Items where Subject is "A General Works > AM Museums (General). Collectors and collecting (General)"

Up a level
Export as [feed] Atom [feed] RSS 1.0 [feed] RSS 2.0
Group by: Creators | Item Type
Jump to: A | C | F | H | J | K | M | N | R | S | T | U
Number of items at this level: 141.

A

ADRIAN AJISMAN, 0901128120133 Layanan dari TCP dan UDP Protocol. Layanan dari UT dan TCP Protocol. (Submitted)

Andre Ghazali Armi, Andre Tugas Jaringan Komputer. Jaringan Komputer.

Andre Ghazali Armi, Ghazali 09011281520097. overview.

Andre Ghazali Armi, Ghazali Tugas II Jaringan Komputer. Jaringan Komputer.

Andre Ghazali Armi, Ghazali Tugas III Jaringan Komputer. Jaringan Komputer.

Andre Ghazali Armi, Ghazali Tugas KJK Membandingkan tor dan tool lainnya. TOR.

Andre Ghazali Armi, Ghazali network visualization analyst. network analyst visualization.

adrian ajisman, adrian ajisman rules router csma. rules router csma.

C

CITRASORAYA, DYAH THREATSCAPE INTRODUCT AND OVERVIEW. THREATSCAPE INTRODUCT AND OVERVIEW.

Caroline, Cynthia Layanan pada TCP dan UDP. Layanan pada TCP dan UDP. (Unpublished)

F

Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.

Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.

H

hafiz, meidi Layanan-layanan yang running pada protocol TCP dan UDP. Layanan-layanan yang running pada protocol TCP dan UDP.

J

juan, juan perbandingan capturing network menggunakan wireshark dan cmd. perbandingan capturing network menggunakan wireshark dan cmd.

K

Khoirani, Rahmi (2017) Aturan-Aturan Network. Tugas 3 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Forensic - Photo Forensic. Tugas 6 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Poster - Jenis-Jenis Malware. Tugas 7 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Reconnaissance Network Security. Tugas 4 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Steps to Hack Your Own Computer's Password - USB Flash Drive. Tugas 5 Keamanan Jaringan Komputer (Revisi). (Unpublished)

Khoirani, Rahmi (2018) Steps to Hack Your Own Computer’s Password. Tugas 5 Keamanan Jaringan Komputer. (Unpublished)

M

M Rasyid Darmawan, M Rasyid Darmawan Analysis SNMP Using Wireshark and Visualisation with Orange. [Image]

M Rasyid Darmawan, M Rasyid Darmawan (2017) Layanan dari TCP dan UDP. Layanan dari TCP dan UDP. pp. 1-7.

M Rasyid Darmawan, M Rasyid Darmawan (2017) Monitoring Web browsing dan Online Streaming menggunakan Wireshark dan Netstat. Monitoring With Wireshark and Netstat.

M Rasyid Darmawan, M Rasyid Darmawan (2017) Network Rules. Network Rules. pp. 1-4.

M Rasyid Darmawan, M Rasyid Darmawan (2017) Wireshark Visualitation. Wireshark Visualitation.

Mardaleta, Lisa Reconnaisse. Reconnaisse.

Meidi Dwi Hafiz, Meidi IMPLEMENTASI SISTEM MONITORING JARINGAN MENGGUNAKAN MIKROTIK ROUTER OS. IMPLEMENTASI SISTEM MONITORING JARINGAN MENGGUNAKAN MIKROTIK ROUTER OS.

Meidi Dwi Hafiz, Meidi Perbandingan Capturing Network Traffic Wireshark dan Netstat. Analisis Perbandingan Capturing Network Traffic Wireshark dan Netstat.

Meidi Dwi Hafiz, Meidi Threatscapes Introduction and Overview. Threatscapes Introduction and Overview.

Meidi Dwi Hafiz, Meidi WARDRIVING Mapping Wi-Fi Access Point. [Image]

Meidi Dwi Hafiz, Meidi WARDRIVING WI-FI ACCESS POINT. WARDRIVING Wi-Fi Access Point Menggunakan Aplikasi Wigle (Wireless Geographic Logging Engine) dan Visualisasi Menggunakan Google Earth.

meidi dwi hafiz, mdh Contoh Rules Network jarkom. Contoh rules network.

meidi dwi hafiz, mdh Network Visualization. Network Visualization using gephi tools.

N

Nabilah Humairah, Nabilah Capturing Data (Jaringan Komputer). Capturing Data (Jaringan Komputer).

Nabilah Humairah, Nabilah Network Rule. Network Rule.

Nabilah Humairah, Nabilah Penjelasan tentang Layanan pada Protokol TCP dan UDP. Penjelasan tentang Layanan pada Protokol TCP dan UDP.

Nanda Hasyim, Hasyim Pcap Visualizaton Analise with rumint. Publication title.

Nanda Hasyim, NH Perbandingan Wireshark dan CMD. Publication Title.

Nanda Hasyim, NH Perbandingan Wireshark dan CMD. Publication Title.

Nanda Hasyim, NH Rules network. Journal.

Noorfizir, Arfattustary Capturing Data. Tugas Jaringan Komputer. (Unpublished)

Noorfizir, Arfattustary Ethernet's Rules. Tugas Jaringan Komputer. (Unpublished)

Noorfizir, Arfattustary (2017) Layanan Protokol TCP & UDP. Tugas Jaringan Komputer. pp. 1-2. (Unpublished)

Noorfizir, Arfattustary Subnet Troubleshooting Game. Subnet Troubleshooting Game.

Noorfizir, Arfattustary Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Noorfizir, Arfattustary (2017) Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. Tugas Jaringan Komputer. pp. 1-6. (Unpublished)

Noviyanti, Nadya Rahma Analisa TOR Browser menggunakan Wireshark. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Design for The Network Node Monitoring System Based On ZigBee Technology. Network Management.

Noviyanti, Nadya Rahma DoS Attacks, Spoofing, Smurf Attacks, and Phishing. DoS Attacks, Spoofing, Smurf Attacks, and Phishing.

Noviyanti, Nadya Rahma Http Trojan Anysis. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Information Technology Infrastructure Library. [Image]

Noviyanti, Nadya Rahma Poster Wardriving. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Reconnaissance Website. Keamanan Jaringan Komputer. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Scanning Domain Menggunakan Tool NMap. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Subnet Troubleshoting game. Tugas Jaringan Komputer.

Noviyanti, Nadya Rahma Tugas Jaringan Komputer. PCAP Visualisation. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Wardriving menggunakan Tools Wigle dan Mapping menggunakan Google Earth. Keamanan Jaringan Komputer. ISSN 1

R

Rafli Eggy Ilham, Eggy (2019) Tugas keamanan jaringan vulnerability dan reconnaissance. Tugas keamanan jaringan Vulnerability and reconnaissance website.

Rahma, Nadya Contoh Rules Network. Contoh Rules Network. (Unpublished)

Ria Siti, Juairiah Analisa Dan visualisasi PCAP SNMP Menggunakan Wireshark dan Orange. Network Management.

Ria Siti, Juairiah Poster Analisis dan Visualisasi SNMP Menggunakan Wireshark dan Orange. [Image]

Rofby Hidayadi, 09011281520132 (2018) Analisis Common Vulnerability and Exposures (CVE) - CVE-2017-17615. Analisis Common Vulnerability and Exposures (CVE) - CVE-2017-17615.

Rofby Hidayadi, 09011281520132 (2017) Capturing dan Analisa Paket Data menggunakan Wireshark dan Command Prompt. Capturing dan Analisa Paket Data menggunakan Wireshark dan Command Prompt. 0-18.

Rofby Hidayadi, 09011281520132 (2018) Case Hacking - Bank Sentral Bangladesh (2016). Case Hacking - Bank Sentral Bangladesh (2016).

Rofby Hidayadi, 09011281520132 (2018) Conceptual Design - ER Diagram HIMASISKO Database System. Conceptual Design - ER Diagram HIMASISKO Database System.

Rofby Hidayadi, 09011281520132 (2018) Forensik Video dengan Metadata Analisis, Frame Analisis, dan Pixel Analisis. Forensik Video dengan Metadata Analisis, Frame Analisis, dan Pixel Analisis.

Rofby Hidayadi, 09011281520132 Hacking Password Windows. Hacking Password Windows.

Rofby Hidayadi, 09011281520132 Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu. Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu.

Rofby Hidayadi, 09011281520132 (2018) Laporan 1 Praktikum Antarmuka dan Peripheral. Laporan 1 Praktikum Antarmuka dan Peripheral.

Rofby Hidayadi, 09011281520132 Mapping CVE - Facebook. Mapping CVE - Facebook.

Rofby Hidayadi, 09011281520132 (2018) Perancangan Sistem Pengenalan Pola Wajah Menggunakan Webcam dengan Metode Principal Component Analysis (PCA). Perancangan Sistem Pengenalan Pola Wajah Menggunakan Webcam dengan Metode Principal Component Analysis (PCA).

Rofby Hidayadi, 09011281520132 (2017) Protokol Jaringan Komputer (CSMA/CD). Protokol Jaringan Komputer (CSMA/CD). 0-2.

Rofby Hidayadi, 09011281520132 Reconnaissance Network Security - Facebook. Reconnaissance Network Security - Facebook.

Rofby Hidayadi, 09011281520132 (2017) Subnetting Game Cisco. Subnetting Game Cisco.

Rofby Hidayadi, 09011281520132 (2017) Visualisasi PCAP Dataset menggunakan Rumint. Visualisasi PCAP Dataset menggunakan Rumint. 0-9.

S

SORAYA, DYAH CITRA Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public. Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public.

SORAYA, DYAH CITRA Contoh rule pada network. Contoh rule pada network. (Unpublished)

SORAYA, DYAH CITRA Framework dari jurnal Studies on Network Management System Framework of Campus Network. Studies on Network Management System Framework of Campus Network.

SORAYA, DYAH CITRA (2017) LAYANAN PROTOCOL TCP DAN UDP. Tugas Jaringan Komputer, 1 (1). pp. 1-2. ISSN 1 (Unpublished)

SORAYA, DYAH CITRA Poster - Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public (Tugas Manajemen Jaringan). [Image]

SORAYA, DYAH CITRA Poster ITIL. [Image]

SORAYA, DYAH CITRA Subnet Trouble Shooting Game. Subnet Trouble Shooting Game.

SORAYA, DYAH CITRA Tugas KBJK Scanner. Scanner.

SORAYA, DYAH CITRA Tugas KJK Wardriving. Wardriving.

SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability. Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability.

SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer perbandingan TOR dan Tools lainnya. Perbandingan TOR dan Tools lainnya.

SORAYA, DYAH CITRA (2017) Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. (Unpublished)

SORAYA, DYAHCITRA Tugas Jarkom Capturing Data. CAPTURING DATA.

Siti Juairiah, Ria ANALISA DAN VISUALISASI PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK DAN ORANGE. Network Management.

Siti Juairiah, Ria (2017) Algoritma Pengendali Kemacetan Aliran Data ICMP. Tugas Jaringan Komputer, 1 (1). pp. 1-5. ISSN 1 (Unpublished)

Siti Juairiah, Ria (2017) Analisa Lalu Lintas Jaringan Komputer menggunakan Wireshark dan Command Prompt. Tugas Jaringan Komputer, 1 (1). pp. 1-7. ISSN 1 (Unpublished)

Siti Juairiah, Ria (2018) Android Malware. Android Malware. (Unpublished)

Siti Juairiah, Ria CVE-2014-0521. CVE-2014-0521 Attack Adobe Reader and Acrobat via Crafted PDF.

Siti Juairiah, Ria Cisco video review : The Evolution of Cyber Attacks. The Evolution of Cyber Attacks.

Siti Juairiah, Ria Cracking Password pada Windows Menggunakan Cain & Abel (Dictionary Attack). Keamanan Jaringan Komputer.

Siti Juairiah, Ria Cracking Windows 10 Password menggunakan Lazesoft via USB (Boot Mode). Keamanan Jaringan Komputer.

Siti Juairiah, Ria (2018) Hack Story : The 2016 Dyn Cyberattack. Hack Story : The 2016 Dyn Cyberattack.

Siti Juairiah, Ria ITIL Incidents Infographic. [Image]

Siti Juairiah, Ria Image Forensics menggunakan FotoForensic. Digital Forensik.

Siti Juairiah, Ria Jenis Serangan Pada Adobe Acrobat Reader - CVE. Jenis Serangan Pada Adobe Acrobat Reader - CVE.

Siti Juairiah, Ria (2017) Layanan Protokol TCP dan UDP. Tugas Jaringan Komputer, 1 (1). pp. 1-4. ISSN 1 (Unpublished)

Siti Juairiah, Ria Poster : SNMP Analysis. [Image]

Siti Juairiah, Ria Rancang Bangun Aplikasi Monitoring Jaringan dengan Menggunakan Simple Network Management Protocol. Network Management.

Siti Juairiah, Ria Reconnaissance Network Security. Reconnaissance Network Security.

Siti Juairiah, Ria Subnetting Games Cisco. Subnetting Games Cisco. ISSN 4

Siti Juairiah, Ria (2017) Visualisasi Data Wireshark. Tugas Jaringan Komputer, 1 (4). pp. 1-5. ISSN 1

Siti Pebsya, Sya Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public.

Siti Pebsya, Sya (2017) Capturing Data. Capturing Data.

Siti Pebsya, Sya (2017) Contoh Rule Pada Network. Contoh Rule pada Network. (Unpublished)

Siti Pebsya, Sya (2018) Incident Management of ITIL. Incident Management of ITIL.

Siti Pebsya, Sya (2017) PCAP Visualisasi Wireshark. PCAP Visualisasi Wireshark. (Unpublished)

Siti Pebsya, Sya (2018) Poster : Analisis SNMP pada Wireshark menggunakan wifi public. Analisis SNMP pada Wireshark menggunakan wifi public.

Siti Pebsya, Sya (2018) Rancang Bangun Aplikasi Monitoring Jaringan Menggunakan SNMP (Simple NetworkManagement Protocol) dengan Sistem Peringatan Dini dan Mapping Jaringan. Rancang Bangun Aplikasi Monitoring Jaringan Menggunakan SNMP (Simple NetworkManagement Protocol) dengan Sistem Peringatan Dini dan Mapping Jaringan.

Siti Pebsya, Sya (2017) Subnetting Games Cisco. Subnetting Games Cisco.

Siti Pebsya, Sya Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Siti Pebsya RS, SPRS (2017) Layanan Protocol UDP dan TCP. Tugas Jaringan Komputer. (Unpublished)

Sofyan, Muhammad Layanan dari Protocol TCP dan UDP. Layanan dari Protocol TCP dan UDP. (Unpublished)

Sofyan, Muhammad Tugas Jarkom Capturing Data Wireshark. Tugas Jarkom Capturing Data Wireshark. (Unpublished)

Sofyan, Muhammad Tugas Jarkom Capturing Data dengan Wireshark. Tugas Jarkom Capturing Data dengan Wireshark. (Unpublished)

Sofyan, Muhammad Tugas Jarkom Rule Network. Tugas Jarkom Rule Network. (Unpublished)

Sofyan, Muhammad Visualization Pcap Data dengan Rumint. Visualization Pcap Data dengan Rumint. (Unpublished)

T

Tarigan, Pascal Adhi Kurnia Layanan TCP dan UDP. Layanan TCP dan UDP.

U

Ulvi, Ulvi (2017) Capturing Data. Capturing Data.

Ulvi, Ulviyana Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Availability Management of Information Technology Infrastructure Library. Availability Management of Information Technology Infrastructure Library.

Ulvi, Ulviyana (2018) CVE (Common Vulnarebility and Exposures). CVE (Common Vulnarebility and Exposures).

Ulvi, Ulviyana (2018) Case Hacking. Case Hacking.

Ulvi, Ulviyana (2018) Ckracking password windows 8. Cracking password windows 8.

Ulvi, Ulviyana (2018) Cracking Password Windows. Cracking Password Windows.

Ulvi, Ulviyana (2018) Forensic image case. Forensic image case.

Ulvi, Ulviyana (2018) Implementasi Fault Management. Implementasi Fault Management.

Ulvi, Ulviyana (2018) Jenis Serangan Pada Microsoft Internet Explorer - CVE. Jenis Serangan Pada Microsoft Internet Explorer - CVE.

Ulvi, Ulviyana (2018) Poster Hacking. [Image]

Ulvi, Ulviyana (2018) Reconnaissance Network Security. Reconnaissance Network Security.

Ulvi, Ulviyana (2017) Threatcape Introduction and Overview. Threatcape Introduction and Overview.

Ulviyana, Ulvi (2017) Layanan Protocol TCP dan UDP. Tugas Jaringan Komputer. (Unpublished)

Ulviyana, Ulvi (2017) PCAP Visualisasi Wireshark. PCAP Visualisasi Wireshark. (Unpublished)

Ulviyana, Ulvi Rule pada Network. Rule pada Network. (Unpublished)

Ulviyana, Ulvi (2017) subneting Games Cisco. Subneting Games Cisco.

This list was generated on Wed Apr 24 06:36:40 2024 WIB.