Items where Subject is "A General Works > AS Academies and learned societies (General)"

Up a level
Export as [feed] Atom [feed] RSS 1.0 [feed] RSS 2.0
Group by: Creators | Item Type
Jump to: A | C | D | F | H | I | J | K | L | M | N | P | R | S | T | U | W | Z
Number of items at this level: 191.

A

ADRIAN AJISMAN, 0901128120133 Layanan dari TCP dan UDP Protocol. Layanan dari UT dan TCP Protocol. (Submitted)

Al'afwa, Qonita (2017) Find the Visualization & Analyze. Tugas Jaringan Komputer, 1 (1). (Unpublished)

Al'afwa, Qonita (2017) Rule pada Network. Tugas Jaringan Komputer, 1 (1). pp. 1-2. ISSN 1 (Unpublished)

Al'afwa, Qonita Subnet Troubleshooting Game. Subnet Troubleshooting Game.

Al'afwa, Qonita Threatscape introduct and overview. Threatscape introduct and overview.

Alvin Mulya Pradana, Alvin Sistem Kendali Perangkat Listrik Menggunakan Media SMS. Alvin Mulya Pradana.

Andre Ghazali Armi, Ghazali Tugas KJK Membandingkan tor dan tool lainnya. TOR.

Anggraina, Arfah (2018) TUGAS STUDI KASUS FORENSIK IF REG. [Teaching Resource] (Submitted)

Anggraina, Arfah TUGAS STUDI KASUS FORENSIK IF REG. [Teaching Resource] (Submitted)

Anggraina, Arfah TUGAS STUDI KASUS FORENSIK IF REG. Tugas Studi Kasus Forensik IF REG. (Submitted)

Audita, Della Tugas 2 Manajemen Teknologi Informasi. PT. GARUDA INDONESIA, TBK..

alifah, USER (2019) Menghitung jarak dan kalori olahraga jogging. Menghitung Jarak dan kalori olahraga jogging.

alifah ajeng fikarimah, alifah Menghitung jarak dan kalori olahraga jogging. alifah ajeng fikarimah. (Unpublished)

arsita, mitha Tugas komunikasi data dan jaringan komputer. analisis colasoft capsa.

C

CITRASORAYA, DYAH THREATSCAPE INTRODUCT AND OVERVIEW. THREATSCAPE INTRODUCT AND OVERVIEW.

Caroline, Cynthia Layanan pada TCP dan UDP. Layanan pada TCP dan UDP. (Unpublished)

Caroline, Cynthia Sony PlayStation Hacked Scenario. Sony PlayStation Hacked Scenario. (Unpublished)

D

Dwi, Susanti Menghitung jarak dan kalori di universitas sriwijaya. Dwisusanti. (Unpublished)

F

Fahrul, Rozi tugas 05 keamanan jaringan komputer. keamanan jaringan komputer. (Submitted)

Fahrul, Rozi tugas keamanan jaringan tahap scanning. network security.

Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.

Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.

Fepiliana, Fepi Analisa Video: Network Management in Today’s World of SDN and Clouds. Analisa Video: Network Management in Today’s World of SDN and Clouds.

Fepiliana, Fepi Analysis: Sensing pada Internet of Things. Analysis: Sensing pada Internet of Things.

Fepiliana, Fepi Network Security: Actual Exploit. Network Security: Actual Exploit.

Fepiliana, Fepi Network Security: Computer Forensics. Network Security: Computer Forensics.

Fepiliana, Fepi Network Security: Digital Forensic Investigation. Network Security: Digital Forensic Investigation.

Fepiliana, Fepi Network Security: Malware. Network Security: Malware.

Fepiliana, Fepi Network Security: Reconnaisse. Network Security: Reconnaisse.

Fepiliana, Fepi Network Security: SNORT. Network Security: SNORT.

Fepiliana, Fepi Network Security: scanning website unair.ac.id. Network Security: Scanning Website unair.ac.id.

Fepiliana, Fepi (2016) The Phoenix Project: Analisa Point ITIL (Information Technology Infrastructure Library). The Phoenix Project: Analisa Point ITIL (Information Technology Infrastructure Library).

Fepiliana, Fepi (2016) Tutorial: How to Getting Started Macchina.io for Internet of Things Platforms. Tutorial: How to Getting Started Macchina.io for Internet of Things Platforms.

Fitra Perdana, Rian Analisa Embedded Intelligence. Analisa Embedded Intelligence. (Unpublished)

Fitra Perdana, Rian Device Cloud. Device Cloud. (Unpublished)

H

Handayani, Putri Wardanny Smart Home. Internet Of Things.

Haryoseno, Ewaldo 0902118152001_EWALDO.H_IF REG. nope. (Unpublished)

Henny, Henny pratiwi CVE. penerawang hole pada sistem DNS.

Henny, Henny pratiwi POSTER HACKING. Poster KJK. (Unpublished)

Henny, Henny pratiwi Tugas KJK. tugas KJK. (Unpublished)

Henny, Henny pratiwi games jarkom. games jarkom. (Unpublished)

I

imam, mustofa WebGoat report. WebGoat report. (Unpublished)

imam, mustofa digital forensic inovation. digital forensic inovation. (Unpublished)

imam, mustofa payload analisis. payload analisis. (Unpublished)

J

Juanda Fahrizal, Juanda Tugas Keamanan Jaringan Komputer Scanning. Scanning Keamanan Jaringan Komputer.

K

Khoirani, Rahmi (2018) Attack Graph. Tugas 3 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Capturing Data Menggunakan Wireshark dan CMD. Tugas 2 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Case Hacking. Tugas 1 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2018) Common Vulnerability and Exposures (CVE). Tugas 2 Keamanan Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Layanan Protokol TCP dan UDP. Tugas 1 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Network Security Threatscape. Tugas 6 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Subnetting Troubleshooting Game Cisco Learning. Tugas 5 Jaringan Komputer. (Unpublished)

Khoirani, Rahmi (2017) Visualisasi PCAP. Tugas 4 Jaringan Komputer. (Unpublished)

Kiki Arifudin, Kiki RANCANG BANGUN MESIN OTOMATIS PENETAS TELUR BERBASIS NODEMCU DAN ANDROID. Kiki Arifudin.

L

lisa, lisa mardaleta Malware Analisis. Malware Analisis.

M

M. Afria Alim Saputra, Apri Analisa Wireshark. Analisa Wireshark.

M. Afria Alim Saputra, Apri Analisa wireshark. Analisa wireshark.

M. Afria Alim Saputra, Apri Layanan TCP dan UDP. Layanan TCP dan UDP.

M. Afria Alim Saputra, Apri Rule pada Network. Rule pada jaringan network.

M. Afria Alim Saputra, Apri Visualisasi PCAP. Visualisasi PCAP.

M. Taufik Hidayat, Taufik The Arduino Microntorller Based Fence Gate Automation System In A Prototype Using Android Application. Muhammad Taufik Hidayat.

Malinda, Astri Tugas Metodologi Penelitian. Tugas Metodologi Penelitian: IT Governance Qualitative & Quantitative Research.

Mardaleta, Lisa KEAMANAN JARINGAN KOMPUTER “TRAINING EKSPLOITASI KEAMANAN”. KEAMANAN JARINGAN KOMPUTER “TRAINING EKSPLOITASI KEAMANAN”.

Mardaleta, Lisa Reconnaisse. Reconnaisse.

Moh, Trisno Uas Komputer Forensik. Uas Komputer Forensik.

Muhammad Siddiq L, Siddiq 09031381722132_Muhammad Siddiq L_SIR4B_TUGAS II METOPEN (MENCARI ANALISIS DAN KESIMPULAN). 09031381722132_Muhammad Siddiq L_SIR4B_TUGAS II METOPEN.

m, rafly Tugas Metodologi Penelitian Quantitative & Qualitative Research. Metodologi Penelitian.

N

Nabilah Humairah, Nabilah Network Security Threatscape. NETWORK SECURITY THREATSCAPE. (Unpublished)

Nabilah Humairah, Nabilah Subnetting Troubleshooting Game Cisco. Tugas Jaringan Komputer.

Noorfizir, Arfattustary Capturing Data. Tugas Jaringan Komputer. (Unpublished)

Noorfizir, Arfattustary Ethernet's Rules. Tugas Jaringan Komputer. (Unpublished)

Noorfizir, Arfattustary (2017) Layanan Protokol TCP & UDP. Tugas Jaringan Komputer. pp. 1-2. (Unpublished)

Noorfizir, Arfattustary Subnet Troubleshooting Game. Subnet Troubleshooting Game.

Noorfizir, Arfattustary Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Noorfizir, Arfattustary (2017) Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. Tugas Jaringan Komputer. pp. 1-6. (Unpublished)

Noviyanti, Nadya Rahma Analisa TOR Browser menggunakan Wireshark. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Design for The Network Node Monitoring System Based On ZigBee Technology. Network Management.

Noviyanti, Nadya Rahma DoS Attacks, Spoofing, Smurf Attacks, and Phishing. DoS Attacks, Spoofing, Smurf Attacks, and Phishing.

Noviyanti, Nadya Rahma Http Trojan Anysis. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Information Technology Infrastructure Library. [Image]

Noviyanti, Nadya Rahma Poster Wardriving. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Reconnaissance Website. Keamanan Jaringan Komputer. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Scanning Domain Menggunakan Tool NMap. Keamanan Jaringan Komputer. ISSN 1

Noviyanti, Nadya Rahma Subnet Troubleshoting game. Tugas Jaringan Komputer.

Noviyanti, Nadya Rahma Tugas Jaringan Komputer. PCAP Visualisation. ISSN 1 (Unpublished)

Noviyanti, Nadya Rahma Wardriving menggunakan Tools Wigle dan Mapping menggunakan Google Earth. Keamanan Jaringan Komputer. ISSN 1

P

Pratiwi, Henny Threatscape introduct and overview. Threatscape introduct and overview.

R

Rafli Eggy Ilham, Eggy (2019) Tugas keamanan jaringan vulnerability dan reconnaissance. Tugas keamanan jaringan Vulnerability and reconnaissance website.

Rahma, Nadya Contoh Rules Network. Contoh Rules Network. (Unpublished)

Rani mardiah sari, Rani Analisis Kesimpulan Papper. Analisis kesimpulan paper.

Ratih, Handayani Tugas Keamanan Jaringan Komputer3. Tugas Keamanan Jaringan Komputer.

Ratih Handayani, Ratih Tugas Keamanan Jaringan Komputer (CVE). Keamanan Jaringan Komputer (CVE).

Reno Reirangga, Reno (2019) Wardriving menggunakan wigle dikawasan unsri palembang. -. (Unpublished)

Ria Siti, Juairiah Analisa Dan visualisasi PCAP SNMP Menggunakan Wireshark dan Orange. Network Management.

Ria Siti, Juairiah Poster Analisis dan Visualisasi SNMP Menggunakan Wireshark dan Orange. [Image]

Rofby Hidayadi, 09011281520132 (2018) Analisis Common Vulnerability and Exposures (CVE) - CVE-2017-17615. Analisis Common Vulnerability and Exposures (CVE) - CVE-2017-17615.

Rofby Hidayadi, 09011281520132 (2018) Analisis Traffic SNMP. Analisis Traffic SNMP.

Rofby Hidayadi, 09011281520132 (2017) Capturing dan Analisa Paket Data menggunakan Wireshark dan Command Prompt. Capturing dan Analisa Paket Data menggunakan Wireshark dan Command Prompt. 0-18.

Rofby Hidayadi, 09011281520132 (2018) Case Hacking - Bank Sentral Bangladesh (2016). Case Hacking - Bank Sentral Bangladesh (2016).

Rofby Hidayadi, 09011281520132 (2018) Conceptual Design - ER Diagram HIMASISKO Database System. Conceptual Design - ER Diagram HIMASISKO Database System.

Rofby Hidayadi, 09011281520132 (2018) Forensik Video dengan Metadata Analisis, Frame Analisis, dan Pixel Analisis. Forensik Video dengan Metadata Analisis, Frame Analisis, dan Pixel Analisis.

Rofby Hidayadi, 09011281520132 Hacking Password Windows. Hacking Password Windows.

Rofby Hidayadi, 09011281520132 Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu. Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu.

Rofby Hidayadi, 09011281520132 (2018) Laporan 1 Praktikum Antarmuka dan Peripheral. Laporan 1 Praktikum Antarmuka dan Peripheral.

Rofby Hidayadi, 09011281520132 Mapping CVE - Facebook. Mapping CVE - Facebook.

Rofby Hidayadi, 09011281520132 (2018) Network Monitoring Framework. Network Monitoring Framework.

Rofby Hidayadi, 09011281520132 (2018) Perancangan Sistem Pengenalan Pola Wajah Menggunakan Webcam dengan Metode Principal Component Analysis (PCA). Perancangan Sistem Pengenalan Pola Wajah Menggunakan Webcam dengan Metode Principal Component Analysis (PCA).

Rofby Hidayadi, 09011281520132 (2018) Poster ITIL Serviceability. [Image]

Rofby Hidayadi, 09011281520132 (2018) Poster Keamanan Jaringan Komputer - History of Bitcoin. [Image]

Rofby Hidayadi, 09011281520132 (2017) Protokol Jaringan Komputer (CSMA/CD). Protokol Jaringan Komputer (CSMA/CD). 0-2.

Rofby Hidayadi, 09011281520132 (2018) REUPLOAD Poster Analisis Traffic SNMP - HOW TO GET SNMP USING WIRESHARK. [Image]

Rofby Hidayadi, 09011281520132 Reconnaissance Network Security - Facebook. Reconnaissance Network Security - Facebook.

Rofby Hidayadi, 09011281520132 (2017) Subnetting Game Cisco. Subnetting Game Cisco.

Rofby Hidayadi, 09011281520132 (2017) Visualisasi PCAP Dataset menggunakan Rumint. Visualisasi PCAP Dataset menggunakan Rumint. 0-9.

Rofby Hidayadi, Rofby Hidayadi (2017) Layanan Protokol TCP dan UDP. Layanan Protokol TCP dan UDP. pp. 1-3.

ratih handayani, ratih tugas keamanan jaringan. tugas keamanan jaringan.

rayyan, rayyan uas forensik ifreg. forensik UAS ifreg. (Unpublished)

S

SORAYA, DYAH CITRA Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public. Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public.

SORAYA, DYAH CITRA Contoh rule pada network. Contoh rule pada network. (Unpublished)

SORAYA, DYAH CITRA Framework dari jurnal Studies on Network Management System Framework of Campus Network. Studies on Network Management System Framework of Campus Network.

SORAYA, DYAH CITRA (2017) LAYANAN PROTOCOL TCP DAN UDP. Tugas Jaringan Komputer, 1 (1). pp. 1-2. ISSN 1 (Unpublished)

SORAYA, DYAH CITRA Poster - Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public (Tugas Manajemen Jaringan). [Image]

SORAYA, DYAH CITRA Poster ITIL. [Image]

SORAYA, DYAH CITRA Subnet Trouble Shooting Game. Subnet Trouble Shooting Game.

SORAYA, DYAH CITRA Tugas KBJK Scanner. Scanner.

SORAYA, DYAH CITRA Tugas KJK Wardriving. Wardriving.

SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability. Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability.

SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer perbandingan TOR dan Tools lainnya. Perbandingan TOR dan Tools lainnya.

SORAYA, DYAH CITRA (2017) Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. Visualisasi dan Analisis pcap File Menggunakan Aplikasi Rumint. (Unpublished)

SORAYA, DYAHCITRA Tugas Jarkom Capturing Data. CAPTURING DATA.

Selly Indriyani, Selly MENGANALISA TRAFIC PADA IP CONVERSATION DAN MATRIX. MENGANALISA TRAFIC PADA IP CONVERSATION DAN MATRIX.

Siti Juairiah, Ria ANALISA DAN VISUALISASI PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK DAN ORANGE. Network Management.

Siti Juairiah, Ria (2017) Algoritma Pengendali Kemacetan Aliran Data ICMP. Tugas Jaringan Komputer, 1 (1). pp. 1-5. ISSN 1 (Unpublished)

Siti Juairiah, Ria (2017) Analisa Lalu Lintas Jaringan Komputer menggunakan Wireshark dan Command Prompt. Tugas Jaringan Komputer, 1 (1). pp. 1-7. ISSN 1 (Unpublished)

Siti Juairiah, Ria CVE-2014-0521. CVE-2014-0521 Attack Adobe Reader and Acrobat via Crafted PDF.

Siti Juairiah, Ria Cisco video review : The Evolution of Cyber Attacks. The Evolution of Cyber Attacks.

Siti Juairiah, Ria Cracking Password pada Windows Menggunakan Cain & Abel (Dictionary Attack). Keamanan Jaringan Komputer.

Siti Juairiah, Ria Cracking Windows 10 Password menggunakan Lazesoft via USB (Boot Mode). Keamanan Jaringan Komputer.

Siti Juairiah, Ria (2018) Hack Story : The 2016 Dyn Cyberattack. Hack Story : The 2016 Dyn Cyberattack.

Siti Juairiah, Ria ITIL Incidents Infographic. [Image]

Siti Juairiah, Ria Image Forensics menggunakan FotoForensic. Digital Forensik.

Siti Juairiah, Ria Jenis Serangan Pada Adobe Acrobat Reader - CVE. Jenis Serangan Pada Adobe Acrobat Reader - CVE.

Siti Juairiah, Ria (2017) Layanan Protokol TCP dan UDP. Tugas Jaringan Komputer, 1 (1). pp. 1-4. ISSN 1 (Unpublished)

Siti Juairiah, Ria Poster : SNMP Analysis. [Image]

Siti Juairiah, Ria Rancang Bangun Aplikasi Monitoring Jaringan dengan Menggunakan Simple Network Management Protocol. Network Management.

Siti Juairiah, Ria Reconnaissance Network Security. Reconnaissance Network Security.

Siti Juairiah, Ria Subnetting Games Cisco. Subnetting Games Cisco. ISSN 4

Siti Juairiah, Ria (2017) Visualisasi Data Wireshark. Tugas Jaringan Komputer, 1 (4). pp. 1-5. ISSN 1

Siti Pebsya, Sya Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public.

Siti Pebsya, Sya (2017) Capturing Data. Capturing Data.

Siti Pebsya, Sya (2017) Contoh Rule Pada Network. Contoh Rule pada Network. (Unpublished)

Siti Pebsya, Sya (2018) Incident Management of ITIL. Incident Management of ITIL.

Siti Pebsya, Sya (2017) PCAP Visualisasi Wireshark. PCAP Visualisasi Wireshark. (Unpublished)

Siti Pebsya, Sya (2018) Poster : Analisis SNMP pada Wireshark menggunakan wifi public. Analisis SNMP pada Wireshark menggunakan wifi public.

Siti Pebsya, Sya (2018) Rancang Bangun Aplikasi Monitoring Jaringan Menggunakan SNMP (Simple NetworkManagement Protocol) dengan Sistem Peringatan Dini dan Mapping Jaringan. Rancang Bangun Aplikasi Monitoring Jaringan Menggunakan SNMP (Simple NetworkManagement Protocol) dengan Sistem Peringatan Dini dan Mapping Jaringan.

Siti Pebsya, Sya (2017) Subnetting Games Cisco. Subnetting Games Cisco.

Siti Pebsya, Sya Threatscape Introduction and Overview. Threatscape Introduction and Overview.

Siti Pebsya RS, SPRS (2017) Layanan Protocol UDP dan TCP. Tugas Jaringan Komputer. (Unpublished)

Stevanus William, William Pengaruh Kualitas Produk, Promosi dan Desain Terhadap Keputusan pembelian Kendaraan Bermotor Yamaha Mio. Stevanus William.

T

Tiara Nur Azmi, Tiara PERANCANGAN SISTEM KONTROL LAMPU BERBASIS MIKROKONTROLER ARDUINOUNO R3 DENGAN SENSOR SUARA. Tiara Nur Azmi.

Tontowi, Qonita (2017) Layanan dari TCP dan UDP Protocol. Tugas Jaringan Komputer, 1 (1). ISSN 1 (Unpublished)

U

Ulvi, Ulvi (2017) Capturing Data. Capturing Data.

Ulvi, Ulviyana Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.

Ulvi, Ulviyana (2018) Availability Management of Information Technology Infrastructure Library. Availability Management of Information Technology Infrastructure Library.

Ulvi, Ulviyana (2018) CVE (Common Vulnarebility and Exposures). CVE (Common Vulnarebility and Exposures).

Ulvi, Ulviyana (2018) Case Hacking. Case Hacking.

Ulvi, Ulviyana (2018) Ckracking password windows 8. Cracking password windows 8.

Ulvi, Ulviyana (2018) Cracking Password Windows. Cracking Password Windows.

Ulvi, Ulviyana (2018) Forensic image case. Forensic image case.

Ulvi, Ulviyana (2018) Implementasi Fault Management. Implementasi Fault Management.

Ulvi, Ulviyana (2018) Jenis Serangan Pada Microsoft Internet Explorer - CVE. Jenis Serangan Pada Microsoft Internet Explorer - CVE.

Ulvi, Ulviyana (2018) Poster Hacking. [Image]

Ulvi, Ulviyana (2018) Reconnaissance Network Security. Reconnaissance Network Security.

Ulvi, Ulviyana (2017) Threatcape Introduction and Overview. Threatcape Introduction and Overview.

Ulviyana, Ulvi (2017) Layanan Protocol TCP dan UDP. Tugas Jaringan Komputer. (Unpublished)

Ulviyana, Ulvi (2017) PCAP Visualisasi Wireshark. PCAP Visualisasi Wireshark. (Unpublished)

Ulviyana, Ulvi Rule pada Network. Rule pada Network. (Unpublished)

Ulviyana, Ulvi (2017) subneting Games Cisco. Subneting Games Cisco.

User, Windows (2018) Tugas 1 Mata kuliah Manajemen Teknologi Informasi. Tugas 1 KDD pada Perpustakaan.

ulan, purnama forensic network. forensic network. (Unpublished)

W

Wahyuni Cahnia Sari, WCS (2018) Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0.

Wahyuni Cahnia Sari, WCS Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0..

Wahyuni Cahnia Sari, WCS Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0..

Wahyuni Cahnia Sari, Wahyuni cs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0..

Wahyuni Cahnia Sari, wcs Tugas Besar Mata Kuliah Manajemen Teknologi Informasi. Tugas Besar Mata Kuliah Manajemen Teknologi Informasi.

Wahyuni Cahnia Sari, wcs Tugas UAS MTI Business IT case in smart product of Industry Revolution 4.0. Tugas UAS MTI Business IT case in smart product of Industry Revolution 4.0.

Wahyuni Cahnia Sari, wcs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0.

Wahyuni Cahnia Sari, wcs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. [Image]

Z

Zumardi Irfan, Zumardi Analisis dan implementasi honeypot Dalam Mendeteksi serangan Distributed Danial-of-service (DDOS) Pada Jaringan Wireless. Zumardi Irfan.

This list was generated on Thu Apr 25 21:06:39 2024 WIB.