleshoting game. Tugas Jaringan Komputer.

Noviyanti, Nadya Rahma Tugas Jaringan Komputer. PCAP Visualisation. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Wardriving menggunakan Tools Wigle dan Mapping menggunakan Google Earth. Keamanan Jaringan Komputer. ISSN 1

Nurman Syah, 09031381419088 and Vanda Ayu Nintyas, 090311814190 and Oktarisia, 09031281520125 and Narwastu Kartika Dewi, 09031181520001 task2_komdat_09031381419088. Tugas Komdat.

Panjaitan, Ivan Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.

Pratama, Gilang Analisis Forensic Image. Analisis Forensic Image.

Pratama, Gilang Analisis Paper SNMP. Analisis paper SNMP.

Pratama, Gilang Mapping serangan microsoft edge. mapping serangan microsoft edge.

Pratama, Gilang Membobol password windows dari luar. Membobol password windows dari luar.

Pratama, Gilang Microsoft edge in Windows 10 allows an attacker to access information from one domain and inject it into another domain. Microsoft edge in Windows 10 allows an attacker to access information from one domain and inject it into another domain.

Pratama, Gilang Scenario RAT (remote administration tool). Scenario RAT (remote administration tool).

Pratama, Gilang TUGAS ANALISI FCAPS SISTEM BACK-UP DAN RESTORE PADA PT. PUPUK SRIWIDJAJA. ANALISI FCAPS SISTEM BACK-UP DAN RESTORE PADA PT. PUPUK SRIWIDJAJA.

Pratama, Gilang Task1_Produk NMS dan Featurenya. Task1_Produk NMS dan Featurenya.

Pratama, Gilang Tugas CCNA chapter 7. Tugas CCNA.

Pratama, Gilang Tugas Packet Tracer. Tugas Packet Tracer manjar.

RIRIN, SAPITR TUGAS METODOLOGI PENELITIAN JURNAL. IT AUDIT.

Rafli Eggy Ilham, Eggy (2019) Tugas keamanan jaringan vulnerability dan reconnaissance. Tugas keamanan jaringan Vulnerability and reconnaissance website.

Rahma, Nadya Contoh Rules Network. Contoh Rules Network. (Unpublished)

Rendika Adha Tanjung, Rendika Hacking Sistem Operasi. Hacking Sistem Operasi.

Resti, Handayani TUGAS KEAMANAN JARINGAN KOMPUTER_2. TUGAS KEAMANAN JARINGAN KOMPUTER_2.

Resti, Handayani (2017) Tugas Manajemen Jaringan (Resti Handayani 09011281419050). Tugas Manajemen Jaringan (Resti Handayani 09011281419050), 6. pp. 1-5. (Submitted)

Ria Siti, Juairiah Analisa Dan visualisasi PCAP SNMP Menggunakan Wireshark dan Orange. Network Management.

Ria Yulia, Ria Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.

Ria Yulia, Ria Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.

Ria Yulia, Ria Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.

Ria Yulia, Ria UAS Metodelogi Penelitian. UAS Metodelogi Penelitian.

Ririn, Sapitri Tugas Metodologi Penelitian (E-Governance). Qualititative and Quantitative of E-Governace.

Rizki, Soufi Laporan Video. Threatscape Introduction and Overview_lesson 1. (Unpublished)

Rofby Hidayadi, 09011281520132 (2018) Analisis Common Vulnerability and Exposures (CVE) - CVE-2017-17615. Analisis Common Vulnerability and Exposures (CVE) - CVE-2017-17615.

Rofby Hidayadi, 09011281520132 (2017) Capturing dan Analisa Paket Data menggunakan Wireshark dan Command Prompt. Capturing dan Analisa Paket Data menggunakan Wireshark dan Command Prompt. 0-18.

Rofby Hidayadi, 09011281520132 (2018) Case Hacking - Bank Sentral Bangladesh (2016). Case Hacking - Bank Sentral Bangladesh (2016).

Rofby Hidayadi, 09011281520132 (2018) Conceptual Design - ER Diagram HIMASISKO Database System. Conceptual Design - ER Diagram HIMASISKO Database System.

Rofby Hidayadi, 09011281520132 (2018) Forensik Video dengan Metadata Analisis, Frame Analisis, dan Pixel Analisis. Forensik Video dengan Metadata Analisis, Frame Analisis, dan Pixel Analisis.

Rofby Hidayadi, 09011281520132 Hacking Password Windows. Hacking Password Windows.

Rofby Hidayadi, 09011281520132 Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu. Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu.

Rofby Hidayadi, 09011281520132 (2018) Laporan 1 Praktikum Antarmuka dan Peripheral. Laporan 1 Praktikum Antarmuka dan Peripheral.

Rofby Hidayadi, 09011281520132 Mapping CVE - Facebook. Mapping CVE - Facebook.

Rofby Hidayadi, 09011281520132 (2018) Perancangan Sistem Pengenalan Pola Wajah Menggunakan Webcam dengan Metode Principal Component Analysis (PCA). Perancangan Sistem Pengenalan Pola Wajah Menggunakan Webcam dengan Metode Principal Component Analysis (PCA).

Rofby Hidayadi, 09011281520132 (2017) Protokol Jaringan Komputer (CSMA/CD). Protokol Jaringan Komputer (CSMA/CD). 0-2.

Rofby Hidayadi, 09011281520132 Reconnaissance Network Security - Facebook. Reconnaissance Network Security - Facebook.

Rofby Hidayadi, 09011281520132 (2017) Subnetting Game Cisco. Subnetting Game Cisco.

Rofby Hidayadi, 09011281520132 (2017) Visualisasi PCAP Dataset menggunakan Rumint. Visualisasi PCAP Dataset menggunakan Rumint. 0-9.

SORAYA, DYAH CITRA Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public. Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public.

SORAYA, DYAH CITRA Contoh rule pada network. Contoh rule pada network. (Unpublished)

SORAYA, DYAH CITRA Framework dari jurnal Studies on Network Management System Framework of Campus Network. Studies on Network Management System Framework of Campus Network.

SORAYA, DYAH CITRA (2017) LAYANAN PROTOCOL TCP DAN UDP. Tugas Jaringan Komputer, 1 (1). pp. 1-2. ISSN 1 (Unpublished)

SORAYA, DYAH CITRA Subnet Trouble Shooting Game. Subnet Trouble Shooting Game.

SORAYA, DYAH CITRA Tugas KBJK Scanner. Scanner.

SORAYA, DYAH CITRA Tugas KJK Wardriving. Wardriving.

SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability. Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability.

SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer perbandingan TOR dan Tools lainnya. Perbandingan TOR dan Tools lainnya.

SORAYA, DYAH CITRA (2017) Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. (Unpublished)

SORAYA, DYAHCITRA Tugas Jarkom Capturing Data. CAPTURING DATA.

Santo Manurung, SM visualisasi SNMP (Santo Manurung). visualisasi SNMP.

Siti Juairiah, Ria ANALISA DAN VISUALISASI PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK DAN ORANGE. Network Management.

Siti Juairiah, Ria (2017) Algoritma Pengendali Kemacetan Aliran Data ICMP. Tugas Jaringan Komputer, 1 (1). pp. 1-5. ISSN 1 (Unpublished)

Siti Juairiah, Ria (2017) Analisa Lalu Lintas Jaringan Komputer menggunakan Wireshark dan Command Prompt. Tugas Jaringan Komputer, 1 (1). pp. 1-7. ISSN 1 (Unpublished)

Siti Juairiah, Ria (2018) Android Malware. Android Malware. (Unpublished)

Siti Juairiah, Ria CVE-2014-0521. CVE-2014-0521 Attack Adobe Reader and Acrobat via Crafted PDF.

Siti Juairiah, Ria Cisco video review : The Evolution of Cyber Attacks. The Evolution of Cyber Attacks.

Siti Juairiah, Ria Cracking Password pada Windows Menggunakan Cain & Abel (Dictionary Attack). Keamanan Jaringan Komputer.

Siti Juairiah, Ria Cracking Windows 10 Password menggunakan Lazesoft via USB (Boot Mode). Keamanan Jaringan Komputer.

Siti Juairiah, Ria (2018) Hack Story : The 2016 Dyn Cyberattack. Hack Story : The 2016 Dyn Cyberattack.

Siti Juairiah, Ria Image Forensics menggunakan FotoForensic. Digital Forensik.

Siti Juairiah, Ria Jenis Serangan Pada Adobe Acrobat Reader - CVE. Jenis Serangan Pada Adobe Acrobat Reader - CVE.

Siti Juairiah, Ria (2017) Layanan Protokol TCP dan UDP. Tugas Jaringan Komputer, 1 (1). pp. 1-4. ISSN 1 (Unpublished)

Siti Juairiah, Ria Rancang Bangun Aplikasi Monitoring Jaringan dengan Menggunakan Simple Network Management Protocol. Network Management.

Siti Juairiah, Ria Reconnaissance Network Security. Reconnaissance Network Security.

Siti Juairiah, Ria Subnetting Games Cisco. Subnetting Games Cisco. ISSN 4

Siti Juairiah, Ria (2017) Visualisasi Data Wireshark. Tugas Jaringan Komputer, 1 (4). pp. 1-5. ISSN 1

Siti Pebsya, Sya Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public.

Siti Pebsya, Sya (2017) Capturing Data. Capturing Data.

Siti Pebsya, Sya (2017) Contoh Rule Pada Network. Contoh Rule pada Network. (Unpublished)

Siti Pebsya, Sya (2018) Incident Management of ITIL. Incident Management of ITIL.

Siti Pebsya, Sya (2017) PCAP Visualisasi Wireshark. PCAP Visualisasi Wireshark. (Unpublished)

Siti Pebsya, Sya (2018) Poster : Analisis SNMP pada Wireshark menggunakan wifi public. Analisis SNMP pada Wireshark menggunakan wifi public.

Siti Pebsya, Sya (2018) Rancang Bangun Aplikasi Monitoring Jaringan Menggunakan SNMP (Simple NetworkManagement Protocol) dengan Sistem Peringatan Dini dan Mapping Jaringan. Rancang Bangun Aplikasi Monitoring Jaringan Menggunakan SNMP (Simple NetworkManagement Protocol) dengan Sistem Peringatan Dini dan Mapping Jaringan.

Siti Pebsya, Sya (2017) Subnetting Games Cisco. Subnetting Games Cisco.

Siti Pebsya, Sya Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Siti Pebsya RS, SPRS (2017) Layanan Protocol UDP dan TCP. Tugas Jaringan Komputer. (Unpublished)

Sofyan, Muhammad Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan Rapid Miner. Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan Rapid Miner.

Sofyan, Muhammad Framework : Secure Network Monitoring System Using Mobile Agents. Framework : Secure Network Monitoring System Using Mobile Agents.

Sofyan, Muhammad Klasifikasi Email Trojan. Klasifikasi Email Trojan.

Sofyan, Muhammad Layanan dari Protocol TCP dan UDP. Layanan dari Protocol TCP dan UDP. (Unpublished)

Sofyan, Muhammad Poster Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner. Poster Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner.

Sofyan, Muhammad Poster ITIL Service Strategy. Poster ITIL Service Strategy.

Sofyan, Muhammad Poster Wardriving WiFi menggunakan Wigle pada Area Kambang Iwak Palembang. Poster Wardriving WiFi menggunakan Wigle pada Area Kambang Iwak Palembang.

Sofyan, Muhammad Tapping password menggunakan Wireshark, Tor Browser, dan John the Ripper. Tapping password menggunakan Wireshark, Tor Browser, dan John the Ripper.

Sofyan, Muhammad Trace Route Website menggunakan 3D Trace route dan Open Visual Trace Route. Trace Route Website menggunakan 3D Trace route dan Open Visual Trace Route.

Sofyan, Muhammad Tugas Jarkom Capturing Data Wireshark. Tugas Jarkom Capturing Data Wireshark. (Unpublished)

Sofyan, Muhammad Tugas Jarkom Capturing Data dengan Wireshark. Tugas Jarkom Capturing Data dengan Wireshark. (Unpublished)

Sofyan, Muhammad Tugas Jarkom Rule Network. Tugas Jarkom Rule Network. (Unpublished)

Sofyan, Muhammad Visualization Pcap Data dengan Rumint. Visualization Pcap Data dengan Rumint. (Unpublished)

Sofyan, Muhammad Wardriving WiFi menggunakan Wigle pada Area Kambang Iwak Palembang. Wardriving WiFi menggunakan Wigle pada Area Kambang Iwak Palembang.

Sofyan, Muhammad Andre Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner. Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner.

Somame, Morianus Analisis FCAPS. Analisis FCAPS.

Somame, Morianus (2017) Komputer Forensik. Komputer Forensik.

Syifa Devia, Syifa Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.

Syifa Devia, Syifa tugas metodologi penelitian. Tugas Metodologi Penelitian.

Syukran Rizki, Rizki Analisa dan perbandingan TOR browser dan Chrome, serta hack username dan password di website menggunakan chain and able dan wireshark. Analisa dan perbandingan TOR browser dan Chrome, serta hack username dan password di website menggunakan chain and able dan wireshark.

Syukran Rizki, Rizki Analisa paket data jaringan simple network management protocol (snmp) menggunakan wireshark. Analisa paket data jaringan simple network management protocol (snmp) menggunakan wireshark.

Syukran Rizki, Rizki Narasi Wardriving using wigle. wardriving.

Syukran Rizki, Rizki Scanner Vulnerability Website. Scanner Vulnerability Website. (Unpublished)

Syukran Rizki, Rizki Tugas Recognizing and Scanning Web. Tugas Recognizing and Scanning Web.

Syukran Rizki, Rizki Wardriving menggunakan Tools wigle. Wardriving.

Syukran Rizki, Rizki Wardriving wifi. Tugas KJK.

Tarigan, Jan Monitoring SNMP using RapidMinerStudio. Monitoring SNMP using RapidMinerStudio.

Tarigan, Pascal Analisa SNMP menggunakan Wireshark dengan MIB Browser. Menganalisis SNMP.

Tarigan, Pascal Adhi Kurnia Attacker Methodology, Malware and Attacker tools. PASCAL ADHI KURNIA TARIGAN 09011281520113 Attacker Methodology, Malware and Attacker tools.

Tarigan, Pascal Adhi Kurnia Contoh Rule dalam Network. Contoh Rule dalam Network.

Tarigan, Pascal Adhi Kurnia Layanan TCP dan UDP. Layanan TCP dan UDP.

Teknik, Informatika Panduan TA Informatika 2010. Edocs Fasilkom Unsri.

Therio, Anggara Pcap Visualization with Rumint. Pcap Visualisation with Rumint.

Therio, Anggara RANCANGAN NETWORK MONITORING SYSTEM UNTUK PEMANTAUAN SUMBER DAYA VIRTUAL SERVER PADA JARINGAN CLOUD COMPUTING UNIVERSITAS SEMARANG. RANCANGAN NETWORK MONITORING SYSTEM UNTUK PEMANTAUAN SUMBER DAYA VIRTUAL SERVER PADA JARINGAN CLOUD COMPUTING UNIVERSITAS SEMARANG. (Submitted)

Therio, Anggara Reconnaissance. Reconnaisance. (Submitted)

Therio, Anggara Rules yang ada pada Network. Rules yang ada pada Network. (Submitted)

Tontowi, Qonita (2017) Layanan dari TCP dan UDP Protocol. Tugas Jaringan Komputer, 1 (1). ISSN 1 (Unpublished)

Tontowi, Qonita (2017) Tugas Jaringan Komputer. Tugas Jaringan Komputer, 1 (1). pp. 1-4. ISSN 1 (Unpublished)

Ulvi, Ulvi (2017) Capturing Data. Capturing Data.

Ulvi, Ulviyana Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Availability Management of Information Technology Infrastructure Library. Availability Management of Information Technology Infrastructure Library.

Ulvi, Ulviyana (2018) CVE (Common Vulnarebility and Exposures). CVE (Common Vulnarebility and Exposures).

Ulvi, Ulviyana (2018) Case Hacking. Case Hacking.

Ulvi, Ulviyana (2018) Ckracking password windows 8. Cracking password windows 8.

Ulvi, Ulviyana (2018) Cracking Password Windows. Cracking Password Windows.

Ulvi, Ulviyana (2018) Forensic image case. Forensic image case.

Ulvi, Ulviyana (2018) Implementasi Fault Management. Implementasi Fault Management.

Ulvi, Ulviyana (2018) Jenis Serangan Pada Microsoft Internet Explorer - CVE. Jenis Serangan Pada Microsoft Internet Explorer - CVE.

Ulvi, Ulviyana (2018) Reconnaissance Network Security. Reconnaissance Network Security.

Ulvi, Ulviyana (2017) Threatcape Introduction and Overview. Threatcape Introduction and Overview.

Ulviyana, Ulvi (2017) Layanan Protocol TCP dan UDP. Tugas Jaringan Komputer. (Unpublished)

Ulviyana, Ulvi (2017) PCAP Visualisasi Wireshark. PCAP Visualisasi Wireshark. (Unpublished)

Ulviyana, Ulvi Rule pada Network. Rule pada Network. (Unpublished)

Ulviyana, Ulvi (2017) subneting Games Cisco. Subneting Games Cisco.

Wahyuni Cahnia Sari, WCS Tugas 3 UAS MTI Poster Design. Tugas UAS MTI.

Wahyuni Oktarina, Yuni TASK 2 CVE. TASK 2 CVE.

Wahyuni Oktarina, Yuni TASK 2 CVE. TASK 2 CVE.

Yopis, saputra Tugas_2_Komdat_09031181520119. publication.

adrian ajisman, adrian Analisis SNMP Menggunakan Wireshark and Monitoring menggunakan orange. Analisis SNMP Menggunakan Wireshark and Monitoring menggunakan orange. (Submitted)

adrian ajisman, adrian ajisman Capturing data dengan wireshark dan cmd netstat. capturing data dengan wireshark dan cmd netstat.

adrian ajisman, adrian ajisman kasus phising bank mandiri. kasus phising bank mandiri. (Submitted)

adrian ajisman, adrian ajisman rules router csma. rules router csma.

at thoriq, thoriq availability service ITIL. avalability service ITIL. (Unpublished)

at thoriq fitriansyah, thoriq Resume webinar Strategies to realism ITSM : IT Security management Perspective di brigttalk.com. Strategies to realism ITSM : IT Security management Perspective. (Unpublished)

atmanegara putra, andika TASK1_Produk NMS dan fiturnya. TASK1_Produk NMS dan fiturnya. (Unpublished)

epriyadi, husin Analisis SNMP pada Mininet - 09011281419046 Epriyadi. Analisis SNMP pada Mininet - 09011281419046 Epriyadi.

fahrul rozi, fahrul task01 network management. task01 network management. (Submitted)

fahrul rozi, fahrul tugas kapita selekta iot. tugas01 kapita selekta IoT_describes a case study main technological required in areas of sensing. (Submitted)

hafiz, meidi Layanan-layanan yang running pada protocol TCP dan UDP. Layanan-layanan yang running pada protocol TCP dan UDP.

hartuti, nica ITIL. ITIL. (Unpublished)

hartuti, nica UTS MANJAR. snmp.

hartuti, nica sistem manajeman jaringan. sistem manajemen jaringan. (Unpublished)

hidayat, azwar Tracer Jaringan dan Paket Data dengan Wireshark dan Netstat. Jaringan dan Paket Data dengan Wireshark dan Netstat. (Unpublished)

juan, juan perbandingan capturing network menggunakan wireshark dan cmd. perbandingan capturing network menggunakan wireshark dan cmd.

juan alkasar, juan Analysis of SNMP Using Linux and Wireshark with Visualization using Orange. Analysis of SNMP Using Linux and Wireshark with Visualization using Orange. (Unpublished)

juan alkasar, juan Tugas Keamanan Jaringan Komputer. Tugas Keamanan Jaringan Komputer.

juan alkasar, juan Tugas ke2 Keamanan Jaringan Komputer. Tugas ke2 Keamanan Jaringan Komputer.

juan alkasar, juan Tugas laporan Jarkom. Review Laporan Cisco.

juan alkasar, juan tugas jarkom sebutkan dan jelaskan layanan dari tcp dan udp. tugas jarkom. p. 10.

juan alkasar, juan tugas keamanan jaringan komputer ke 4 e-mail trojan. tugas keamanan jaringan komputer ke 4 e-mail trojan.

juan alkasar, juan tugas keamanana jaringan komputer ke 3. tugas keamanan jaringan komputer.

juan alkasar, juan tugas troubleshooting. tugas troubleshooting game.

madri, m tugas analisis data jaringan menggunakan wireshark. publication.

meidi dwi hafiz, mdh Contoh Rules Network jarkom. Contoh rules network.

meidi dwi hafiz, mdh Network Visualization. Network Visualization using gephi tools.

yadi, epriyadi (2018) Reset password OS(Windows7) Menggunakan Aplikasi Iseepasswd. Reset password OS(Windows7) Menggunakan Aplikasi Iseepasswd, - (-). pp. 1-6. ISSN -

Conference or Workshop Item

M Rasyid Darmawan, M Rasyid Darmawan (2018) Analysis SNMP Using Wireshark and Visualisation Using Orange. In: Analysis SNMP Using Wireshark and Visualisation Using Orange.

M Rasyid Darmawan, M Rasyid Darmawan (2018) Poster UAS Manjar ( Problem Management ). In: Poster UAS Manjar ( Problem Management ).

Image

Anggara, Therio Incident management ITIL. [Image] (Submitted)

Anggara, Therio Poster Wardriving menggunakan Wigle dan Google earth. [Image] (Submitted)

Anggara, Therio SNMP Poster. [Image] (Unpublished)

Christivan Panjaitan, Stevanus Wardriving. [Image]

Endi Kumara, Endi Analysis of SNMP Traffic using Wireshark and RapidMiner Studio. [Image]

Endi Kumara, Endi Icident Life-Cycle Serviceability : Repair. [Image]

Galang, Pratama 5 Phising Type. [Image] (Unpublished)

Hidayat, Azwar Incident Management in ITIL V3. [Image] (Unpublished)

Hidayat, Azwar [Poster]Visualisasi Trafik SNMP Pada Jaringan Publik. [Image] (Unpublished)

Juanda Fahrizal, Juanda Availability Management of Virtual Machines in Virtual Organization. [Image]

Juanda Fahrizal, Juanda SIMPLE NETWORKING MONITORING PROTCOL. [Image]

Kefin, Kefin Pratama ITIL INCIDENT MANAGEMENT. [Image]

Kefin, Kefin Pratama WARDRIVING MENGGUNAKAN APLIKASI WIGLE WIFI. [Image]

Kefin, Kefin Pratama snmp. [Image]

M Rasyid Darmawan, M Rasyid Darmawan Analysis SNMP Using Wireshark and Visualisation with Orange. [Image]

M. Afria Alim Saputra, Apri Poster SNMP. [Image]

M. Afria Alim Saputra, Apri Wardriving Menggunakan "WiGLE" dan "Google Earth" di Sekitar OPI Mall. [Image] (Submitted)

Meidi Dwi Hafiz, Meidi Service Knowledge Management System ITIL. [Image]

Meidi Dwi Hafiz, Meidi WARDRIVING Mapping Wi-Fi Access Point. [Image]

Meidi Dwi Hafiz, Meidi tappingp data SNMP Using Wireshark and Visualisation with ORANGE. [Image]

Nanda Hasyim Marfianshar, NHM Poster Ujian Akhir Semester Manajemen Jaringan. [Image] (Unpublished)

Noviyanti, Nadya Rahma Information Technology Infrastructure Library. [Image]

Panjaitan, Stevanus Christivan The Continual Service Improvement Model From ITIL. [Image]

Panjaitan (09011181520030), Ivan Data Visualisasi Traffic SNMP. [Image]

Ria Siti, Juairiah Poster Analisis dan Visualisasi SNMP Menggunakan Wireshark dan Orange. [Image]

SORAYA, DYAH CITRA Poster - Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public (Tugas Manajemen Jaringan). [Image]

SORAYA, DYAH CITRA Poster ITIL. [Image]

Siti Juairiah, Ria ITIL Incidents Infographic. [Image]

Siti Juairiah, Ria Poster : SNMP Analysis. [Image]

Syukran Rizki, Rizki ITIL management incident restoration in disaster cloud data management. [Image]

Syukran Rizki, Rizki Simple Network Management Protocol. [Image]

Tarigan, Jan Visualisation RapidMiner. [Image]

Tarigan, Pascal Poster Analisa SNMP. [Image]

Ulvi, Ulviyana (2018) Poster Hacking. [Image]

abdul, wahid SNMP Protocol. [Image] (Unpublished)

adrian ajisman, adrian ajisman Poster Analisis SNMP Menggunakan Wireshark and Monitoring menggunakan orange. [Image] (Submitted)

epriyadi, husin Poster Analisis SNMP Pada Mininet - 090112813419046 Epriyadi. [Image]

juan alkasar, juan Analysis of SNMP Using Linux and Wireshark with Visualization using Orange. [Image] (Unpublished)

sara putri fauliah, spf Poster OSI LAYER. [Image]

Other

Caroline, Cynthia ANALISIS CCR (CALL COMPLETION RATE) 3G PADA SITE KAYU LABU, OGAN KOMERING ILIR, SUMATERA SELATAN. Universitas Sriwijaya. (Unpublished)

Muhammad Firly Akbar, Firly Perbandingan Jarak, Waktu, Kecepatan, Kalori Saat Melakukan Aktivitas Jogging dan Bersepeda Menggunakan Aplikasi NCR. Muhammad Firly Akbar.

Santo Manurung, SM Analisa jawaban pada CCNA. santo manurung.

This list was generated on Tue Apr 23 18:57:16 2024 WIB.