Items where Subject is "Q Science > QA Mathematics > QA75 Electronic computers. Computer science"

Up a level
Export as [feed] Atom [feed] RSS 1.0 [feed] RSS 2.0
Group by: Creators | Item Type
Jump to: A | B | C | D | E | F | G | H | I | J | K | M | N | O | P | R | S | T | U | W | Y
Number of items at this level: 624.

A

AGUS, JULIANSYAH KAPITA SELEKTA : NIMBITS PLATFROM. KAPITA SELEKTA : NIMBITS PLATFROM.

ANDI NITA, INDAH SARI (2019) POSTER SPYWARE. [Image]

ANDI NITA, INDAH SARI (2019) WHITEPAPER SPYWARE. Keamanan Jaringan Komputer. ISSN 1

ANGGARA, PUTRA UAS KEAMANAN JARINGAN KOMPUTER : SOCIAL ENGINEERING ATTACK. "Social Engineering Attack". (Unpublished)

AULYAH, AULYAH NUR ROHIMAH Desain Image From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. [Image] (Unpublished)

AULYAH, AULYAH NUR ROHIMAH Desain Image From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. [Image] (Unpublished)

AULYAH, AULYAH NUR ROHIMAH ITIL Service Staregy. [Image] (Unpublished)

AULYAH, AULYAH NUR ROHIMAH Slide Presentasi From AN IOT BASED MONITORING FRAMEWORK FOR SOFTWARE DEFINED 5G MOBILE NETWORKS. Comnets Fasilkom. (Unpublished)

AULYAH, AULYAH NUR ROHIMAH Slide Presentasi From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Comnets Fasilkom. (Unpublished)

Abdau, Fachrudin (2018) Quiz 1. Fakultas Ilmu Komputer.

Abdul Aziz, Faris Actual Exploit. Actual Exploit.

Abdul Aziz, Faris Digital Forensic. Digital Forensic.

Abdul Aziz, Faris GroveStreams. GroveStreams. (Unpublished)

Abdul Aziz, Faris INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT. INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT.

Abdul Aziz, Faris Internet of thing: Sensing. Understanding Smart and Automated Parking Technology. (Unpublished)

Abdul Aziz, Faris Komputer Forensik. Komputer Forensik.

Abdul Aziz, Faris Malware. Malware.

Abdul Aziz, Faris Reconnaissance. Reconnaissance.

Abdul Aziz, Faris Scanning. Scanning.

Adha Tanjung, Rendika TASK1_Produk NMS dan Fiturnya. TASK1_Produk NMS dan Fiturnya.

Aditiya Gunanta, Adit Analisis Trojan Keylogger pada Windows. Analisis Trojan keylogger pada Windows. (Unpublished)

Aditiya Gunanta, Adit Framework SNMP. Sistem Komputer. (Unpublished)

Aditiya Gunanta, Adit ITIL Accident management. [Image] (Unpublished)

Aditiya Gunanta, Adit Tugas Keamanan Jaringan Komputer. Tugas KJK. (Unpublished)

Aditiya Gunanta, Adit Tugas Keamanan Jaringan Komputer Scaning. Tugas KJK Scaning. (Unpublished)

Aditiya Gunanta, Adit Tugas keamanan Jaringan Komputer Password Hacking & Web Proxy. Password Hacking & Web Proxy. (Unpublished)

Aditiya Gunanta, Adit WarDriving Menggunakan Wiggle & Google Earth. WarDriving Menggunakan Wiggle & Google Earth. (Unpublished)

Aditiya Gunanta, Adit WarDriving Menggunakan Wiggle & Google Earth. [Image] (Unpublished)

Aditiya Muaffan, 09011381520071 Desain Image Classification of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. [Image] (Unpublished)

Aditiya Muaffan, 09011381520071 Problem Management of Service Operation I.T.I.L. [Image] (Unpublished)

Aditiya Muaffan, 09011381520071 Slide Presentation Classification of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. Aditiya Muaffan. (Unpublished)

Aditiya Muaffan, 09011381520071 Slide Presentation Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol. Aditiya Muaffan. (Unpublished)

Afriana, Fitrah UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)

Ahmad Aji Guntur Saputra, Aji Tugas Management Jaringan tentang Network Management System. Network.

Ahmad Aji Guntur Saputra, Aji Tugas kedua Administrasi dan Management Sistem Jaringan tentang ITIL Incident life-cycle. Network.

Ahmad Fitri Rashad, Rashad Contoh Kasus Kriptografi di Kehidupan Nyata. Contoh Kasus Kriptografi di Kehidupan Nyata.

Ahmad Fitri Rashad, Rashad DNS Filtering untuk ISP. DNS Filtering untuk ISP.

Ahmad Fitri Rashad, Rashad GFI WirelessSentry - Wireless Network Made Easy. GFI WirelessSentry - Wireless Network Made Easy.

Ahmad Fitri Rashad, Rashad Hill Cipher. Hill Cipher.

Ahmad Fitri Rashad, Rashad Internet of Things (IoT): A vision, architectural elements, and future directions. Internet of Things (IoT): A vision, architectural elements, and future directions.

Ahmad Fitri Rashad, Rashad Prototipe Pintu Geser Otomatis Satu Arah Berbasis Mikrokontroler Menggunakan Sensor Jarak. Prototipe Pintu Geser Otomatis Satu Arah Berbasis Mikrokontroler Menggunakan Sensor Jarak.

Ahmad Fitri Rashad, Rashad Usulan Incident Management Menggunakan IT Infrastructure Library version 3. Usulan Incident Management Menggunakan IT Infrastructure Library version 3.

Ahmad Ridwan, AR ANALISA PROTOKOL SNMP MIKROTIK. ANALISA PROTOKOL SNMP MIKROTIK.

Ahmad Ridwan, AR Analisa FCAPS. Analisa FCAPS.

Ahmad Ridwan, AR CRACK PASSWORD WINDOWS. CRACK PASSWORD WINDOWS.

Ahmad Ridwan, AR Common Vulnerabilities and Exposures (CVE). Common Vulnerabilities and Exposures (CVE).

Ahmad Ridwan, AR FORENSIK AUDIO. FORENSIC AUDIO.

Ahmad Ridwan, AR PASSWORD CRACK WINDOWS 7. PASSWORD CRACK WINDOWS 7.

Ahmad Ridwan, AR Produk NMS dan Fiturnya. Produk NMS dan Fiturnya.

Ahmad Ridwan, AR SNMP CISCO PACKET TRACER. SNMP CISCO PACKET TRACER.

Ahmad Ridwan, AR Serangan Cyber pada Jaringan Listrik di Ukraina. Serangan Cyber pada Jaringan Listrik di Ukraina.

Ahmad Ridwan, AR Task CCNA. task ccna.

Ahmad Ridwan, AR top 5 cve apache 2.2.15. top 5 cve apache 2.2.15.

Akbar, Muhammad Rhayhan qualitative and quantitative papers review. edocs fasilkom unsri. (Unpublished)

Akbar, Muhammad Rhayhan review 10 artikel_ Muhammad Rhayhan akbar_09031281722034_SIR4B. UNSRI. (Unpublished)

Amilin, Ajrul UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)

Amirullah, Amirullah KAPITA SELEKTA: ANALISA SMART PARKING. KAPITA SELEKTA: ANALISA SMART PARKING.

Amirullah, Amirullah KAPITA SELEKTA: HYDRA MIDDLEWARE. KAPITA SELEKTA: HYDRA MIDDLEWARE.

Andika, Riki Analisa PCAP SNMP. Analisa PCAP SNMP.

Andika, Riki Analisa The Phoenix Project. Analisa The Phoenix Project.

Andika, Riki Analisis File Payload (Hangon Training 30 Maret 2017). Analisis File Payload (Hangon Training 30 Maret 2017).

Andika, Riki Hang on Training (Scanning). Hang on Training (Scanning).

Andika, Riki Platforms Internet of Thinks : Xively. Platforms Internet of Thinks : Xively.

Andika, Riki Resume Conferences International Digital Forensics. Resume Conferences International Digital Forensics.

Andika, Riki Scanning attack (Instruction Detection System) file PCAP. Scanning attack (Instruction Detection System) file PCAP.

Andika, Riki Tugas Analisa Video dari Brighttalk. Tugas Analisa Video dari Brighttalk.

Andika, Riki Tugas Manjar 1 (How would you use NMS and why). How would you use NMS and why.

Andika, Riki internet of thing sensing. internet of thing sensing.

Anggara, Kholil IDS menggunakan Snort. IDS mengunakan Snort.

Arief, Muhammad (2019) Visual Route PADA AKSES WEBSITE LOKAL DAN LUAR NEGERI. Keamanan Jaringan Komputer.

Astani, Rio SENSING. Internet of think : sensing. (Unpublished)

Atma, M atma Utama S CVE pada Windows and How to Attack it. CVE pada Windows. (Submitted)

Atma, M atma Utama S Mapping Top 5 CVE windows http.sys. Top 5 cve windows http.sys. (Submitted)

Atma, M atma Utama S Poster five Phases of Hacking. [Image] (Submitted)

Atma, M atma Utama S Tugas KJK Forensic Image/Gambar. Forensic Image. (Submitted)

Atma, M atma Utama S Tugas KJK Hacking windows dari luar. Hacking Pasword Windows From Outside (Dari Luar). (Submitted)

Atma, M atma Utama S Wannacry Scenario. Tugas KJK Scenario Hacking. (Submitted)

Azriansyah, Muhammad Analisa Reconnaissance Phase Result pada Website the-gazette.com. Analisis hasil Reconnaissance Phase pada Website the-gazette.com.

Azriansyah, Muhammad Analisis Network Scanning Phase Result pada website the-gazette.com. Analisis Network Scanning Phase Result pada website the-gazette.com.

Azriansyah, Muhammad Analisis Praktikum Komputer Forensik Muhammad Azriansyah 09011281320006. Analisis Praktikum Komputer Forensik Muhammad Azriansyah 09011281320006.

Azriansyah, Muhammad IoT Middleware "SINA"(Sensor Information Networking Architecture). "SINA"(Sensor Information Networking Architecture).

Azriansyah, Muhammad Laporan Praktikum Exploitation. Laporan Praktikum Exploitation.

Azriansyah, Muhammad Tugas Kapita Selekta 01 (Fix). IoT Smart Bus (Public Transportation).

Azriansyah, muhammad Tugas Kapita Selekta. IoT Smart Bus (Public Transportation).

abdul, wahid SNMP Protocol. [Image] (Unpublished)

abdul wahid sempurna, wahid/AWS Analisa SNMP. [Image] (Unpublished)

abdul wahid sempurna, wahid/AWS Analisa Traffic SNMP. sistem komputer. (Unpublished)

abdul wahid sempurna, wahid/AWS Cross-Layer Multi-Cloud Real-Time Application QoS Monitoring and Benchmarking As-a-Service Framework. sistem komputer. (Unpublished)

abdul wahid sempurna, wahid/AWS Cross-Layer Multi-Cloud Real-Time Application QoS Monitoring and Benchmarking As-a-Service Framework. sistem komputer. (Unpublished)

abdul wahid sempurna, wahid/AWS POSTER ITIL SERVICE DESK. [Image] (Unpublished)

adha tanjung, rendika TASK2_Analisis Paper SNMP. TASK2_Analisis Paper SNMP.

aldo sapriansyah, aldo traffik snmp. [Image] (Submitted)

aldosapriansyah, aldo traffic snmp. sistem komputer. (Submitted)

andika, Riki Andika internet of thing : sensing. internet of thing : sensing. (Unpublished)

andika, Riki Andika kjk. kjk.

andika, putra jaya Desain image Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. [Image] (Unpublished)

andika, putra jaya Desain image service level management ITIL. [Image] (Unpublished)

andika, putra jaya Slide Presentation Analysis of SNMP Using Wireshark with Classification Traffic. Comnets Fasilkom. (Unpublished)

andika, putra jaya slide presentation Design and Implementation of Server Monitoring System Based on SNMP. Comnets Fasilkom. (Unpublished)

andika, riki Actual Exploitation (Hang on Training, Kamis 16 Maret 2017). Actual Exploitation (Hang on Training, Kamis 16 Maret 2017).

andika, riki Computer Forensics (Hang on Training 23 Martet 2017). Computer Forensics (Hang on Training 23 Martet 2017).

andika, riki Scanning. Scanning.

anggara, kholil Introduction to digital forensics. Introduction to digital forensics.

anggara, kholil actual exploxit. actual exploxit.

anggraeni, suci IoT sensing. IoT Sensing. (Unpublished)

annisa, resky panelya (2020) Tugas 2 Manajemen jaringan. Manajemen Jaringan.

aria, nasbi UAS keamanan jaringan komputer : skimming: how to work and prevention at atm. skimming: how to work and prevention at atm. (Unpublished)

aria, nasbi kapita: flow of atm transaction. flow of atm transaction. (Unpublished)

aria, nasbi management_jaringan-2. management jaringan.

aria, nasbi manajemen_jaringan_1. manajemen jaringan.

azriansyah, muhammad analisis malware dengan windows dan linux muhammad azriansyah 09011281320006. analisis malware dengan windows dan linux muhammad azriansyah 09011281320006.

azriansyah, muhammad analisis video telekonferens digital forensic muhammad azriansyah 09011281320006. analisis video telekonferens digital forensic muhammad azriansyah 09011281320006.

B

BRAMANTIO RIZKI, NUGROHO How Did or Would You Manage Your Network Without NMS ? edocs.ilkom.unsri.ac.id. (Submitted)

BRAMANTIO RIZKI, NUGROHO I.T.I.L for IT Plan Strategy ? edocs.ilkom.unsri.ac.id. (Submitted)

BRAMANTIO RIZKI, NUGROHO Keeping Up With The Revolution of IT Security. edocs.ilkom.unsri.ac.id. (Submitted)

BRAMANTIO RIZKI, NUGROHO Reconnaissance "humblebundle.com". edocs.ilkom.unsri.ac.id. (Submitted)

BRAMANTIO RIZKI, NUGROHO Scanning "humblebundle.com'. edocs.ilkom.unsri.ac.id. (Submitted)

BRAMANTIO RIZKI, NUGROHO and riduan, fabio and m arief, kurniawan and Ratih, Handayani and tamara kharisma, restu and kristiawati br, ginting Chapter 5�The Relational Data Model and Relational Database Constraint. edocs.ilkom,unsri.ac.id. (Submitted)

Basiruddin, Kurnia Santy Lingsing Puteri Desain Image Poster ITIL(UAS). [Image] (Unpublished)

Basiruddin, Kurnia Santy Lingsing Puteri Desain Image Poster SNMP (UTS). [Image] (Unpublished)

Basiruddin, Kurnia Santy Lingsing Puteri Slide Presentasi Paper (framework). Design and Implementation of Test IP Network Intelligent Monitoring System Based on SNMP. (Unpublished)

Basiruddin, Kurnia Santy Lingsing Puteri Slide Presentasi SNMP. Presentasi SNMP. (Unpublished)

Bramantio Rizki, Nugroho Analisa Capture Packet SNMP. edocs.ilkom.unsri.ac.id. (Submitted)

C

Cahyadi, Mohammad (2018) Analisis jaringan menggunakan tools wireshark dan visualroute. Fakultas Ilmu Komputer.

Cahyadi, Mohammad (2018) Capturing Steam & Dota 2. [Image]

Cahyadi, Mohammad (2019) THE DANGER OF RANSOMWARE. [Image]

Cahyadi, Mohammad (2018) Elektronik dan Sinyal (Quiz 4). [Teaching Resource]

Cahyadi, Mohammad (2019) Network Topology. [Image]

Cahyadi, Mohammad (2018) Quiz 1. Fakultas Ilmu Komputer.

Cahyadi, Mohammad (2019) WHITEPAPER - INTRUSION DETECTION PREVENTION SYSTEM. Keamanan Jaringan Komputer. ISSN 1

Cahyadi, Mohammad (2018) War Driving. Fakultas Ilmu Komputer.

Cahyadi, Mohammad (2019) menghilangkan/mengganti password windows 7 home premium. Keamanan Jaringan Komputer. ISSN 1

Christian Prabowo, Christian Prabowo Analisa FCAPS laporan KP. Analisis FCAPS untuk Analisis jaringan VLAN pada PT.Telkomsel. (Unpublished)

Christian Prabowo, Christian Prabowo Analisis CVE. Analisis CVE. (Unpublished)

Christian Prabowo, Christian Prabowo Christian Prabowo, Tugas manajemen jaringan, produk NMS dan fiturnya. Tugas manajemen jaringan, Produk NMS dan fiturnya. (Unpublished)

Christian Prabowo, Christian Prabowo Hacking windows 7 tanpa masuk windows. Hacking Windows 7 tanpa masuk windows. (Unpublished)

Christian Prabowo, Christian Prabowo Image Forensic dengan Jpegsnoop. Image Forensic. (Unpublished)

Christian Prabowo, Christian Prabowo Skenario Hacking. Skenario hacking infrastruktur pengelolaan uranium. (Unpublished)

Christian Prabowo, Christian Prabowo Top 5 CVE with most severity. Tugas KJK Top 5 CVE. (Unpublished)

Christian Prabowo, Christian Prabowo Tugas Manjar CCNA. Tugas Manjar CCNA. (Unpublished)

Christian Prabowo, Christian Prabowo Tugas Manjar kuis. SNMP network di packet tracer. (Unpublished)

Christian Prabowo, Christian Prabowo Tugas manjar 2 (analisis jurnal tentang SNMP). Tugas manjar. (Unpublished)

D

Dea Monica, Winny (2016) History of Computer Network. [Image]

Deni Danuarta, dnd Network Security: Analisa Informasi DNS, Alokasi IP Address, BGP dan ASNumber pada website Institut Teknologi Bandung. Network Security: Analisa Informasi DNS, Alokasi IP Address, BGP dan ASNumber pada website Institut Teknologi Bandung.

Diah, Mardiah Tugas Scanning. tugas scanning.

Diah Purnamasari, D.J.F Middleware Agilla dalam Pengembangan yang Sangat Cepat and Perfoma yang handal dalam aplikasi Wireless Sensor Network Applications. Middleware Agilla dalam Pengembangan yang Sangat Cepat and Perfoma yang handal dalam aplikasi Wireless Sensor Network Applications.

Diah Purnamasari, D.J.F (2016) “Studi Literatur Paper tentang LEACH Head Management: BN-LEACH: An Improvement on LEACH Protocol using Bayesian Networks for Energy Consumption Reduction in Wireless Sensor Networks”. BN-LEACH: An Improvement on LEACH Protocol using Bayesian Networks for Energy Consumption Reduction in Wireless Sensor Networks. pp. 1-6.

Dinar Agustina, Dinar Athena: A Framework for Scalable Anomaly Detection in Software-Defined Networks. sistem komputer.

Dinar Agustina, Dinar POSTER ITIL. [Image] (Unpublished)

Dinar Agustina, Dinar snmp protocol analisis. sistem kompter. (Unpublished)

Dio Azmi Saputra, Dio (2019) Clickjacking. [Image]

Dio Azmi Saputra, Dio (2019) Keamanan Jaringan Komputer. Keamanan Jaringan Komputer. ISSN 1

Dio Azmi Saputra, Dio (2019) Keamanan Jaringan Komputer. Keamanan Jaringan Komputer. ISSN 1

Dio Azmi Saputra, Dio (2019) White Paper Smart Home. Keamanan Jaringan Komputer. ISSN 1

Dwi Kurnia, Putra ANALISA TELECONFERENCE. ANALISA TELECONFERENCE.

Dwi Kurnia, Putra ANALISIS MALWARE. ANALISIS MALWARE.

Dwi Kurnia, Putra EKSPLOITASI KEAMANAN. EKSPLOITASI KEAMANAN.

Dwi Kurnia, Putra KOMPUTER FORENSIK. Komputer Forensik.

deni danuarta, danuarta Network Security: Scanning and Vulnerability for Website Palembang City. Network Security: Scanning and Vulnerability for Website Palembang City.

devi, purnama Tugas Scanning. Tugas Scanning.

dwinanda, Rizqi Septian Tugas Komputer Forensik. Tugas Besar Komputer Forensik Informatika Fasilkom Unsri 2018. (Submitted)

E

Edo, Herdianto Tugas Manajemen jaringan, Network Management System(NMS). Network Management. (Unpublished)

Ejawanta, Aulia Fasabani (2019) Foto UAS TPKI. Hasil Foto. ISSN 1

Ejawanta, Aulia Fasabani (2019) Poster Titik Wifi. [Image]

Ejawanta, Aulia Fasabani (2019) Titik Wifi. Tugas Teknik Penulisan Karya Ilmiah. ISSN 09030581721010

edi, sukrisno ANALISA EXPLOIT PADA PROGRAM PAYLOAD. ANALISA EXPLOIT PADA PROGRAM PAYLOAD.

edi, sukrisno ANALISA SNORT TREFIK SCANNING PADA PT.SEMEN BATU RAJA. ANALISA SNORT TREFIK SCANNING PADA PT.SEMEN BATU RAJA.

edi, sukrisno Analisa Computer Forensik. Analisa Computer Forensik.

edi, sukrisno Computer Forensic Analysis. Computer Forensic Analysis.

edi, sukrisno Serangan brute-force. Serangan brute-force.

edi, sukrisno keamanan jaringan komputer Reconnaissance. TUGAS KEAMANAN JARINGAN KOMPUTER RECONNAISSANCE PT. Semen Batu Raja.

edi, sukrisno keamanan jaringan komputer Scanning. keamanan jaringan komputer Scanning.

eko, pratama Digital Forensik. Digital Forensik.

eko, pratama INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT. INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT.

eko, pratama Network Management In Today’s world of SDN and Clouds. Network Management In Today’s world of SDN and Clouds.

eko, pratama Network Management In Today’s world of SDN and Clouds. Network Management In Today’s world of SDN and Clouds.

eko, pratama Scanning. Scanning.

erick, haris Scannning and Mapping. Scanning and Mapping.

ersa, sari Desain Image Poster ITIL (UAS). [Image] (Unpublished)

ersa, sari Desain Image Poster SNMP (UTS). [Image] (Unpublished)

ersa, sari (2018) SNMP Analysis Using Wireshark With Traffic and Monitoring Classification with PRTG Graph Traffic. SNMP Analysis Using Wireshark With Traffic and Monitoring Classification with PRTG Graph Traffic. (Unpublished)

ersa, sari Slide Present Paper. Slide Present Paper. (Unpublished)

ersa, sari Slide Present SNMP. SNMP. (Unpublished)

F

Febby, Nurherliza ADMINISTRASI DAN MANAGEMEN SISTEM JARINGAN. Computer Engineering. (Unpublished)

Fida Maisa, Hana Sistem Identifikasi Biometrik Finger Knuckle Print Menggunakan Histogram Equalization dan Principal Component Analysis (PCA). Sistem Identifikasi Biometrik Finger Knuckle Print Menggunakan Histogram Equalization dan Principal Component Analysis (PCA).

fakhri, 09011181621027 kapita selekta:cloud computing. cloud computing. (Unpublished)

G

Gabriel, Joy Big Data Insight. Big Data Insight.

Gabriel, Joy Mengintip Ekosistem Big Data di Gojek. Mengintip Ekosistem Big Data di Gojek.

Gonewaje, Govi CCNA - Network Management. CCNA - Network Management.

Gonewaje, Govi FCAPS Analysis Based on Practical Work Report. FCAPS Analysis Based on Practical Work Report.

Gonewaje, Govi History of DDoS. History of DDoS.

Gonewaje, Govi Implementation of SNMP Using Cisco Packet Tracer. Implementation of SNMP Using Cisco Packet Tracer.

Gonewaje, Govi [Poster] WANTED FBI Hacker from Iran Ehsan Mohammadi. [Image]

Gonewaje, Govi [TASK 1]Tools and Features of Network Monitoring System. [TASK 1]Tools and Features of Network Monitoring System.

Gonewaje, Govi [TASK 2]Analysis of the Journal about SNMP. [TASK 2]Analysis of the Journal about SNMP.

Gonewaje, Govi Task 2 - Common Vulnerabilities and Exposures of Nginx. Task 2 - Common Vulnerabilities and Exposures of Nginx.

Gonewaje, Govi Task 3 - TOP 5 CVE of Nginx. Task 3 - TOP 5 CVE of Nginx.

Gonewaje, Govi Task 4 - Scanning Target using Most Popular Tools. Task 4 - Scanning Target using Most Popular Tools.

Gonewaje, Govi Task 5 - Hack Login Password Windows All Version. Task 5 - Hack Login Password Windows All Version.

Gonewaje, Govi Task 5 - How to Reset Login Password on Windows 7. Task 5 - How to Reset Login Password on Windows 7.

Gonewaje, Govi Task 6 - Audio Forensic. Task 6 - Audio Forensic.

Gonewaje, Govi (2016) [Task 7]Why IP Address 127 (127.x.x.x) Can’t be Used? [Task 7]Why IP Address 127 (127.x.x.x) Can’t be Used?.

Gonewaje, Govi and Marini, Suprianty SNMP Protocol Analyzer using Wireshark. SNMP Protocol Analyzer using Wireshark.

H

Haliza, Rofi Nur SECURITY OF IOT. SECURITY OF IOT.

Hanifah, Abu UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)

Hari, Achmad Aulia ITIL (MTTR (Mean Time to Repair)). ITIL (MTTR (Mean Time to Repair)). (Unpublished)

Hari, Achmad Aulia Network Management System. Network Management System. (Unpublished)

Hari, Achmad Aulia Tugas1_UAS(Paper)_Hari Achmad Aulia_09011181621120. Tugas1_UAS(Paper)_Hari Achmad Aulia_09011181621120. (Unpublished)

Hari, Achmad Aulia Tugas2_UAS(Resume dan Sertifikat)_Hari Achmad Aulia_09011181621120. Tugas2_UAS(Resume dan Sertifikat)_Hari Achmad Aulia_09011181621120. (Unpublished)

Hari, Achmad Aulia UAS KEAMANAN JARINGAN KOMPUTER - CHILDREN INTERNET PROTECTION ACT. CHILDREN INTERNET PROTECTION ACT. (Unpublished)

Haris, Erick Okvanty Haris ANALYSIS DIGITAL FORENSICS TELECONFERENCE. ANALYSIS DIGITAL FORENSICS TELECONFERENCE.

Haris, Erick Okvanty Haris iot : embedded intelligence. iot : embedded intelligence task1. (Unpublished)

hartuti, nica DMTF Network Management Initiative (NETMAN)”. DMTF Network Management Initiative (NETMAN)”.

hartuti, nica MOSDEN: An Internet of Things Middleware for Resource Constrained Mobile Devices. MOSDEN.

hartuti, nica NMS. NMS.

hartuti, nica TUGAS KAPITA SELEKTA. IOT traffic light.

hartuti, nica uts. analisis snmp menggunakan wireshark.

holil, anggara analisa payload (malware). analisa payload (malware).

holil, anggara scanning. scanning.

I

Ichwanul, Hakim Network Management System and ITIL. NMS and ITIL. (Submitted)

Ichwanul, Hakim UAS KJK dan Kapita selekta. KJK dan KAPITA. (Unpublished)

Indah Sari, Andi Nita POSTER SPYWARE. [Image]

Indah Sari, Andi Nita TUGAS KEAMANAN JARINGAN KOMPUTER (KJK). VISUAL TRACERT ROUTE.

Indah Sari, Andi Nita TUGAS KEAMANAN JARINGAN KOMPUTER CRACKING PASSWORD PADA WINDOWS XP. CRACKING PASSWORD.

Indah Sari, Andi Nita WHITE PAPER SPYWARE - UAS KEMANAN JARINGAN KOMPUTER. WHITE PAPER SPYWARE.

Indriani, Kusuma Dwi ACTUAL EXPLOIT. ACTUAL EXPLOIT.

Indriani, Kusuma Dwi Analisa Kunci dari Management Network. Analisa Kunci dari Management Network. (Unpublished)

Indriani, Kusuma Dwi COMPUTER FORENSIK. COMPUTER FORENSIK.

Indriani, Kusuma Dwi DIGITAL FORENSICS. DIGITAL FORENSICS.

Indriani, Kusuma Dwi Deskripsi dan Installasi Platform IoT:Node-RED. Deskripsi dan Installasi Platform IoT:Node-RED. (Unpublished)

Indriani, Kusuma Dwi EXPLOIT KIT. EXPLOIT KIT.

Indriani, Kusuma Dwi INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT. INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT.

Indriani, Kusuma Dwi Keamanan Jaringan Komputer_TAHAP I. RECONNAISSANCE. Keamanan Jaringan Komputer_TAHAP I. RECONNAISSANCE. (Unpublished)

Indriani, Kusuma Dwi Keamanan Jaringan Komputer_TAHAP II. SCANNING. Keamanan Jaringan Komputer_TAHAP II. SCANNING. (Unpublished)

Indriani, Kusuma Dwi Manana Jaringan Komputer_TAHAP I. RECONNAISSANCE. Manana Jaringan Komputer_TAHAP I. RECONNAISSANCE. (Unpublished)

Indriani, Kusuma Dwi Service Design yang Merupakan Bagian dari ITIL. Service Design yang Merupakan Bagian dari ITIL. (Unpublished)

Indriani, Kusuma Dwi Studi Kasus pada Jurnal Implementasi Wireless Sensor Network untuk Memonitoring Ruang Kelas Sebagai Bagian dari Internet of Things. Studi Kasus pada Jurnal Implementasi Wireless Sensor Network untuk Memonitoring Ruang Kelas Sebagai Bagian dari Internet of Things. (Unpublished)

Indriani, Kusuma Dwi Indriani Challenges in Managing the Network. Challenges in Managing the Network. (Unpublished)

ilham, rafli eggy analisis snmp jaringan wifi. Analisis snmp network wifi public. (Submitted)

ilham, rafli eggy analisis snmp network wifi. [Image] (Submitted)

ilham, saputra Analisa malware. Analisa malware.

ilham, saputra Computer Forensics. Computer Forensics.

ilham, saputra Keamanan jaringan komputer. [Experiment]

ilham, saputra MOBILE DIGITAL FORENSICS FOR THE MILITARY. MOBILE DIGITAL FORENSICS FOR THE MILITARY.

ilham, saputra actual exploit. actual-exploit.

indriani, kusuma dwi INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT. INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT.

J

JANNATI, SELFIA TUGAS KAPITA SELEKTA_09011281320030_SELFIA JANNATI2. TUGAS KAPITA SELEKTA_09011281320030_SELFIA JANNATI. (Unpublished)

JULIANSYAH, agus TUGAS KEAMANAN JARINGAN KOMPTER : SCANNING. scanning.

Jannati, Selfia Analysis Middleware for Internet of Things irisNET. Analysis Middleware for Internet of Things irisNET.

Joy, Gabriel Benarkah E-Commerce Mengambil Data Pengguna. Benarkah E-Commerce Mengambil Data Pengguna.

juliansyah, agus Tools for digital forensic investigation. tugas keamanan jaringan komputer.

juliansyah, agus analisa malwere. tugas KJK tentang analisa malwere.

juliansyah, agus keamanan jaringan komputer. scanning.

juliansyah, agus komputer forensik. laporan tugas KJK komputer forensik.

juliansyah, agus training eksploitasi keamanan. eksploitasi keamanan.

juliansyah, agus training eksploitasi keamanan komputer. eksploitasi keamanan.

K

Kennedy, Varindo Narasi Wardriving : Keamanan Jaringan Komputer. Wardriving. (Unpublished)

Kennedy, Varindo Poster : Keamanan Jaringan Komputer. Poster Wardriving. (Unpublished)

Kholil Anggara, holil reconnaissance. [Experiment]

Kms. M. Shofuan Khoiri Khoiri, Shofuan Framework Paper : SISTEM MANAJEMEN BANDWIDTH PADA JARINGAN KOMUNIKASI VOICE OVER INTERNET PROTOCOL (VoIP) DENGAN METODE LOAD BALANCING. In: Framework Paper SISTEM MANAJEMEN BANDWIDTH PADA JARINGAN KOMUNIKASI VOICE OVER INTERNET PROTOCOL (VoIP) DENGAN METODE LOAD BALANCING.

Kms. M. Shofuan Khoiri Khoiri, Shofuan Incident Management Worksflow Poster. [Image]

Komal K, Kumbhare and Professor K V, Warkar (2015) �A Review on Noisy Password, Voiceprint Biometric and One-Time-Password. 1st International Conference on Information Security & Privacy 2015.

Kuswandi, Ahmad Studi Kasus Internet of Things Menggunakan Wireless Sensor Networks dan Smartphones. A Case Study of Internet of Things Using Wireless Sensor Networks and Smartphones. (Unpublished)

kholil, anggara COMPUTER FORENSIK. COMPUTER FORENSIK.

kholil, anggara arkessa. arkessa. (Unpublished)

kholil, anggara pendekatan pemetaan batimetri mengunakan sport sensing. pendekatan pemetaan batimetri mengunakan sport sensing. (Unpublished)

M

M, YUSRIL Tugas mandiri 1 UAS MANJAR. ADMINISTRASI DAN MANAGEMEN SISTEM JARINGAN.

M, YUSRIL tugas 2 manjar. Administrasi dan manajemen sistem jaringan.

M, Yusril UAS MANJAR. UAS MANJAR.

M Atma Utama, atma Penjelasasn question in ccna. Penjelasan Question in ccna. (Submitted)

M Atma Utama, atma Tugas Manjar visualisasi router rip. Tugas Manjar Visualisasi Router rip. (Submitted)

M Riduan, Fabio Analisa Kemungkinan Permasalahan Pada IoT "Smart Parking". edocs.ilkom.unsri.ac.id. (Submitted)

M. Atma, Atma TUGAS 2 Manajemen Jaringan. Design And Implementation NMS using SNMP for AMI network device monitoring. (In Press)

M. Atma Utama S, Atma Analisa FCAPS laporan KP 09011281419052. berjudul “Penggunaan Sistem Operasi FREENAS Untuk Mengimplementasikan Penyimpanan Yang Terhubung Ke Jaringan Di PT PUSRI Palembang”. (Submitted)

M. Hari Fadhlurrohman, Hari Desain Image ITIL (UAS). [Image] (Unpublished)

M. Hari Fadhlurrohman, Hari Slide Presentation Analysis and Monitoring of SNMP using Wireshark and PRTG Traffic. Comnets Fasilkom. (Unpublished)

M. Hari Fadhlurrohman, Hari Slide Presentation Generic SNMP Proxy Agent Framework for Management of Heterogeneous Network Elements. Comnets Fasilkom. (Unpublished)

M. Hari Fadhlurrohman, Hari Slide Presentation Generic SNMP Proxy Agent Framework for Management of Heterogeneous Network Elements. Comnets Fasilkom. (Unpublished)

M. Rozzak, Farhan Tugas Manajemen Jaringan Network Management System (NMS). Network.

M. Rozzak, Farhan Tugas Manajemen Jaringan Tugas 2. Network.

M. Rozzak, Farhan Tugas1_M. Rozzak Farhan_09011181621014. UAS MANJAR 1.

M. Rozzak, Farhan Tugas2_M. Rozzak Farhan_09011181621014. UAS MANJAR 2.

M. Rozzak, Farhan Tugas2_M. Rozzak Farhan_09011181621014. UAS MANJAR 2.

M. Rozzak, Farhan UAS KAPITA SELEKTA. HTTP VS HTTPS. (Unpublished)

M. Rozzak, Farhan UAS Keamanan Jaringan Komputer. Internet of Things. (Unpublished)

M.A. Razzaque,, M.A. Razzaque, and Marija Milojevic-Jevric,, Marija Milojevic-Jevric, and Andrei Palade,, Andrei Palade, and Siobh´an Clarke, Siobh´an Clarke Middleware for Internet of Things: a Survey. Middleware for Internet of Things: a Survey. ISSN IEEE INTERNET OF THINGS JOURNAL, VOL. 0, NO. 0, JANUARY 201X

M.Kadapi, Kadapi poster wardriving. [Image]

M.Kadapi, Kadapi trafik snmp. [Image] (Submitted)

M.Kadapi, Kadapi trafik snmp. Sistem Komputer. (Submitted)

MOHAMMAD, CAHYADI (2019) ANALISIS HOP PADA AKSES WEBSITE LOKAL DAN LUAR NEGERI. Keamanan Jaringan Komputer.

MUHAMMAD, FACHRURROJI Network Management: Big Data NetFlow Analysis. Network Management: Big Data NetFlow Analysis.

MUHAMMAD, FACHRURROJI Penerapan Snort Pada Instruction Detection System. Penerapan Snort Pada Instruction Detection System.

Mangkualam, Adikuasa Uas Komputer Forensik 2018. Uas Forensik 2018 IFBIL AB 2015. (Submitted)

Mardaleta, Lisa Device Cloud. Device Cloud.

Mardaleta, Lisa IDS with Sort. IDS with Sort. (Unpublished)

Mardaleta, Lisa Mobile Digital Forensics for the Military. tugas keamanan jaringan komputer.

Mardaleta, Lisa komputer forensik. laporan KJK komputer forensik.

Mardiah, Diah ANALISA RECONNAISSANCE PADA UNSRI.AC.ID. ANALISA RECONNAISSANCE PADA UNSRI.AC.ID.

Mardiah, Diah Digital Forensics. Digital Forensics.

Mardiah, Diah Komputer Forensik. Komputer Forensik.

Mardiah, Diah MIDDLEWARE OF INTERNET OF THINGS. MIDDLEWARE OF INTERNET OF THINGS.

Mardiah, Diah Malware. Malware.

Mardiah, Diah SNORT. SNORT.

Mardiah, Diah training eksploitasi keamanan. training eksploitasi keamanan.

Marini, Suprianty Analysis of the Journal about SNMP. Analysis of the Journal about SNMP.

Marini, Suprianty FCAPS - Practical Work Report. FCAPS - Practical Work Report.

Marini, Suprianty IMPLEMENTASI SNMP MENGGUNAKAN SIMULASI CISCO PACKET TRACER DENGAN ROUTING RIP. IMPLEMENTASI SNMP MENGGUNAKAN SIMULASI CISCO PACKET TRACER DENGAN ROUTING RIP.

Marini, Suprianty Manajemen Jaringan - Cisco. Manajemen Jaringan - Cisco.

Marini Suprianty, Aja Produk NMS dan Fitur. Produk NMS dan Fitur.

Marita, Desy ANALISA RECONNAISSANCE PADA LAZADA. ANALISA RECONNAISSANCE PADA LAZADA.

Marita, Desy ANALISIS INTERNET OF THING MIDDLEWARES APPLICATION OF MagnetOS. ANALISIS INTERNET OF THING MIDDLEWARES APPLICATION OF MagnetOS.

Marita, Desy Computer Forensik. Computer Forensik.

Marita, Desy Digital Forensic. Digital Forensic.

Marita, Desy Internet Of Thing " PARKING ". Internet Of Thing " PARKING ".

Marita, Desy Malware. Malware.

Marita, Desy Network Management: Big Data NetFlow Analysis. Network Management: Big Data NetFlow Analysis.

Marita, Desy The Project Phoenix. The Project Phoenix.

Marita, Desy SNMP ( Simple Network Management Protocol ). SNMP ( Simple Network Management Protocol ).

Marita, Desy mengelolah jaringan tanpa NMS. mengelolah jaringan tanpa NMS.

Marita, Desy training eksploitasi keamanan. training eksploitasi keamanan.

Marita, Desy tugas SCANNING LAZADA.COM. TUGAS SCANNING LAZADA.COM.

Marita, Desy tugas SNORT. tugas SNORT.

Muaffan, Aditiya (2018) Classification of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. [Experiment] (Unpublished)

Muhamad, Yusup Analisa Manajemen FCAPS pada Sistem Keamanan Jaringan Menggunakan Firewall FortiGate 1000D. Analisa Manajemen FCAPS pada Sistem Keamanan Jaringan Menggunakan Firewall FortiGate 1000D. (Submitted)

Muhamad, Yusup Monitoring SNMP dalam penerapan topologi di cisco packet tracer. Monitoring SNMP dalam penerapan topologi di cisco packet tracer. (Submitted)

Muhamad, Yusup Quis Manajemen Jaringan. Quis Manajemen Jaringan. (Submitted)

Muhammad, Ajran Saputra Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. (Unpublished)

Muhammad, Ajran Saputra Desain Image from Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. [Image] (Unpublished)

Muhammad, Ajran Saputra MTTR,MTTF,MTBF? [Image] (Unpublished)

Muhammad, Ajran Saputra Slide Presentasi From Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. Comnets FASILKOM. (Unpublished)

Muhammad, Ajran Saputra Slide Presentation A router based management system for prediction of network congestion. Comnets FASILKOM. (Unpublished)

Muhammad, Aulia Tezar (2019) Hasil Foto. Hasil Foto. ISSN 1

Muhammad, Aulia Tezar (2019) Menghitung jarak dengan pengeluaran kalori. Menghitung Kalori. ISSN 1

Muhammad, Aulia Tezar (2019) Poster lari. [Image]

Muhammad, Faiz Tugas Forensik Faiz Muhammad. [Teaching Resource] (Unpublished)

Muhammad, Faiz Tugas Forensik Faiz Muhammad. -. (Unpublished)

Muhammad, ikhsan (2019) Analisi dari trace url dalam negeri dan luar negeri. Keamanan Jaringan Komputer. ISSN 1

Muhammad, ikhsan (2019) SQL Injection. Keamanan Jaringan Komputer. ISSN 1

Muhammad Fajar Putra, Fajar CRACK PASSWORD LINUX MENGGUNAKAN TOOLS JOHN THE RIPPER DAN PERBEDAAN TAPPING WEB MENGGUNAKAN TOR BROWSER DAN TIDAK MENGGUNAKAN TOR. Tugas Jaringan Komputer. (Unpublished)

Muhammad Fajar Putra, Fajar An Efficient Way to Support SNMP in the ForCES Framework. Sistem Komputer. (Unpublished)

Muhammad Fajar Putra, Fajar FTP TROJAN. Trojan. (Unpublished)

Muhammad Fajar Putra, Fajar Poster: Wardriving Menggunakan Aplikasi WiGle. [Image] (Submitted)

Muhammad Fajar Putra, Fajar Problem Management Process. [Image] (Unpublished)

Muhammad Fajar Putra, Fajar Tugas Keamanan Jaringan Komputer Footprinting Reconnaissance. Network Security. (Unpublished)

Muhammad Fajar Putra, Fajar Tugas Keamanan Jaringan Komputer: Wardriving. Wardriving. (Unpublished)

Muhammad Fajar Putra, Fajar Tugas Keamanan Jaringan Komputer:Scanning. Scanning. (Unpublished)

Muhammad Fikri Rabbani, Fikri POSTER UAS Keamanan Jaringan Komputer : Wardriving. POSTER UAS Keamanan Jaringan Komputer : Wardriving. (Submitted)

Muhammad Fikri Rabbani, Fikri Tugas 3 Keamanan Jaringan Komputer : Tapping Login Website menggunakan Wireshark. Tugas 3 Keamanan Jaringan Komputer : Tapping Login Web dan Tor. (Submitted)

Muhammad Fikri Rabbani, Fikri Tugas 4 Keamanan Jaringan Komputer : Trojan. Tugas 4 Keamanan Jaringan Komputer : Trojan. (Submitted)

Muhammad Fikri Rabbani, Fikri Tugas Mata Kuliah Keamanan Jaringan Komputer : Reconnaisance website. Tugas 1 Keamanan Jaringan Komputer Reconnaissance website. (Submitted)

Muhammad Fikri Rabbani, Fikri (2019) Tugas Mata Kuliah Keamanan Jaringan Komputer : Scanning Website. Tugas Mata Kuliah Keamanan Jaringan Komputer : Scanning Website. (Submitted)

Muhammad Fikri Rabbani, Fikri UAS Keamanan Jaringan Komputer : Wardriving. UAS Keamanan Jaringan Komputer : Wardriving. (Submitted)

Muhammad Hafiz, Reza Syaputra ANALISIS TRACEROUTE PADA WEBSITE DALAM NEGERI DAN LUAR NEGERI. Keamanan Jaringan Komputer. ISSN 1

Muhammad Hafiz, Reza Syaputra (2019) CRACKING PASSSWORD LOGIN PADA WINDOWS XP MENGGUNAKAN TOOLS OFFLINE NT PASSWORD & REGISTRY EDITOR. Keamanan Jaringan Komputer. ISSN 1

Muhammad Hafiz, Reza Syaputra (2019) POSTER SMURF ATTACK. [Image]

Muhammad Hafiz, Reza Syaputra (2019) POSTER SMURF ATTACK. [Image]

Muhammad Hafiz, Reza Syaputra (2020) Tugas mandiri 1 UAS MANJAR. ADMINISTRASI DAN MANAGEMEN SISTEM JARINGAN.

Muhammad Hafiz, Reza Syaputra (2020) Tugas mandiri 2 UAS MANJAR. ADMINISTRASI DAN MANAGEMEN SISTEM JARINGAN.

Muhammad Hafiz, Reza Syaputra (2019) WHITEPAPER ILUSTRASI SERANGAN ICMP. Keamanan Jaringan Komputer. ISSN 1

Muhammad Rangga Farhan, Farhan Teknologi Jaringan Terkini. Teknologi Jaringan Terkini.

madri, madri Laporan Wardriving Madri. Tugas MKI.

mardaleta, lisa Sensing dalam bidang Pertanian. Sensing dalam bidang Pertanian.

mardaleta, lisa scanning. scanning.

maulidin, reza (2020) Manajemen_jaringan. Manajemen jaringan.

muhamad, rifki Brute Force Attack using Hydra. Brute Force Attack. (Unpublished)

muhamad rifki, rifki SNIFFER PACKET DAN ANALISA JALUR KOMUNIKASI YANG DIGUNAKAN SELAMA PROSES SCANNING PADA TARGET. SNIFFER PACKET DAN ANALISA JALUR KOMUNIKASI YANG DIGUNAKAN SELAMA PROSES SCANNING PADA TARGET.

muhammad, rifki (2017) target scanning and Common Vulnerabilities And Exposures. Target scanning and Common Vulnerabilities And Exposures.

muhammad fachrurroji, ilham saputra SNMP. SNMP.

N

Nira agustina, nira Analisis integrasi data pada scopus dengan sinta. Analisis integrasi data pada scopus dengan sinta. (Unpublished)

Novita, Novita Dwiyani KNOWLEDGE DISCOVERY IN DATABASE. Analisis Knowledge Discovery In Database (KDD).

Novita Dwiyani, Novita Industry 4.0. [Image] (Unpublished)

Novita Dwiyani, novita Industrial Revolution 4.0. [Image] (Unpublished)

Novita Dwiyani, novita Scopus. Scopus. (Unpublished)

Novita Sari, Leny ANALISIS MALWARE. ANALISIS MALWARE.

Novita Sari, Leny (2016) Big Data NetFlow Analysis. Big Data NetFlow Analysis.

Novita Sari, Leny COMPUTER FORENSICS. COMPUTER FORENSICS.

Novita Sari, Leny Computer Forensics : A Critical Process in Your Incident Respon Plan. Computer Forensics : A Critical Process in Your Incident Respon Plan.

Novita Sari, Leny Intrusion Detection System with Snort. Intrusion Detection System with Snort.

Novita Sari, Leny IoT : Embedded System. IoT : Embedded System. (Unpublished)

Novita Sari, Leny Mengatur Jaringan Tanpa NMS. Mengatur Jaringan Tanpa NMS. (Unpublished)

Novita Sari, Leny Methods of Manual Penetration Testing (Actual Exploit). Methods of Manual Penetration Testing (Actual Exploit).

Novita Sari, Leny Network Scanning and CVE (Common Vulnerabilities and Exposures List). Network Scanning and CVE (Common Vulnerabilities and Exposures List).

Novita Sari, Leny OpenRemote : Software Integration Platform for Residential and Commercial Building Automation. OpenRemote : Software Integration Platform for Residential and Commercial Building Automation. (Unpublished)

Novita Sari, Leny The Phoenix Project Excerpt - ITIL (IT Infrastructure Library). The Phoenix Project Excerpt - ITIL (IT Infrastructure Library). (Unpublished)

Novita Sari, Leny Reconnaissance pada binadarma.ac.id. Reconnaissance pada binadarma.ac.id.

Novita Sari, Leny SNMP (Simple Network Management Protocol) - SNMP Pcapng Analysist. SNMP (Simple Network Management Protocol) - SNMP Pcapng Analysist. (Unpublished)

Nursuriati, Jamil and Azlinah, Mohamed and Syazwani, Abdullah Automated Grading of Palm Oil Fresh Fruit Bunches (FFB) Using Neuro-fuzzy Technique. Automated Grading of Palm Oil Fresh Fruit Bunches (FFB) Using Neuro-fuzzy Technique.

Nurwinto, Cokro UAS KOMPUTER FORENSIK. [Teaching Resource] (Submitted)

Nurwinto, Cokro UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)

Nurwinto, Cokro Uas Komputer Forensik 2018. Uas Komputer Forensik 2018. (Submitted)

novit hardianto, novit TRAFFIC SNMP. sistem komputer. (Submitted)

novit hardianto, novit TRAFFIC SNMP. sitem komputer. (Submitted)

novit hardianto, novit TRAFFIC SNMP. [Image] (Submitted)

novita dwiyani, novita Analisis Web Scopus. Analisis Website Scopus. (Unpublished)

O

OKVANTY HARIS, ERICK Actual Explosit Analysis. Actual Explosit Analysis.

OKVANTY HARIS, ERICK Computer Forensic. Computer Forensic.

OKVANTY HARIS, ERICK IDS SNORT. IDS SNORT.

OKVANTY HARIS, ERICK malware analisys. malware analisys.

Octa, fian Tugas Manajemen dan Jaringan tentang Network Management System. Network.

Oktavian, Dian Analisis Adaptive Middleware (Adaptive middleware for context-aware applications in smart-homes. Analisis Adaptive Middleware (Adaptive middleware for context-aware applications in smart-homes. (Unpublished)

octafian, octafian Tugas kedua Administrasi dan Managemen Sistem Jaringan tentang ITIL Incident life-cycle. Network.

okvanty haris, erick Reconnaissance. Reconnaissance.

P

PERMANA, RENALDI (2019) analisa website menggunakan visual route. Keamanan Jaringan Komputer. ISSN 1

PRATAMA, EKO NETWORK MANAGEMENT : ANALISA SNMP. NETWORK MANAGEMENT : ANALISA SNMP.

Pradista, Nova Dyati 09011181320005_NOVA-DYATI-PRADISTA_TUGAS-1. 09011181320005_NOVA-DYATI-PRADISTA_TUGAS-1. (Unpublished)

Pradista, Nova Dyati Analisa protocol SNMP dengan menggunakan wireshark. Analisa protocol SNMP dengan menggunakan wireshark.

Pradista, Nova Dyati DMTF Network management initiative (NETMAN). DMTF Network management initiative (NETMAN).

Pradista, Nova Dyati Device Cloud. Device Cloud.

Pradista, Nova Dyati Digital Forensik “Mobile Digital Forensic for the Military”. Digital Forensik “Mobile Digital Forensic for the Military”.

Pradista, Nova Dyati Evaluasi Actual Exploit. Evaluasi Actual Exploit.

Pradista, Nova Dyati IDS with Sort. IDS with Sort. (Unpublished)

Pradista, Nova Dyati Internet Of things : Sensing. Sistem Pemantauan Kesehatan Manusia Berbasis Jaringan Sensor Nirkabel.

Pradista, Nova Dyati Phoenix Project. Phoenix Project.

Pradista, Nova Dyati Tantangan utama dalam mengelola jaringan. Tantangan utama dalam mengelola jaringan.

Pradista, Nova Dyati komputer forensik. tugas laporan KJK kompter forensik.

Pradista, Nova Dyati payload string & ghex. payload string & ghex.

Pradista, Nova Dyati tugas 2 scanning. scanning.

Pratama, Eko Analisis Malware. Analisis Malware.

Pratama, Eko KAPITA SELEKTA : NIMBITS PLATFORM. KAPITA SELEKTA : NIMBITS PLATFORM.

Pratama, Eko Komputer Forensik. Komputer Forensik.

Pratama, Eko NETWORK MANAGEMENT : ITIL. NETWORK MANAGEMENT : ITIL.

Pratama, Eko Reconnisse. Reconnisse.

Pratama, Eko actual exploit. actual exploit.

Prayoga, Yayang Analisa Malware. Analisa Malware.

Prayoga, Yayang Eksploitasi Keamanan Jaringan. Eksploitasi Keamanan Jaringan Komputer.

Prayoga, Yayang Intrusion Detection System dengan Menggunakan Snort. Intrusion Detection System dengan Menggunakan Snort.

Prayoga, Yayang Keamanan Jaringan Komputer Scanning. Keamanan Jaringan Komputer "Scanning".

Prayoga, Yayang Komputer Forensik. Komputer Forensik.

Prinita Ayuningtias, Prinita Desain Image from Analysis of SNMP Using Wireshark. [Image] (Unpublished)

Prinita Ayuningtias, Prinita Service Design Of I.T.I.L. [Image] (Unpublished)

Prinita Ayuningtias, Prinita Slide Presentation Monitoring SNMP with Wireshark. Coments Fasilkom. (Unpublished)

Prinita Ayuningtias, Prinita Slide Presentation SoDPI framework based deployment of T-NMS systems. Coments Fasilkom. (Unpublished)

Purnama, Devi RECONNAISSANCE INFORMASI ACER.COM DAN SAMSUNG.COM. RECONNAISSANCE INFORMASI ACER.COM DAN SAMSUNG.COM.

Purnama, Devi Training Eksploitasi. Training Eksploitasi.

Purnama, devi Analisa IoT Middleware Application-Specific Approach: MiLAN (Middleware Linking Applications and Networks). Analisa IoT Middleware Application-Specific Approach: MiLAN (Middleware Linking Applications and Networks).

Purnama, devi Computer Forensik. Computer Forensik.

Purnama, devi Digital Forensics. Digital Forensics.

Purnama, devi MALWARE. MALWARE.

Purnama, devi Snort. Snort.

Purnama, devi tugas kapita selekta. INTERNET OF THING TRANSPORTATION BUS.

Purnamasari, Elfa Internet of Things: Sensing. Sensing as a service model for smart cities supported by Internet of Things.

Purnamasari, Elfa IoT Platforms: Thingsquare. Thingsquare.

Putra, Belly Kapita Selekta: IRISNET Middleware. Kapita Selekta: IRISNET Middleware.

Putra, Belly Kapita selekta : Analisis paper IoT tentang smart parking. Kapita selekta : Analisis paper IoT tentang smart parking.

Putra, Dwi Kurnia 09011181320019_DwiKurniaPutra_TugasKJK04_IDS. 09011181320019_DwiKurniaPutra_TugasKJK04_IDS.

Putra, Rizki Pratama Tugas Besar Komputer Forensik. [Teaching Resource] (Unpublished)

pratama, eko IoT: embedded intelligent. IoT: embedded intelligent.

pratama, eko top challenge for network management. top challenge for network management.

putra jaya, andika Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. (Unpublished)

R

R, Muhammad Imam Qualitative and Quantitative. SI REG 4B 2018.

Rafli Eggy Ilham, Eggy scanner web Vulnerability. scanner web Vulnerability.

Rahayu, Sri Retno (2019) TUGAS KEAMANAN JARINGAN KOMPUTER. VISUAL TRACERT ROUTE.

Rahayu, Sri Retno and rahayu, sri retno PHISHING POSTER. [Image]

Rahayu, Sri Retno and rahayu, sri retno WHITE PAPER PHISHING. PHISHING.

Rahimullah, Ibnu Anugrah Poster Information Security Software Original. [Image]

Rahimullah, Ibnu Anugrah Tugas MKI Wardriving Ibnu Anugrah. Tugas MKI.

Rendika Adha, Rendika TASK4_Visualisasi SNMP Menggunakan 3 (router) 10 (pc) 3 (server). TASK4_Visualisasi SNMP Menggunakan 3 (router) 10 (pc) 3 (server).

Rendika Adha Tanjung, Rendika STEP MAPPING MENGGUNAKAN NMS (Huawey.com). STEP MAPPING MENGGUNAKAN NMS (Huawey.com).

Rendika Adha Tanjung, Rendika TASK1_KASUS HACKING INTERNASIONAL. TASK1_KASUS HACKING INTERNASIONAL.

Rendika Adha Tanjung, Rendika TASK2_common vulnerabilities and exposures. TASK2_common vulnerabilities and exposures.

Rendika Adha Tanjung, Rendika TASK5_Analisa dan Jawaban pada web CCNA-ILKOM. TASK5_Analisa dan Jawaban pada web CCNA-ILKOM.

Rendika Adha Tanjung, Rendika TASK6_Analisis SNMP Protokol Pada Pengiriman Data Penggunakan Mikrotik. TASK6_Analisis SNMP Protokol Pada Pengiriman Data Penggunakan Mikrotik.

Rendika Adha Tanjung, Rendika TASK_3_Hacking Sistem Operasi. TASK_3_Hacking Sistem Operasi.

Rendika Adha Tanjung, Rendika TASK_3_Mengenali pola Serangan pada Hole. TASK_3_Mengenali pola Serangan pada Hole.

Rendika Adha Tanjung, Rendika Task_4_Forensic. Task_4_Forensic.

Rendika Adha Tanjung, Rendika Wardriving. Wardriving.

Reza, Maulidin Reza Maulidin - network management system. NMS. (Unpublished)

Riki, Andika Analisa The Phoenix Project. Analisa The Phoenix Project.

Riki, Andika Platforms Internet of Thinks : Xively. Platforms Internet of Thinks : Xively.

Rinaldy, Welldyrin (2019) TUGAS KJK VISUAL ROUTE 09011381621074. Keamanan Jaringan Komputer. pp. 1-12. ISSN 1

Rosyada, Amrina (2020) Tugas 2 Manajemen Jaringan. Manajemen Jaringan.

rahayu, sri retno and Rahayu, Sri Retno TUGAS KEAMANAN JARINGAN KOMPUTER CRACKING PASSWORD PADA KALI LINUX. CRACKING PASSWORD.

rendika, adha TASK5_Analisa dan Jawaban pada web CCNA-ILKOM. TASK5_Analisa dan Jawaban pada web CCNA-ILKOM.

rendika, adha UTS_Analisa FCAPS dengan Laporan KP. UTS_Analisa FCAPS dengan Laporan KP.

S

SK, mardiah kapita selekta_IOT. Internet Of Things Smart Connection.

Sakiyana, Saros Digital Forensik. Digital Forensik.

Sakiyana, Saros tugas 2 scanning. scanning.

Sanusi, Hisyam UAS KJK. Data security for mobile cloud computing. (Unpublished)

Sanusi, Hisyam UAS Kapita. Smarthome. (Unpublished)

Sari, Ulan Purnama Sari internet of thing : sensing. ANALISIS PENERAPAN SMART CITY DAN INTERNET OF THINGS (IOT) DI INDONESIA. (Unpublished)

Sergio, Septiano Tugas 2 Manajemen Jaringan. Network Management.

Sergio, Septiano Tugas Manajemen Jaringan Network Management System (NMS). Networking.

Sergio, Septiano Tugas1 UAS Administrasi dan Manajemen Jaringan. Network Management. (Unpublished)

Sergio, Septiano Tugas2 UAS Administrasi dan Manajemen Jaringan. Network Management. (Unpublished)

Sergio, Septiano UAS Kapita Selekta. SCADA. (Unpublished)

Sergio, Septiano UAS Keamanan Jaringan Komputer Tugas 2. cloud computing. (Unpublished)

Sergio, Septiano UAS kemananan jaringan komputer. cloud computing. (Unpublished)

Shah, Dhvani and Bharadi, Vinayak IoT based Biometrics Implementation on Raspberry Pi. 7th International Conference on Communication, Computing and Virtualization 2016.

Sigit Wijaya P, Sigit Analisa FCAPS Dari Tugas Kerja Praktek (KP). Analisa FCAPS Dari Tugas Kerja Praktek (KP).

Sigit Wijaya P, Sigit Analisa Paket Yang Memiliki Protokol SNMP. Analisa Paket Yang Memiliki Protokol SNMP.

Sigit Wijaya P, Sigit Analisis Paper Tentang SNMP. Analisis Paper Tentang SNMP.

Sigit Wijaya P, Sigit CVE of Apache. CVE of Apache.

Sigit Wijaya P, Sigit Case Hacking. Case Hacking.

Sigit Wijaya P, Sigit Forensic Pada File JPG Dalam ZIP Yang Terkunci. Forensic Pada File JPG Dalam ZIP Yang Terkunci.

Sigit Wijaya P, Sigit Implementasi SNMP Menggunakan Cisco Packet Tracer dengan Routing RIP V2. Implementasi SNMP Menggunakan Cisco Packet Tracer dengan Routing RIP V2.

Sigit Wijaya P, Sigit Langkah-Langkah Mereset Password Sistem Operasi Windows 7. Langkah-Langkah Mereset Password Sistem Operasi Windows 7.

Sigit Wijaya P, Sigit Laporan Hands-on Port Scanning Menggunakan Nmap. Laporan Hands-on Port Scanning Menggunakan Nmap.

Sigit Wijaya P, Sigit Step-by-Step Mereset Password Sistem Operasi Windows 7. Step-by-Step Mereset Password Sistem Operasi Windows 7.

Sigit Wijaya P, Sigit Task 3 - 5 CVE DoS Attack in Apache. 5 CVE DoS Attack in Apache.

Sigit Wijaya P, Sigit Tugas Analisa Quiz Chapter 7. Tugas Analisa Quiz Chapter 7.

Siti Aisyah, Aisyah (2019) Tugas 2 Keamanan Jaringan Komputer : Scanning. Tugas 2 Keamanan Jaringan Komputer : Scanning. (Submitted)

Siti Aisyah, Aisyah Tugas 3 Keamanan Jaringan Komputer : Tapping Login. Tugas 3 Keamanan Jaringan Komputer : Tapping Login. (Submitted)

Siti Aisyah, Aisyah Tugas 4 Keamanan Jaringan Komputer : Trojan Desktop. Tugas 4 Keamanan Jaringan Komputer : Trojan Desktop. (Submitted)

Siti Aisyah, Aisyah Tugas Mata Kuliah Keamanan Jaringan Komputer : reconnaissance website. Tugas Keamanan Jaringan Komputer : Reconnaissance Website. (Submitted)

Siti Aisyah, Aisyah UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. (Submitted)

Siti Aisyah, Aisyah UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. UAS Keamanan Jaringan Komputer : Wardriving Pakjo ke KM5. (Submitted)

Somame, Morianus Pengenalan Pengenalan Network Monitoring Software (NMS) menggunakan OpenNMS dan fiturnya. Pengenalan Network Monitoring Software (NMS) menggunakan OpenNMS dan fiturnya.

Somame, Morianus Quis. Quis.

Suci, Aggraeni INSTRUCTION DETECTION SYSTEM USING SNORT. INSTRUCTION DETECTION SYSTEM USING SNORT.

Suryan, Adi (2016) Device Cloud Platform. Device Cloud Platform, 2 (2). pp. 1-2.

Suryani, Meilinda Eka Digital Forensic. Digital Forensic. (Unpublished)

Suryani, Meilinda Eka INTRUSION DETECTION SYSTEM USING SNORT. INTRUSION DETECTION SYSTEM USING SNORT. (Unpublished)

Suryani, Meilinda Eka IoT: MINIATURIZATION. IoT: MINIATURIZATION. (Unpublished)

Suryani, Meilinda Eka KJK_FOOTPRINTING,INFOGATHERING_GOOGLEHACKING. KJK_FOOTPRINTING,INFOGATHERING_GOOGLEHACKING. (Unpublished)

Suryani, Meilinda Eka KOMPUTER FORENSIK. KOMPUTER FORENSIK. (Unpublished)

Suryani, Meilinda Eka Malware Theats: Payload. Malware Theats: Payload. (Unpublished)

Suryani, Meilinda Eka PLATFORMIO IDE. PLATFORMIO IDE. (Unpublished)

Suryani, Meilinda Eka Penetration Testing: Actual Exploit. Penetration Testing: Actual Exploit. (Unpublished)

Suryani, Meilinda Eka SCANNING NETWORK MENGGUNAKAN NMAP DAN CVE. SCANNING NETWORK MENGGUNAKAN NMAP DAN CVE. (Unpublished)

Syamsudin, Syamsudin (2017) 09011281320012 Keamanan Jaringan Komputer Tugas 5 16.03.2017. 09011281320012 Keamanan Jaringan Komputer Tugas 5 16.03.2017.

Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 7. 09011281320012 Keamanan Jaringan Komputer Tugas 7.

Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 8. 09011281320012 Keamanan Jaringan Komputer Tugas 8.

Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 9. 09011281320012 Keamanan Jaringan Komputer Tugas 9.

Syamsudin, Syamsudin Kapita Selekta: Permasalahan IoT (Internet of Thing) pada Smart City. Journal of Computer Science.

Syamsudin, Syamsudin Reconnaissance, Tugas Kemanan Jaringan Komputer. Reconnaissance, Tugas Kemanan Jaringan Komputer.

Syukran Rizki, Rizki Design and implementation of NMS using SNMP for AMI network device monitoring. Design and implementation of NMS using SNMP for AMI network device monitoring.

sakiyana, saros Embedded Intelligence. Embedded Intelligence.

sakiyana, saros Embedded Intelligence. Embedded Intelligence.

sakiyana, saros IDS with Snort. IDS with Snort. (Unpublished)

sakiyana, saros analisa Reconnaissance dari www.detik.com. analisa Reconnaissance dari www.detik.com.

sakiyana, saros tugas 4. Actual exploit.

sakiyana, saros tugas kjk analisa malwere. tugas keamanan jaringan komputer.

sakiyana, saros tugas kjk komputer forensik. tugas keamanan jarimgan komputer.

saputra, M F Ilham Saputra Internet of thing sensing. internet of thing sensing. (Unpublished)

sari, ersa (2018) SNMP Analysis Using Wireshark With Traffic and Monitoring Classification with PRTG Graph Traffic. SNMP Analysis Using Wireshark With Traffic and Monitoring Classification with PRTG Graph Traffic. (Unpublished)

sari, indah ANALISIS MALWARE MENGGUNAKAN PAYLOAD. ANALISIS MALWARE MENGGUNAKAN PAYLOAD.

sari, indah Analisa Protokol SNMP dengan Menggunakan Wireshark. Analisa Protokol SNMP dengan Menggunakan Wireshark.

sari, indah CONTOH STUDY CASE SENSING. Menentukan Spesifikasi Sensor Satelit Remote Sensing Nasional Berdasarkan Informasi Kebutuhan Pengguna.

sari, indah Computer Forensik. Computer Forensik.

sari, indah DMTF Network Management Initiative (NETMAN). DMTF Network Management Initiative (NETMAN).

sari, indah IDS snort. IDS snort.

sari, indah IDS with Snort. IDS with Snort. (Unpublished)

sari, indah ITIL Proyek Phoenix. ITIL Proyek Phoenix.

sari, indah KOMPUTER FORENSICS KJK. KJK.

sari, indah Mobile Digital Forensics for the Military. Mobile Digital Forensics for the Military.

sari, indah device cloud. device cloud.

sari, indah evaluasi keamanan actual exploit. evaluasi keamanan actual exploit.

sari, indah reconnaissance pada user. reconnaissance pada user.

sari, indah scanning user. scanning user.

sari, indah what are your top challenges in managing the network? what are your top challenges in managing the network?.

sari, ulan purnama sari platform thingspeak. Platform Thingspeak. (Unpublished)

suci, anggraeni BRUTEFORCE (ACTUAL EXPLOIT). BRUTEFORCE (ACTUAL EXPLOIT).

suci, anggraeni BRUTEFORCE (ACTUAL EXPLOIT). actual exploit.

suci, anggraeni DIGITAL FORENSICS. DIGITAL FORENSICS.

suci, anggraeni Describe and install IoT Platforms "Node-RED". Describe and install IoT Platforms "Node-RED". (Unpublished)

suci, anggraeni EXPLOIT KIT. EXPLOIT KIT.

suci, anggraeni EXPLOIT KIT. EXPLOIT KIT.

suci, anggraeni Reconnaissance. Reconnaissance.

suci, anggraeni scanning. scaning jaringan.

suci, anggraeni scanning. scanning bukalapak.

suci, anggraeni tugas computer forensics. COMPUTER FORENSICS. ISSN 09011181419011

sukrisno, edi KAPITA SELEKTA : analisa paper IoT. KAPITA SELEKTA : analisa paper IoT.

sukrisno, edi KAPITA SELEKTA:ANALISA MIDDLEWARE. KAPITA SELEKTA:ANALISA MIDDLEWARE.

suryan, adi (2016) Remote sensing of coral reefs and their physical environment. Remote sensing of coral reefs and their physical environment, 1. p. 1.

suryani, sri (2016) ANALISA FILE PCAP SNMP : NETWORK MANAGEMENT. ANALISA FILE PCAP SNMP : NETWORK MANAGEMENT.

suryani, sri (2016) ArubaOS 8: The smarter operating system. ArubaOS 8: The smarter operating system.

suryani, sri Identification and Addressing of the Internet of Things. Identification and Addressing of the Internet of Things.

suryani, sri Intrusion Detection System (IDS). Intrusion Detection System (IDS).

suryani, sri Reconnaissance (information gathering). Reconnaissance (information gathering).

suryani, sri analisa video conference: digital forensik. analisa video conference: digital forensik.

suryani, sri analisis malware threats dengan menggunakan tools IDApro,Ghex, dan Strings. analisis malware threats dengan menggunakan tools IDApro,Ghex, dan Strings.

suryani, sri komputer forensik menggunakan linux mint versi Qiana 17.0. komputer forensik menggunakan linux mint versi Qiana 17.0.

suryani, sri (2016) menganalisa kasus ITIL : Network Management. menganalisa kasus ITIL : Network Management.

suryani, sri method of manual penetration lesting (actual exploit). method of manual penetration lesting (actual exploit).

suryani, sri network management. network management.

suryani, sri open remote : platform Internet of Things. open remote : platform Internet of Things.

suryani, sri scanning network using the applicaton Nmap-Zenmap GUI version 6.46 on windows 32 bit. scanning network using the applicaton Nmap-Zenmap GUI version 6.46 on windows 32 bit.

T

Tasya, Yoandhita (2019) Visual Route Dalam dan Luar Negeri. Keamanan Jaringan Komputer. ISSN 1

Triseptiawan, Dede GroveStreams. GroveStreams. (Unpublished)

Triseptiawan, Dede IoT : Sensing. IoT : Sensing.

Triseptiawan, Dede actual exploit. actual exploit.

Triseptiawan, Dede analisa digital forensic. analisa digital forensic.

Triseptiawan, Dede analisa malware. analisa malware.

Triseptiawan, Dede forensic. forensic.

Triseptiawan, Dede reconnaisse. reconnaisse.

Triseptiawan, Dede scanning. scanning.

Triseptiawan, Dede snort. snort.

U

ulan, purnama Analisa Payload. Analisa Payload.

ulan, purnama Evaluasi Keamanan Sistem “Actual Exploit”. Evaluasi Keamanan Sistem “Actual Exploit”.

ulan, purnama Mobile Digital Forensics for Law Enforcement. Mobile Digital Forensics for Law Enforcement.

ulan, purnama Reconnaissance - task1. [Experiment]

ulan, purnama Scanning menggunakan nessus. Scanning menggunakan nessus.

ulan, purnama computer forensics. computer forensics.

ulan, purnama tugas 4 - snort data alert. tugas 4 - snort data alert.

W

WELLDY, RINALDY (2019) CRACKING USER LOGIN WINDOWS 8.1 MENGGUNAKAN TRINITY RESCUE KIT. Keamanan Jaringan Komputer. ISSN 1

WELLDY, RINALDY WHITEPAPAER AND POSTER UAS KJK 2019. Keamanan Jaringan Komputer. ISSN 1

WIRANDY, GM LUBIS (2019) POSTER PHISHING. [Image]

WIRANDY, GM LUBIS (2019) WHITEPAPER PHISHING. Keamanan Jaringan Komputer. ISSN 1

Wahyudi, Dimas (2016) ITIL (Information Technology Insfrastructure Library). ITIL (Information Technology Insfrastructure Library), 2 (2). pp. 1-2.

Wahyudi, Dimas (2016) Kapita Selekta : Internet of Things (IoT) Middleware - Hermes. Kapita Selekta : Internet of Things (IoT) Middleware - Hermes, 5 (5). pp. 1-5.

Wahyudi, Dimas (2016) Kapita Selekta : Mengurangi Kemacetan Lalu Lintas Dengan Mengintegrasikan Smart Parking. Kapita Selekta : Mengurangi Kemacetan Lalu Lintas Dengan Mengintegrasikan Smart Parking, 3 (3). pp. 1-3.

Wahyudi, Dimas (2017) Keamanan Jaringan Komputer : Actual Exploit. Keamanan Jaringan Komputer : Actual Exploit, 10 (10). pp. 1-10.

Wahyudi, Dimas (2017) Keamanan Jaringan Komputer : Digital Forensics – Hardware. Keamanan Jaringan Komputer : Digital Forensics – Hardware, 4 (4). pp. 1-4.

Wahyudi, Dimas (2017) Keamanan Jaringan Komputer : Forensik Komputer. Keamanan Jaringan Komputer : Forensik Komputer, 13 (13). pp. 1-13.

Wahyudi, Dimas (2017) Keamanan Jaringan Komputer : Malware. Keamanan Jaringan Komputer : Malware, 5 (5). pp. 1-5.

Wahyudi, Dimas (2017) Keamanan Jaringan Komputer : Reconnaissance. Keamanan Jaringan Komputer : Reconnaissance, 7 (7). pp. 1-7.

Wahyudi, Dimas (2017) Keamanan Jaringan Komputer : Scanning Network. Keamanan Jaringan Komputer : Scanning Network, 6 (6). pp. 1-6.

Wahyudi, Dimas (2017) Keamanan Jaringan Komputer : Snort. Keamanan Jaringan Komputer : Snort, 5 (5). pp. 1-5.

Wahyudi, Dimas (2016) Standardizing Wireless Network Management and Troubleshooting. Standardizing Wireless Network Management and Troubleshooting, 3 (3). pp. 1-3.

Wahyudi, Dimas (2016) UTS : SNMP (Simple Network Management Protocol). UTS : SNMP (Simple Network Management Protocol), 8 (8). pp. 1-8.

Y

Yoandhita, Tasya (2019) Black Hat. Black Hat.

Yoandhita, Tasya Botnet Attack. [Image]

Yoandhita, Tasya (2019) CRACK PASSWORD LOGIN PADA WINDOWS XP MENGGUNAKAN TOOLS TRINITY RESCUE KIT. Keamanan Jaringan Komputer. ISSN 1

Yulia Sari, Asti Analisa IoT Middleware Application : TinyDB (Tiny Database). Analisa IoT Middleware Application : TinyDB (Tiny Database). (Unpublished)

Yulia Sari, Asti Smart Parking in IoT. Smart Parking in IoT. (Unpublished)

yolanda, yoga KAPITA SELEKTA : Analisis Paper tentang IOT. KAPITA SELEKTA : Analisis Paper tentang IOT.

yolanda, yoga Kapita Selekta : MOSDEN Middleware. Kapita Selekta : MOSDEN Middleware.

yolanda, yoga Learning to Cook: 4 Key Network Management Recipes. Learning to Cook: 4 Key Network Management Recipes.

yolanda, yoga Management Network : Analisa PCAP. Management Network : Analisa PCAP.

yolanda, yoga Management Network : ITIL. Management Network : ITIL.

yolanda, yoga Management Network : Learning to Cook: 4 Key Network Management Recipes. Management Network : Learning to Cook: 4 Key Network Management Recipes.

yolanda, yoga Management Network : NMS. Management Network : NMS.

yonatan riyadhi, jo Task Computer network. Task Computer Network.

yulia sari, asti KAPITA SELEKTA : analisa paper IoT. KAPITA SELEKTA : analisa paper IoT.

This list was generated on Tue Mar 19 13:20:39 2024 WIB.