![]() | Up a level |
UNSPECIFIED KAPITA SELEKTA :SSC SMART TRAFFIC. SMART TRAFFIC.
-, Nira Agustina Tugas Komdat - Analisis IP addresd. Tugas komdat- analisis IP address. (Unpublished)
-, Novita Dwiyani Analisis IP Address. Analisis Ip Address. (Unpublished)
-, Novita Dwiyani Tugas 2 Komdat & Jarkom dan analisis IP Conversation & Matrix. -. (Unpublished)
-, Risma Damayanti Analisis IP Address. Analisis IP Address. (Unpublished)
-, Risma Damayanti Tugas 2 Jarkom dan Komdat (analisis ip conversation dan matrix). -. (Unpublished)
-, rini oktaviani Tugas 2 komunikasi data dan jaringan komputer. -. (Unpublished)
09011281520129, Henny Pratiwi layanan-layanan yang runing dengan utp dan udp. layanan-layanan yang runing dengan utp dan udp. (In Press)
09031181419024 vanda ayu nintyas, vanda Analisi IP Adress Menggunakan wireshark. Analisi IP Adress Menggunakan wireshark. pp. 1-7.
09031181520032, RIFQI RIZALDI PUTRA ANALISIS CONVERSATION DAN MATRIK. ANALISIS CONVERSATION DAN MATRIK.
ADRIAN AJISMAN, 0901128120133 Layanan dari TCP dan UDP Protocol. Layanan dari UT dan TCP Protocol. (Submitted)
ADRIAN AJISMAN, 0901128120133 Layanan dari TCP dan UDP Protocol. Layanan dari UT dan TCP Protocol. (Submitted)
AGUS, JULIANSYAH KAPITA SELEKTA : NIMBITS PLATFROM. KAPITA SELEKTA : NIMBITS PLATFROM.
AULYA NUR ROHIMAH, AULYAH Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. (Unpublished)
AULYAH, AULYAH NUR ROHIMAH Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. (Unpublished)
AULYAH NUR ROHIMAH, AULYAH Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. (Unpublished)
AYUNI INDAH LESTARI, 09031181520003 Analisa Jaringan menggunakan Metode Wardriving. Analisa Jaringan menggunakan Metode Wardriving.
AYUNI INDAH LESTARI, 09031181520003 Poster Information Security. Poster Information Security.
AYUNI INDAH LESTARI, 09031181520003 TASK_2_KOMDAT_09031181520003. TASK_2_KOMDAT_09031181520003.
AYUNI INDAH LESTARI, 09031181520003 proses scanning pada website www.sumbarprov.go.id dan www.monitoring.telkomspeedy.com. proses scanning pada website www.sumbarprov.go.id dan www.monitoring.telkomspeedy.com.
Abdul Aziz, Faris Actual Exploit. Actual Exploit.
Abdul Aziz, Faris Digital Forensic. Digital Forensic.
Abdul Aziz, Faris GroveStreams. GroveStreams. (Unpublished)
Abdul Aziz, Faris INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT. INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT.
Abdul Aziz, Faris Internet of thing: Sensing. Understanding Smart and Automated Parking Technology. (Unpublished)
Abdul Aziz, Faris Komputer Forensik. Komputer Forensik.
Abdul Aziz, Faris Malware. Malware.
Abdul Aziz, Faris Reconnaissance. Reconnaissance.
Abdul Aziz, Faris Scanning. Scanning.
Abdul Rahman Ariga, Ariga UTS MANAGEMENT TEKNOLOGI INFORMASI. MANAGEMENT TEKNOLOGI INFORMASI.
Abdul Rahman Ariga, ariga UAS MANAJEMEN TEKNOLOGI INFORMASI. MANAJEMEN TEKNOLOGI INFORMASI.
Abdul Rohman, Rohman EMBEDDED SYSTEM 2. IEEE MAGAZINE.
Abdul Rohman, Rohman Network Security in Embedded System Using TLS. IEEE.
Adha Tanjung, Rendika TASK1_Produk NMS dan Fiturnya. TASK1_Produk NMS dan Fiturnya.
Aditiya Gunanta, Adit Analisis Trojan Keylogger pada Windows. Analisis Trojan keylogger pada Windows. (Unpublished)
Aditiya Gunanta, Adit Framework SNMP. Sistem Komputer. (Unpublished)
Aditiya Gunanta, Adit Making TCP/IP Viable for Wireless Sensor Networks. Swedish Institute of Computer Science.
Aditiya Gunanta, Adit Preventing SQL-INJECTION. Indian Institute of Technology Patna, India.
Aditiya Gunanta, Adit SNMP (Simple Network Management Protocol). Sistem Komputer. (Unpublished)
Aditiya Gunanta, Adit Tugas Keamanan Jaringan Komputer. Tugas KJK. (Unpublished)
Aditiya Gunanta, Adit Tugas Keamanan Jaringan Komputer Scaning. Tugas KJK Scaning. (Unpublished)
Aditiya Gunanta, Adit Tugas keamanan Jaringan Komputer Password Hacking & Web Proxy. Password Hacking & Web Proxy. (Unpublished)
Aditya, Prayoga Analisi FCAPS pada Implementasi Mikrotik Routerboard sebagai Bridge/Firewall pada PT. Pupuk Sriwijaya. Analisi FCAPS pada Implementasi Mikrotik Routerboard sebagai Bridge/Firewall pada PT. Pupuk Sriwijaya. (Submitted)
Aditya, Prayoga Design and Implementation of NMS using SNMP for AMI Network Device Monitoring. Design and Implementation of NMS using SNMP for AMI Network Device Monitoring. (Submitted)
Aditya, Prayoga Monitoring topologi jaringan SNMP pada Cisco Packet Tracer. Monitoring topologi jaringan SNMP pada Cisco Packet Tracer.
Aditya, Prayoga Pengenalan Network Monitoring Software (NMS) menggunakan OpenNMS dan fiturnya. OpenNMS dan fiturnya. (Submitted)
Afriana, Fitrah UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)
Agung Hermawan, Tri Tugas Komunikasi Data Electronics and Signals. Komunikasi Data.
Agung Hermawan, Tri Wardriving Menggunakan Wigle Wifi. Komunikasi Data.
Agus juliansyah, agus Indentication and addessabillity. Indentication and addessabillity.
Agustina, Dinar Analysis of a Campus-Wide Wireless Network. Springer Science + Business Media,.
Ahmad Firdaus, Firdaus Task 1 MKI Scaning Website. Scaning Website.
Ahmad Fitri Rashad, Rashad Contoh Kasus Kriptografi di Kehidupan Nyata. Contoh Kasus Kriptografi di Kehidupan Nyata.
Ahmad Fitri Rashad, Rashad DNS Filtering untuk ISP. DNS Filtering untuk ISP.
Ahmad Fitri Rashad, Rashad GFI WirelessSentry - Wireless Network Made Easy. GFI WirelessSentry - Wireless Network Made Easy.
Ahmad Fitri Rashad, Rashad Hill Cipher. Hill Cipher.
Ahmad Fitri Rashad, Rashad Internet of Things (IoT): A vision, architectural elements, and future directions. Internet of Things (IoT): A vision, architectural elements, and future directions.
Ahmad Fitri Rashad, Rashad Prototipe Pintu Geser Otomatis Satu Arah Berbasis Mikrokontroler Menggunakan Sensor Jarak. Prototipe Pintu Geser Otomatis Satu Arah Berbasis Mikrokontroler Menggunakan Sensor Jarak.
Ahmad Fitri Rashad, Rashad Usulan Incident Management Menggunakan IT Infrastructure Library version 3. Usulan Incident Management Menggunakan IT Infrastructure Library version 3.
Ahmad Rafid Rizqullah, Rafid (Ahmad Rafid Rizqullah_09031281722048) Mencari Analisis Dan Kesimpulan. Mencari Analisis Dan Kesimpulan.
Ahmad Rafid Rizqullah, Rafid Mencari Masalah Dalam Sebuah Paper. Mencari Masalah dalam sebuah paper.
Ahmad Ridwan, AR ANALISA PROTOKOL SNMP MIKROTIK. ANALISA PROTOKOL SNMP MIKROTIK.
Ahmad Ridwan, AR ANALISIS PAPER. ANALISIS PAPER.
Ahmad Ridwan, AR Analisa FCAPS. Analisa FCAPS.
Ahmad Ridwan, AR CRACK PASSWORD WINDOWS. CRACK PASSWORD WINDOWS.
Ahmad Ridwan, AR Common Vulnerabilities and Exposures (CVE). Common Vulnerabilities and Exposures (CVE).
Ahmad Ridwan, AR FORENSIK AUDIO. FORENSIC AUDIO.
Ahmad Ridwan, AR PASSWORD CRACK WINDOWS 7. PASSWORD CRACK WINDOWS 7.
Ahmad Ridwan, AR Produk NMS dan Fiturnya. Produk NMS dan Fiturnya.
Ahmad Ridwan, AR SNMP CISCO PACKET TRACER. SNMP CISCO PACKET TRACER.
Ahmad Ridwan, AR Serangan Cyber pada Jaringan Listrik di Ukraina. Serangan Cyber pada Jaringan Listrik di Ukraina.
Ahmad Ridwan, AR Task CCNA. task ccna.
Ahmad Ridwan, AR top 5 cve apache 2.2.15. top 5 cve apache 2.2.15.
Akbar, Muhammad Rhayhan qualitative and quantitative papers review. edocs fasilkom unsri. (Unpublished)
Akbar, Muhammad Rhayhan review 10 artikel_ Muhammad Rhayhan akbar_09031281722034_SIR4B. UNSRI. (Unpublished)
Al'afwa, Qonita Subnet Troubleshooting Game. Subnet Troubleshooting Game.
Al'afwa, Qonita Threatscape introduct and overview. Threatscape introduct and overview.
Alan prayoga, AP Tugas1-09031381520077. Tugas1-komdat-09031381520077.
Alfheny, Viola Tugas Metodologi Penelitian 2 ERP. Tuga Metodologi penelitian 2. (Unpublished)
Alfheny, Viola Tugas Metologi Penelitian. Tugas Metodologi Penelitian Viola Alfheny. (Unpublished)
Alfiansyah, Alfian PCAP Visualization. PCAP Visualization.
Alfiansyah, Alfian Tugas 3 Jarkom Rule Network “Dijkstra Algorithm”. Tugas 3 Jarkom Rule Network “Dijkstra Algorithm”.
Alfiansyah, Alfian Tugas Jaringan Komputer "Visualisasi Layanan Yang Berjalan Pada Protokol UDP dan TCP". Tugas Jaringan Komputer "Visualisasi Layanan Yang Berjalan Pada Protokol UDP dan TCP".
Alfiansyah, Alfian Tugas Jarkom "Capture data web browser dan online streaming menggunakan Wireshark dan Netsat -a". Tugas Jarkom "Capture data web browser dan online streaming menggunakan Wireshark dan Netsat -a".
Alvin Mulya Pradana, Alvin Laporan uts scaning mengunakan wireshark dan Nmap. Laporan scanning menggunkan wireshark dan Nmap.
Alvin Mulya Pradana, Alvin Scanning Dengan Menggunakan Media Wireshark dengan menggunakan web browserTOR. Scanning Dengan Menggunakan Media Wireshark dengan menggunakan web browserTOR.
Alviny, Habtrisia Visual Route. Visual Route.
Alviny Habtrisia, Alviny Penerapan Knowledge Discovery Databases untuk Hubungan Antar Pelaku Usaha dalam Mengikuti Lomba. Penerapan Knowledge Discovery Databases untuk Hubungan Antar Pelaku Usaha dalam Mengikuti Lomba.
Alviny Habtrisia, Alviny Poster Artificial Intelligence. Artificial Intelligence.
Alviny Habtrisia, Viny ANALISIS SCIENCE AND TECHNOLOGY INDEX (SINTA 2). ANALISIS SCIENCE AND TECHNOLOGY INDEX (SINTA 2).
Amelia Deyantri, Amelia Deyantri Amelia Deyantri, Tugas Metodologi Penelitian Enterprise Resouce Planning. Tugas Metodologi Penelitian.
Amilin, Ajrul UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)
Amirullah, Amirullah KAPITA SELEKTA: ANALISA SMART PARKING. KAPITA SELEKTA: ANALISA SMART PARKING.
Amirullah, Amirullah KAPITA SELEKTA: HYDRA MIDDLEWARE. KAPITA SELEKTA: HYDRA MIDDLEWARE.
Andika, Riki Analisa PCAP SNMP. Analisa PCAP SNMP.
Andika, Riki Analisa The Phoenix Project. Analisa The Phoenix Project.
Andika, Riki Analisis File Payload (Hangon Training 30 Maret 2017). Analisis File Payload (Hangon Training 30 Maret 2017).
Andika, Riki Hang on Training (Scanning). Hang on Training (Scanning).
Andika, Riki Platforms Internet of Thinks : Xively. Platforms Internet of Thinks : Xively.
Andika, Riki Resume Conferences International Digital Forensics. Resume Conferences International Digital Forensics.
Andika, Riki Scanning attack (Instruction Detection System) file PCAP. Scanning attack (Instruction Detection System) file PCAP.
Andika, Riki Tugas Analisa Video dari Brighttalk. Tugas Analisa Video dari Brighttalk.
Andika, Riki Tugas Manjar 1 (How would you use NMS and why). How would you use NMS and why.
Andika, Riki internet of thing sensing. internet of thing sensing.
Andre Ghazali Armi, Andre Tugas Jaringan Komputer. Jaringan Komputer.
Andre Ghazali Armi, Ghazali 09011281520097. overview.
Andre Ghazali Armi, Ghazali Network Monitoring and Analysis by Packet Sniffing Method. Network Management.
Andre Ghazali Armi, Ghazali Poster UAS ITIL. ITIL POSTER UAS.
Andre Ghazali Armi, Ghazali SNMP. SNMP.
Andre Ghazali Armi, Ghazali Trojan Desktop. Trojan Desktop.
Andre Ghazali Armi, Ghazali Tugas II Jaringan Komputer. Jaringan Komputer.
Andre Ghazali Armi, Ghazali Tugas III Jaringan Komputer. Jaringan Komputer.
Andre Ghazali Armi, Ghazali Tugas KJK 1. Keamanan Jaringan Komputer.
Andre Ghazali Armi, Ghazali Tugas KJK Membandingkan tor dan tool lainnya. TOR.
Andre Ghazali Armi, Ghazali Tugas Scanning menggunakan Zenmap. Scanning Zenmap.
Andre Ghazali Armi, Ghazali network visualization analyst. network analyst visualization.
Andre Herviant Juliano, Andre Keamanan Jaringan Sensor Nirkabel:Serangan dan Solusinya. International Journal of Advanced Research in Computer and Communication Engineering.
Andre Herviant Juliano, Andre Keamanan dalam Jaringan Sensor Nirkabel: Serangan dan Solusi. International Journal of Advanced Research in Computer and Communication Engineering(IJARCCE).
Andre Herviant Juliano, Andre A Survey of Image Security in Wireless Sensor Networks. J. Imaging.
Andre Herviant Juliano, Andre VoIP. Edocs Ilkom Unsri.
Anggara, Kholil IDS menggunakan Snort. IDS mengunakan Snort.
Anggara, Therio Analisa SNMP pada jaringan open Wi-Fi. Analisa SNMP pada jaringan open Wi-Fi. (Submitted)
Anggara, Therio Analisis Paket Data menggunakan wireshark dan Command Prompt. Analisis Paket Data menggunakan wireshark dan Command Prompt.
Anggit, Mardian Visualisasi SNMP Tugas Manajemen Jaringan. Visualisasi SNMP Menggunakan Paket Tracer. (Unpublished)
Anggraina, Arfah TUGAS STUDI KASUS FORENSIK IF REG. Tugas Studi Kasus Forensik IF REG. (Submitted)
Anggun, Nadiah Transformasi PT. POS Indonesia di era Teknologi informasi. perkembangan teknologi informasi di perusahaan bumn indonesia. (Unpublished)
Anggun Nadiah, answ Pola e-commerce 3 online shop. pola e-commerce 3 online shop.
Anggun Nadiah, answ What is Information Management System? What is IMT.
Anggy Tias Kurniawan, Anggy Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark. Tugas UTS Manajemen Jaringan.
Anggy Tias Kurniawan, Anggy Cloud Computing. Tugas Kuliah.
Anggy Tias Kurniawan, Anggy The Eucalyptus Open-source Cloud-computing System. IEEE.
Anggy Tias Kurniawan, Anggy Networked Control System: Overview and Research Trends. The Institute of Electrical and Electronics Engineers.
Anggy Tias Kurniawan, Anggy Resume Paper 'An Extended SNMP Based IoT Context'. Sistem Komputer.
Anggy Tias Kurniawan, Anggy SNMP - EXAMPLE MIB OBJECT NAMING TREE. Tugas UTS Manajemen Jaringan.
Anjelina, Mia Analisis Paket Data Menggunakan Wireshark. Analisis Paket Data Menggunakan Wireshark. (Unpublished)
Annajmawan, Richo Energy efficiency vs. performance of the numerical solution of PDEs: An application study on a low-power ARM-based cluster. Journal of Computational Physics.
Arifqi Bahara, Arifqi ATURAN PADA JARINGAN NETWORK. Aturan Pada Jaringan Network.
Arifqi Bahara, Arifqi Arifqi Bahara_Paper_SNMP Traffic_Manajemen Jaringan. Analisa Traffic SNMP Pada Jaringan Wi-Fi Publik.
Arifqi Bahara, Arifqi Arifqi Bahara_Poster_SNMP Traffic_Manajemen Jaringan. SNMP Traffic.
Arifqi Bahara, Arifqi CAPTURE AND ANALYSIS PCAP VISUALIZATION. CAPTURE AND ANALYSIS PCAP VISUALIZATION.
Arifqi Bahara, Arifqi Forensics JPEG. Forensics JPEG.
Arifqi Bahara, Arifqi Hack User Windows Menggunakan Windows Repair. Hack User Windows Menggunakan Windows Repair.
Arifqi Bahara, Arifqi Poster ITIL Service Operation. Poster ITIL Service Operation.
Arifqi Bahara, Arifqi Poster Malware Keamanan Jaringan Komputer. Poster Malware Keamanan Jaringan Komputer.
Arifqi Bahara, Arifqi TUGAS JARINGAN KOMPUTER PERTAMA TENTANG TCP DAN UDP. TCP DAN UDP PROTOKOL.
Arifqi Bahara, Arifqi TUGAS KEAMANAN JARINGAN KOMPUTER: ANALISA CVE. TUGAS KEAMANAN JARINGAN KOMPUTER: ANALISA CVE.
Arifqi Bahara, Arifqi Tugas Keamanan Jaringan Komputer: top 5 CVE. Tugas Keamanan Jaringan Komputer: top 5 CVE.
Arifqi Bahara, Arifqi Tugas Manajemen Jaringan. Design and Implementation of Test IP Network Intelligent Monitoring System Based on SNMP.
Aris Pratiwi, aris 09031181520121_ArisPratiwi Laporan Wardriving. 09031181520121_ArisPratiwi Laporan Wardriving.
Aris Pratiwi, aris Aris Pratiwi_09031181520121 Laporan Penetration Testing. Aris Pratiwi_09031181520121 Laporan Penetration Testing.
Aris Pratiwi, aris Aris Pratiwi_09031181520121_Task_2. Aris Pratiwi_09031181520121_Task_2.
Aris Pratiwi, aris Aris Pratiwi_09031181520121_Task_2. Aris Pratiwi_09031181520121_Task_2.
Arizaldi, Azed Analisis Kasus Komputer Forensik. Analisis Kasus Komputer Forensik.
Arman, Yuriana Analisa SNMP via wireshark. Analisa SNMP via wireshark.
Arman, Yuriana FCAPS (Faults, Configuration, Accounting, Performance, Security). FCAPS (Faults, Configuration, Accounting, Performance, Security).
Arman, Yuriana Simple Network Management Protocol. Simple Network Management Protocol.
Arman Yuriana, Arman Manajemen Jaringan. Manajemen Jaringan.
Arman Yuriana, Arman Network Monitoring System. Network Monitoring System.
Arman Yuriana, Arman SNMP (SIMPLE NETWORK MONITORING PROTOCOL). SNMP (SIMPLE NETWORK MONITORING PROTOCOL).
Arman Yuriana, Arman Task 3 Jaringan Komputer. Perbedaan LAN, MAN dan WAN.
Arman Yuriana, Arman Task 4 Jaringan Komputer. Mengintrogasi Alamat Web.
Arman Yuriana, Arman Task 6 Jaringan Komputer. Menganalisa Alamat Web.
Arman Yuriana, Arman Task 7 Jaringan Komputer. Penjelasan alamat Ip 127.
Arman Yuriana, Arman task 5 Jaringan Komputer. Analisa capture get, post dan respon.
Arman Yuriana, Arman Yuriana and Arman Yuriana, Arman Yuriana Task 1 Jaringan Komputer. Task 1.
Arman Yuriana, Arman Yuriana and Arman Yuriana, Arman Yuriana Task 2 jaringan Komputer. Menganalisa Ip Website Tribunnews.com.
Arsita, Resi Analisis Paket Data Menggunakan Wireshark. Analisis Paket Data Menggunakan Wireshark. (Unpublished)
Arum, CP CARA ROUTER MENENTUKAN RUTE TERBAIK MENGGUNAKAN ALGORITMA. CARA ROUTER MENENTUKAN RUTE TERBAIK DENGAN ALGORITMA.
Arum, CP Contoh Jaringan LAN, WAN dan Cloud Computing. Computer Network.
Arum, CP MENGANALISA DNS DAN PEERS PADA DUA WEBSITE. MENGANALISA DNS DAN PEERS PADA DUA WEBSITE.
Arum, CP TASK II-Mengcapture Website dengan Visual Route dan Command Prompt. Computer Network.
Arum, CP TASK III - Segmentasi Multipleksi. Computer Network.
Arum, CP TASK IV - Identifikasi Perangkat Jaringan dan Pengkabelan. Computer Network.
Arum, CP TASK V - OBSERVING TCP/IP, PORT USING COMMAND PROMPT AND WIRESHARK. Computer Network.
Arum Cantika Putri, Arum TASK I Jaringan LAN, WAN dan Cloud Computing TASK II Mengcapture Website dengan Visual Route dan Command Prompt TASK III Segmentasi Multipleksi TASK IV Identifikasi Perangkat Jaringan dan Pengkabelan TASK V OBSERVING TCP/IP, PORT USING COMMAND PROMPT AND WIRESHARK. Computer Network.
Astani, Rio SENSING. Internet of think : sensing. (Unpublished)
Astri, Malinda Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.
Athalaza, Muhammad Nawwar Laporan Tugas Akhir Mata Kuliah Komunikasi Data. Laporan Tugas Akhir Mata Kuliah Komunikasi Data.
Atma, M atma Utama S CVE pada Windows and How to Attack it. CVE pada Windows. (Submitted)
Atma, M atma Utama S Mapping Top 5 CVE windows http.sys. Top 5 cve windows http.sys. (Submitted)
Atma, M atma Utama S Tugas KJK Forensic Image/Gambar. Forensic Image. (Submitted)
Atma, M atma Utama S Tugas KJK Hacking windows dari luar. Hacking Pasword Windows From Outside (Dari Luar). (Submitted)
Atma, M atma Utama S Wannacry Scenario. Tugas KJK Scenario Hacking. (Submitted)
Audita, Della Tugas 2 Manajemen Teknologi Informasi. PT. GARUDA INDONESIA, TBK..
Audita, Della UAS MTI Della Audita. Manajemen Teknologi Informasi.
Ayu, Anggraini networking essentials. networking essentials.
Ayu Maharani, Dhiny 7 Interesting E-Commerce Trends in 2017. -.
Ayu Maharani, Dhiny Analisis Interaksi pada E-Commerce. none. (Unpublished)
Ayu Maharani, Dhiny Aplikasi Business Intelligence. None. (Unpublished)
Ayu Maharani, Dhiny IT's Impacts on Business. N. (Submitted)
Ayu Maharanj, Dhiny Perkembangan IT di PT. PLN Persero. -. (Unpublished)
Ayu Monaputri, Mona ANALISIS IP CONVERSATION DAN MATRIX. ANALISIS IP CONVERSATION DAN MATRIX.
Ayu Monaputri, Mona Analisis Ip/Domain 2 Server Indonesia dan 2 Server Luar Negeri. Analisis Ip/Domain 2 Server Indonesia dan 2 Server Luar Negeri. pp. 1-18.
Azriansyah, Muhammad Analisa Reconnaissance Phase Result pada Website the-gazette.com. Analisis hasil Reconnaissance Phase pada Website the-gazette.com.
Azriansyah, Muhammad Analisis Network Scanning Phase Result pada website the-gazette.com. Analisis Network Scanning Phase Result pada website the-gazette.com.
Azriansyah, Muhammad Analisis Praktikum Komputer Forensik Muhammad Azriansyah 09011281320006. Analisis Praktikum Komputer Forensik Muhammad Azriansyah 09011281320006.
Azriansyah, Muhammad IoT Middleware "SINA"(Sensor Information Networking Architecture). "SINA"(Sensor Information Networking Architecture).
Azriansyah, Muhammad Laporan Praktikum Exploitation. Laporan Praktikum Exploitation.
Azriansyah, Muhammad Tugas Kapita Selekta 01 (Fix). IoT Smart Bus (Public Transportation).
Azriansyah, muhammad Tugas Kapita Selekta. IoT Smart Bus (Public Transportation).
BAHARA, ARIFQI TUGAS JARINGAN KOMPUTER 2. TUGAS JARKOM 2.
BAHARA, ARIFQI Tugas Keamanan Jaringan Komputer Hacking Mapping. Tugas Keamanan Jaringan Hacking Mapping.
BRAMANTIO RIZKI, NUGROHO How Did or Would You Manage Your Network Without NMS ? edocs.ilkom.unsri.ac.id. (Submitted)
BRAMANTIO RIZKI, NUGROHO I.T.I.L for IT Plan Strategy ? edocs.ilkom.unsri.ac.id. (Submitted)
BRAMANTIO RIZKI, NUGROHO Keeping Up With The Revolution of IT Security. edocs.ilkom.unsri.ac.id. (Submitted)
BRAMANTIO RIZKI, NUGROHO Reconnaissance "humblebundle.com". edocs.ilkom.unsri.ac.id. (Submitted)
BRAMANTIO RIZKI, NUGROHO Scanning "humblebundle.com'. edocs.ilkom.unsri.ac.id. (Submitted)
BRAMANTIO RIZKI, NUGROHO and M RIDUAN, FABIO and M ARIEF, KURNIAWAN and TAHTA RIZKI, MAULANA and Tomi Kiyatmoko, Tomi Solution Practice 2, Homework from Chapter 3 of Collaborative Statistics By: Barbara Illowsky, Ph.D. Susan Dean. edocs.ilkom.unsri.ac.id. (Submitted)
BRAMANTIO RIZKI, NUGROHO and riduan, fabio and m arief, kurniawan and Ratih, Handayani and tamara kharisma, restu and kristiawati br, ginting Chapter 5�The Relational Data Model and Relational Database Constraint. edocs.ilkom,unsri.ac.id. (Submitted)
Bangun Sudrajat, Bangun Gait Recognition: A challening signal processing technology for biometric identification. IEEE SIGNAL PROCESSING MAGAZINE.
Bangun Sudrajat, Bangun Gait Recognition: A challening signal processing technology for biometric identification. IEEE SIGNAL PROCESSING MAGAZINE.
Basiruddin, Kurnia Santy Lingsing Puteri Slide Presentasi Paper (framework). Design and Implementation of Test IP Network Intelligent Monitoring System Based on SNMP. (Unpublished)
Basiruddin, Kurnia Santy Lingsing Puteri Slide Presentasi SNMP. Presentasi SNMP. (Unpublished)
Bhayyu, Vicko Analisa capture Web Browsing dan Online Streaming. Analisa Capturing Web Browsing dan Online Streaming. (Unpublished)
Bhayyu, Vicko Analisis PCAP Web Page dan Web Online Video Streaming. Analisis PCAP Web Page dan Web Online Video Streaming. (Unpublished)
Bhayyu, Vicko Carrier Sense Multiple Access with Collision Avoidance and Resolution Using Priorites. Carrier Sense Multiple Access with Collision Avoidance and Resolution Using Priorites. (Unpublished)
Bhayyu, Vicko Cracking Password Windows. Cracking Password Windows. (Unpublished)
Bhayyu, Vicko Deskripsi layanan-layanan UDP dan TCP. Deskripsi layanan UDP dan TCP. (Unpublished)
Bhayyu, Vicko Footprinting Website unsri.ac.id. Footprinting Website unsri.ac.id. (Unpublished)
Bhayyu, Vicko Forensik gambar - Analisa sederhana metadata untuk pembuktian gambar asli / editting. Analisa sederhana metadata untuk pembuktian gambar asli / editting. (Unpublished)
Bhayyu, Vicko Peta Serangan Vulnerability Scripting Engine Memory Corruption. Peta Serangan Vulnerability Scripting Engine Memory Corruption. (Unpublished)
Bhayyu, Vicko Reset Password Windows 8. Reset Password Windows 8. (Unpublished)
Bhayyu, Vicko STUXNET. STUXNET. (Unpublished)
Bhayyu, Vicko Subnet Troubleshooting. Subnet Troubleshooting. (Unpublished)
Bhayyu, Vicko Vulnerability Case : Microsoft Edge Scripting Memory Corruption. Vulnerability Case : Microsoft Edge Scripting Memory Corruption. (Unpublished)
Bhayyu, Vicko Webinar CCNA Security Training Network Security Threatscape - Lesson 2: Attacker Methodology, Malware and Attacker tools. Webinar CCNA Security Training Network Security Threatscape - Lesson 2: Attacker Methodology, Malware and Attacker tools. (Unpublished)
Br. karo, Nina Nuria Tugas Kapita Selekta. Tugas Kapita Selekta _ Smart Traffic Light.
Bramantio Rizki, Nugroho Analisa Capture Packet SNMP. edocs.ilkom.unsri.ac.id. (Submitted)
Budiarti, Dian Ayu UAS KOMPUTER FORENSIK. UAS KOMPUTER FORENSIK.
Bung Alfateh, bung Tugas Keamanan Jaringan Komputer. Tugas keamanan jaringan komputer.
CITRASORAYA, DYAH THREATSCAPE INTRODUCT AND OVERVIEW. THREATSCAPE INTRODUCT AND OVERVIEW.
Cahyani, Dera Analisis menggunakan Colasoft Capsa. Analisis menggunakan Colasoft Capsa.
Caroline, Cynthia Analisa Paket Web Browsing dan Online Streaming. Analisa Paket Web Browsing dan Online Streaming. (Unpublished)
Caroline, Cynthia Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN (Poster). Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN (Poster). (Unpublished)
Caroline, Cynthia Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN Perpustakaan Universitas Sriwijaya. Analisis Kondisi Lalu Lintas Protokol SNMP pada Jaringan LAN Perpustakaan Universitas Sriwijaya. (Unpublished)
Caroline, Cynthia CVE-MySQL Vulnerability. CVE-MySQL Vulnerability. (Unpublished)
Caroline, Cynthia Common Vulnerability Exposure pada MySQL. Common Vulnerability Exposure pada MySQL. (Unpublished)
Caroline, Cynthia Cracking Password Pada Windows 10. Cracking Password Pada Windows 10. (Unpublished)
Caroline, Cynthia Cracking Password Windows. Cracking Password Windows. (Unpublished)
Caroline, Cynthia Cynthia Caroline_QoS Framework Design Review Based On Diffserv and SNMP. Cynthia Caroline_QoS Framework Design Review Based On Diffserv and SNMP. (Unpublished)
Caroline, Cynthia Forensic Gambar JPG dan Video. Forensic Gambar JPG dan Video. (Unpublished)
Caroline, Cynthia Hacking Web Server Poster. Hacking Web Server Poster. (Unpublished)
Caroline, Cynthia ITIL Event Management. ITIL Event Management. (Unpublished)
Caroline, Cynthia Layanan pada TCP dan UDP. Layanan pada TCP dan UDP. (Unpublished)
Caroline, Cynthia Reconnaissance unsri.ac.id. Reconnaissance unsri.ac.id. (Unpublished)
Caroline, Cynthia Rules di Router pada Process and Service Network Infrastructure. Rules di Router pada Process and Service Network Infrastructure. (Unpublished)
Caroline, Cynthia Sony PlayStation Hacked Scenario. Sony PlayStation Hacked Scenario. (Unpublished)
Caroline, Cynthia Subnet Troubleshooting Game. Subnet Troubleshooting Game. (Unpublished)
Caroline, Cynthia A Summary : DoS Attacks, Spoofing, Smurf Attacks, and Phising. A Summary : DoS Attacks, Spoofing, Smurf Attacks, and Phising.
Caroline, Cynthia Tahap Sederhana untuk Cracking Password Windows. Tahap Sederhana untuk Cracking Password Windows. (Unpublished)
Caroline, Cynthia Visualisasi PCAP dari Web Browsing dan Video Streaming Dengan Wireshark. Visualisasi PCAP dari Web Browsing dan Video Streaming Dengan Wireshark. (Unpublished)
Christian Prabowo, Christian Prabowo Analisa FCAPS laporan KP. Analisis FCAPS untuk Analisis jaringan VLAN pada PT.Telkomsel. (Unpublished)
Christian Prabowo, Christian Prabowo Analisis CVE. Analisis CVE. (Unpublished)
Christian Prabowo, Christian Prabowo Christian Prabowo, Tugas manajemen jaringan, produk NMS dan fiturnya. Tugas manajemen jaringan, Produk NMS dan fiturnya. (Unpublished)
Christian Prabowo, Christian Prabowo Hacking windows 7 tanpa masuk windows. Hacking Windows 7 tanpa masuk windows. (Unpublished)
Christian Prabowo, Christian Prabowo Image Forensic dengan Jpegsnoop. Image Forensic. (Unpublished)
Christian Prabowo, Christian Prabowo Skenario Hacking. Skenario hacking infrastruktur pengelolaan uranium. (Unpublished)
Christian Prabowo, Christian Prabowo Top 5 CVE with most severity. Tugas KJK Top 5 CVE. (Unpublished)
Christian Prabowo, Christian Prabowo Tugas Manjar CCNA. Tugas Manjar CCNA. (Unpublished)
Christian Prabowo, Christian Prabowo Tugas Manjar kuis. SNMP network di packet tracer. (Unpublished)
Christian Prabowo, Christian Prabowo Tugas manjar 2 (analisis jurnal tentang SNMP). Tugas manjar. (Unpublished)
Chusniah, Chus Tugas Kapita Selekta 7B "Smart City". A Communications-oriented Perspective on Traffic Management Systems for Smart Cities: Challenges and Innovative Approaches.
Cynthia, Novtri Danita Visual Route. Visual Route.
Cynthia, Novtri Diania Visual Route. Visual Route.
Cynthia, Novtri Dianita Visual Route. Visual Route.
Cynthia Novtri Dianita, cynthia Analisis Integrasi Data. Analisis Integrasi Data.
Cynthia Novtri Dianita, cynthia Analisis KDD. Analisis KDD. (Submitted)
Cynthia Novtri Dianita, cynthia Analisis KDD. Analisis KDD.
DWI ZULIA LESTARI, 09031181520029 ANALISIS WARDRIVING PADA DAERAH KOMPLEK OGAN PERMATA INDAH JAKABARING PALEMBANG. ANALISIS WARDRIVING PADA DAERAH KOMPLEK OGAN PERMATA INDAH JAKABARING PALEMBANG.
DWI ZULIA LESTARI, 09031181520029 ANALISIS WARDRIVING PADA DAERAH KOMPLEK OGAN PERMATA INDAH JAKABARING PALEMBANG. ANALISIS WARDRIVING PADA DAERAH KOMPLEK OGAN PERMATA INDAH JAKABARING PALEMBANG.
DWI ZULIA LESTARI, 09031181520029 TASK_2_KOMDAT_09031181520029. TASK_2_KOMDAT_09031181520029.
DWI ZULIA LESTARI, 09031181520029 prosess scanning pada website www.kemenperin.go.id dan www.ugm.ac.id. prosess scanning pada website www.kemenperin.go.id dan www.ugm.ac.id.
Daely, Somame Morianus "Scanning". "Scanning".
Dahlia, . 09031181520117 Analisis Wardriving. Analasis WarDriving.
Dahlia, . 09031181520117 Manajemen Keamanan Informasi. Manajemen Keamanan Informasi.
Dahlia, Dahlia TASK-2-KOMDAT-09031181520117. TASK-2-KOMDAT-09031181520117.
Damayanti, Nadya Internet of Things : a vision, architectural elements, and future directons. Internet of Things : a vision, architectural elements, and future directons.
Dea, Rahmadian Fitri Osi Layer. Osi Layer.
Defiani, Nanda Analisis Traffic IP Converstation dan Matrix. Traffic of Ip Converstation and Matrix.
Dela, Nur Rahma Dela Analisa Big Data ? Analisa Big Data ?. (Unpublished)
Dela, Nur Rahma Dela Embedded Intelligence. Embedded Intelligence. (Unpublished)
Dela, Nur Rahma Dela NinjaTrader Platform. NinjaTrader Platform. (Unpublished)
Dela, Nur Rahma Dela trafik jaringan. trafik jaringan. (Unpublished)
Dela, Nur Rahma Dela why wee need an NMS. why wee need an NMS. (Unpublished)
Deni Danuarta, dnd Network Security: Analisa Informasi DNS, Alokasi IP Address, BGP dan ASNumber pada website Institut Teknologi Bandung. Network Security: Analisa Informasi DNS, Alokasi IP Address, BGP dan ASNumber pada website Institut Teknologi Bandung.
Dera, gustina Hacking password pada windows. Hacking password pada windows.
Dera, gustina Hasil Reconnaissance pada website unsri.ac.id. Hasil Reconnaissance pada website unsri.ac.id.
Dera, gustina Task3. task3.
Dera, gustina forensik. forensik.
Dera, gustina hacking windows. hacking windows.
Dera Gustina, Dera Menggunakan software wireshark dan command untuk mengetahui tentang network traffic. Menggunakan software wireshark dan command untuk mengetahui tentang network traffic.
Dera Gustina, Dera mengapa ip 127 jarang di gunakan ? computer network.
Dera Gustina, Dera mengapa ip 127 tidak bisa digunakan. conputer network.
Derdi Kurniawan, 09031181520026 Task2_Komdat_SI_09031181520026. Task2_Komdat_SI_09031181520026.
Destrilia, Destrilia Tugas Forensik. Tugas UAS Forensik. ISSN 1234567890
Devi Indra Meytri, Devi Devi Indra Meytri_09031281520103_Wireshark Analysis. Nothing.
Devi Indra Meytri, Devi Wardriving_Devi Indra Meytri_09031281520103. Wardriving_Devi Indra Meytri_09031281520103.
Deyantri, Amelia Tugas Analisis Qualitative dan Quantitative. Tugas analisis Qualitative dan Quantitative.
Diah, Mardiah Tugas Scanning. tugas scanning.
Diah Purnamasari, D.J.F Middleware Agilla dalam Pengembangan yang Sangat Cepat and Perfoma yang handal dalam aplikasi Wireless Sensor Network Applications. Middleware Agilla dalam Pengembangan yang Sangat Cepat and Perfoma yang handal dalam aplikasi Wireless Sensor Network Applications.
Dimas Wahyudi, DW and Johan Wahyudi, Joe and imam, mustofa and Riki, Andika MOSDEN: Scalable Platform Mobile Collaborative untuk Aplikasi oportunistik Sensing. UBIWARE: “Smart Semantic Middleware for the Internet of Things”.
Dinar Agustina, Dinar Athena: A Framework for Scalable Anomaly Detection in Software-Defined Networks. sistem komputer.
Dinar Agustina, Dinar An Implementation of IEEE 1588 Over IEEE 802.11b for Synchronization of Wireless Local Area Network Nodes. 1632 IEEE TRANSACTIONS ON INSTRUMENTATION AND MEASUREMENT,.
Dinar Agustina, Dinar snmp protocol analisis. sistem kompter. (Unpublished)
Dini Ayu Lestari, 09031181520005 Analisis Manajemen Keamanan Informasi. Analisis Manajemen Keamanan Informasi.
Dini Ayu Lestari, 09031181520005 Tugas Komunikasi Data - Analisis Paket Data Menggunakan Wireshark. Task_2_Komdat_SI_09031181520005.
Dini Ayu Lestari, 09031181520005 WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Pada Kawasan Sentosa Plaju Palembang. WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Pada Kawasan Sentosa Plaju Palembang.
Dio Azmi Saputra, Dio system integrase modern dengan vpn. system integrase modern dengan vpn.
Dito Bayu Satria, Dito UAS KOMPUTER FORENSIK. UAS KOMPUTER FORENSIK.
Dodi Novembri, Dodi Analisis IP pada wireshark menggunakan colasoft capsa. Analisis IP pada wireshark menggunakan colasoft capsa.
Dodi Novembri, Dodi Analisis ip/domain dua situs Indonesia dan dua situs luar Indonesia. Analisis ip/domain dua situs Indonesia dan dua situs luar Indonesia.
Doni Saputra, Doni tugas01 kjk reconnaissance. sistem komputer.
Dwazar, Ikamartha Dwazar ANALISIS INTEGRASI DATA DESAIN INDUSTRI DAN HAK CIPTA PADA PDKI INDONESIA MELALUI SINTA. ANALISIS INTEGRASI DATA DESAIN INDUSTRI DAN HAK CIPTA PADA PDKI INDONESIA MELALUI SINTA. (Submitted)
Dwazar, Ikamartha Dwazar POSTER UAS MTI - DIGITAL GOVERNMENT. POSTER UAS MTI - DIGITAL GOVERNMENT. (Submitted)
Dwazar, Ikamartha Dwazar POSTER UAS MTI - DIGITAL GOVERNMENT. POSTER UAS MTI - DIGITAL GOVERNMENT. (Submitted)
Dwi Kurnia, Putra 09011181320019_TUGAS_KJK_SCANNING. 09011181320019_TUGAS_KJK_SCANNING.
Dwi Kurnia, Putra ANALISA TELECONFERENCE. ANALISA TELECONFERENCE.
Dwi Kurnia, Putra ANALISIS MALWARE. ANALISIS MALWARE.
Dwi Kurnia, Putra EKSPLOITASI KEAMANAN. EKSPLOITASI KEAMANAN.
Dwi Kurnia, Putra KOMPUTER FORENSIK. Komputer Forensik.
Dwi Kurnia Putra, Putra 09011181320019_TUGAS_KJK_RECONNAISSANCE. 09011181320019_TUGAS_KJK_RECONNAISSANCE.
Dwi Kurnia Putra, Putra Describe Platform "ARM mbed". Describe Platform "ARM mbed". (Submitted)
Dwi Maretta, Dwi Maretta Tugas Metodologi Penelitian. Kumpulan pernyataan masalah dari berbagai review Decision Support System.
Dwi Sinta, dwi XORs in the Air: Practical Wireless Network Coding. IEEE.
Dwi Sinta, dwi A survey on security issue s in service delivery models of cloud computing. Journal of Network and Computer Applications.
ERDA, JULIAN LESI PRODUK NMS DAN FITURNYA 09011181419065 TUGAS MANAJEMEN JARINGAN. PRODUK NMS DAN FITURNYA. (In Press)
Ega Aldo Firmansyah, Ega Cara Mereset Password Pada Sistem Operasi Windows 7. Cara Mereset Password Pada Sistem Operasi Windows 7.
Ega Aldo Firmansyah, Ega Cara Mereset Password Sistem Operasi Windows 7. Cara Mereset Password Sistem Operasi Windows 7.
Ega Aldo Firmansyah, Ega Common Vulnerabilities and Exposures di Website wika.co.id. Common Vulnerabilities and Exposures di Website wika.co.id.
Ega Aldo Firmansyah, Ega Forensic Pada File BB.tar.gz. Forensic Pada File BB.tar.gz.
Ega Aldo Firmansyah, Ega Kasus Serangan DDoS Ke Jaringan Server Spamhaus Pada Tahun 2013. Kasus Serangan DDoS Ke Jaringan Server Spamhaus Pada Tahun 2013.
Eka Fasilah, Eka KAPITA SELEKTA TRAFFIC LIGHT. KAPITA SELEKTA TRAFFIC LIGHT.
Eka Prasetyo Ariefin, Eka Ariefin Tugas Metologi Penelitan. Tugas Metologi Penelitan_09031281722044_Eka Prasetyo Ariefin_SI4B.
Endah Widia Asrini, Endah Tugas Metedologi Penelitian. Tugas Metedolgi Penelitian( Enterprise Information System).
Endah Widia Asrini, Endah Tugas Metedologi Penelitian Qualitative dan Quantitative Research. Tugas Metedologi Penelitian Qualitative dan Quantitative Research.
Endi Kumara, Endi Analisis Paket Data dengan Mengunakan Wireshark dan Command Prompt. Publication Title.
Endi Kumara, Endi Analisis Trafik SNMP Menggunakan WireShark dan RapidMiner Studio. Analisis Trafik SNMP Menggunakan WireShark dan RapidMiner Studio.
Endi Kumara, Endi Layanan-Layanan yang Running dengan Menggunakan Protocol TCP dan UDP. Publication Title.
Endi Kumara, Endi Lesson 2: DoS Attacks, Spoofing, Smurf Attacks, and Phishing. Publication Title.
Endi Kumara, Endi Rule 5-4-3-2-1 dan Rule 5-4-3 Pada Jaringan Komputer. Publication Title.
Endi Kumara, Endi Subnet Troubleshooting Game. Publication Title.
Endi Kumara, Endi Tugas Manjar Frameworks. frameworks network management.
Endi Kumara, Endi Visualisasi dan Analisa PCAP File Menggunakan Rumint. Publication Title.
Enky Ratnasari, 09031181520009 Analisis WarDriving Menggunakan Tools “Wigle” dan Mapping menggunakan “GoogleEarth” Dikawasan Auditorium Kampus Indralaya Universitas Sriwijaya. Analisis WarDriving Menggunakan Tools “Wigle” dan Mapping menggunakan “GoogleEarth” Dikawasan Auditorium Kampus Indralaya Universitas Sriwijaya.
Enky Ratnasari, 09031181520009 Manajemen Keamanan Informasi. Manajemen Keamanan Informasi.
Enky Ratnasari, 09031181520009 Tugas Analisis Paket Data Wireshark. Tugas_2_KOMDAT_09031181520009.
Erda, Julian Lesi TAKS2_SNMP TUGAS MANAJEMEN JARINGAN. tugas manajemen jaringan erda julian lesi.
Erdo, Irawan Laporan Manajemen Keamanan Informasi. Indonesia.
Erdo, Irawan Laporan Wardriving. Laporan Wardriving.
Erdo, Irawan Poster MKI. Poster MKI.
Erdo Irawan, Erdo TASK-2-KOMDAT-09031281520097. TASK-2-KOMDAT-09031281520097.
FADLI NURHUDA, FADLI INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER. INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER.
FADLI NURHUDA, FADLI MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ? MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN.
FIFI HARIYANI, FIFI 4.1.2.4 Lab - Identifying Network Devices and Cabling. Computer Network.
FIFI HARIYANI, FIFI Identify the Common Components of a Network. COMPUTER NETWORK.
FIFI HARIYANI, FIFI Network Analysis Using a Visual Route and Tracert. Computer Network.
FIRDAUS, AHMAD WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Dikawasan UNIVERSITAS SRIWIJAYA. wardriving.
Fadli Nurhuda, Fadli LAN. LAN.
Fahrul, Rozi Standardizing Wireless Network Management and Troubleshooting. Standardizing Wireless Network Management and Troubleshooting.
Fahrul, Rozi analisa SNMP menggunakan wireshark. analisa SNMP menggunakan wireshark.
Fahrul, Rozi komputer forensic. tugas keamanan jaringan.
Fahrul, Rozi snort pada file pcap dari scanning. tugas keamanan jaringan komputer analisa snort.
Fahrul, Rozi tugas 05 keamanan jaringan komputer. keamanan jaringan komputer. (Submitted)
Fahrul, Rozi tugas keamanan jaringan analisa malware. analisa malware pada file payload.
Fahrul, Rozi tugas keamanan jaringan komputer tugas 08. tugas keamanan jaringan komputer tugas 08.
Fahrul, Rozi tugas keamanan jaringan tahap scanning. network security.
Fahrul, Rozi tugas manjar menjelaskan studi kasus tentang ITIL. menjelaskan studi kasus project phoenix tentang ITIL.
Faisal, Kefin Pratama Ultra-Wide Bandwidth Time-Hopping Spread-Spectrum Impulse Radio for Wireless Multiple-Access Communications. IEE.
Falah Ariqoh, Falah ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI. ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI.
Farhatun Muslimah, Farhatun Tugas Metodologi Penelitian. Tugas Qualitative dan Quantitative Metodologi Penelitian.
Farhatun Muslimah, Farhatun Tugas Metodologi Penelitian. CRM.
Farid Wazdi, FW Analisa Jawaban pada CCNA Farid Wazdi (09111001047). Analisa Jawaban pada CCNA Farid Wazdi (09111001047).
Farid Wazdi, FW Farid Wazdi (09111001047) Analisis Paper SNMP (Manajemen Jaringan). Farid Wazdi (09111001047) Analisis Paper SNMP (Manajemen Jaringan).
Farid Wazdi, FW POSTER NETWORK SECURITY FARID WAZDI (09111001047). POSTER NETWORK SECURITY FARID WAZDI (09111001047).
Farid Wazdi, FW TASK CRACKING PASSWORD WINDOWS, FARID WAZDI (09111001047). TASK CRACKING PASSWORD WINDOWS, FARID WAZDI (09111001047).
Farid Wazdi, FW TUGAS 1 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (HACKING KASUS). TUGAS 1 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (HACKING KASUS).
Farid Wazdi, FW TUGAS 2 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (CVE). TUGAS 2 KEAMANAN JARINGAN KOMPUTER FARID WAZDI (09111001047) (CVE).
Farid Wazdi, FW Tugas KJK Farid Wazdi (09111001047) Cracking Password Windows. Tugas KJK Farid Wazdi (09111001047) Cracking Password Windows.
Farid Wazdi, FW Tugas KJK Farid Wazdi (09111001047) Forensic. Tugas KJK Farid Wazdi (09111001047) Forensic.
Farid Wazdi, FW Tugas UTS Manajemen Jaringan Farid Wazdi (09111001047). Tugas UTS Manajemen Jaringan Farid Wazdi (09111001047).
Farid Wazdi, FW Visualisasi SNMP Farid Wazdi (09111001047). Visualisasi SNMP Farid Wazdi (09111001047).
Farid Wazdi, FW and Santo Manurung, SM Tugas Kelompok Manajemen Jaringan Farid dan Santo (09111001047-09111001050). Tugas Kelompok Manajemen Jaringan Farid dan Santo (09111001047-09111001050).
Fauziyyah, Firza ANALISIS POLA INTERAKSI E-COMMERCE DENGAN CUSTOMER. ANALISIS POLA INTERAKSI E-COMMERCE DENGAN CUSTOMER.
Fauziyyah, Firza Implementasi Business Intelligence pada PT. Bank Mandiri (PERSERO) Tbk. Implementasi Business Intelligence pada PT. Bank Mandiri (PERSERO) Tbk.
Fauziyyah, Firza Teknologi Virtualisasi pada Bank OCBC NISP. Teknologi Virtualisasi pada Bank OCBC NISP.
Fauziyyah, Firza Tugas Manajemen Teknologi Informasi 1. Teknologi Informasi pada Bank OCBC NISP.
Febby, Nurherliza ADMINISTRASI DAN MANAGEMEN SISTEM JARINGAN. Computer Engineering. (Unpublished)
Febrina, Setianingsih TASK 1 - CONCEPT OF INTERNET. COMPUTER NETWORK.
Febrina, Setianingsih TASK 2 - CHECKING IP ADDRESS. COMPUTER NETWORK.
Febrina, Setianingsih TASK 3 - SEGMENTATION MULTIPLEXING. COMPUTER NETWORK.
Febrina, Setianingsih TASK 4 - IDENTIFYING NETWORK DEVICES AND CABLING. COMPUTER NETWORK.
Febrina, Setianingsih TASK 5 - ANALYZING FRAME OF WIRESHARK AND COMMAND PROMPT. COMPUTER NETWORK.
Febrina, Setianingsih TASK 7 - IP ADD 127. Computer Network.
Febrina Setianingsih, Febrina TASK 1 CONCEPT OF INTERNET TASK 2 CHECKING IP ADDRESS TASK 3 SEGMENTATION MULTIPLEXING TASK 4 IDENTIFYING NETWORK DEVICES AND CABLING TASK 5 ANALYZING FRAME OF WIRESHARK AND COMMAND PROMPT. Computer Network.
Febrina Setianingsih, Febrina TASK 6 JARKOM - ANALYSIS IP ADD WITH NETWORK TOOLS AND BGP.HE.NET). Computer Network.
Fenty Mareta, Fenty ANALISIS IP CONVERSATION DAN MATRIX. ANALISIS IP CONVERSATION DAN MATRIX.
Fenty Mareta, Fenty ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI. ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI.
Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.
Fepiliana, Fepi Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.
Fepiliana, Fepi Analisa Video: Network Management in Today’s World of SDN and Clouds. Analisa Video: Network Management in Today’s World of SDN and Clouds.
Fepiliana, Fepi Analysis: Sensing pada Internet of Things. Analysis: Sensing pada Internet of Things.
Fepiliana, Fepi How would you use NMS and why? How would you use NMS and why?.
Fepiliana, Fepi Network Security: Actual Exploit. Network Security: Actual Exploit.
Fepiliana, Fepi Network Security: Computer Forensics. Network Security: Computer Forensics.
Fepiliana, Fepi Network Security: Digital Forensic Investigation. Network Security: Digital Forensic Investigation.
Fepiliana, Fepi Network Security: Malware. Network Security: Malware.
Fepiliana, Fepi Network Security: Reconnaisse. Network Security: Reconnaisse.
Fepiliana, Fepi Network Security: SNORT. Network Security: SNORT.
Fepiliana, Fepi Network Security: scanning website unair.ac.id. Network Security: Scanning Website unair.ac.id.
Ferlita Pratiwi Arisanti, Ferlita Cloud Computing for Mobile Users: Can Offloading Computation Save Energy? This article has been accepted for publication in Computer but has not yet been fully edited. Some content may change prior to final publication..
Ferlita Pratiwi Arisanti, Ferlita Data Storage Security in Cloud Computing. Data Storage Security in Cloud Computing.
Fida Maisa, Hana Sistem Identifikasi Biometrik Finger Knuckle Print Menggunakan Histogram Equalization dan Principal Component Analysis (PCA). Sistem Identifikasi Biometrik Finger Knuckle Print Menggunakan Histogram Equalization dan Principal Component Analysis (PCA).
Fifi Hariyani, Fifi DNS SERVER INTROGATION. Computer Network.
Fifi Hariyani, Fifi Task 1 4.1.2.4 Lab - Identifying Network Devices and Cabling and Task 2 4.2.4.5 Packet Tracer - Connecting a Wired and Wireless LAN Instructions. Computer Network.
Fifi Hariyani, Fifi mengapa ip 127 tidak dapat digunakan. Computer Network.
Fifi Hariyani, Fifi network analysis using a wireshark and netstat -a. Computer network.
Fitra Perdana, Rian Analisa Embedded Intelligence. Analisa Embedded Intelligence. (Unpublished)
Fitra Perdana, Rian Device Cloud. Device Cloud. (Unpublished)
Fitri Yansya, Aidilfy Analisis FCAPS Pada Laporan Kerja Praktek. Analisis FCAPS Pada Laporan Kerja Praktek.
Fitri Yansya, Aidilfy Produk Network Monitoring Sistem dan Fitrunya. Produk NMS dan Fitrunya.
Fitri Yansya, Aidilfy Research on improved physical topology discovery based on SNMP. Research on improved physical topology discovery based on SNMP.
Fitriah Wulandari, Fitriah PyMTL: A Unified Framework for Vertically Integrated Computer Architecture Research. School of Electrical and Computer Engineering, Cornell University, Ithaca, NY.
Fitriah Wulandari, Fitriah Wireless Sensor Network. Department of Computer Science, University of California, Davis, CA 95616, United States.
Gabriel, Joy Bagaimana Teknologi Mengubah Real Madrid. Bagaimana Teknologi Mengubah Real Madrid.
Gabriel, Joy Big Data Insight. Big Data Insight.
Gabriel, Joy Mengintip Ekosistem Big Data di Gojek. Mengintip Ekosistem Big Data di Gojek.
Galang, Pratama FCAPS analisis Infrastruktur VPN pada PT pupuk Sriwidjaja. FCAPS analisis infrastruktur VPN pada PT pupuk Sriwidjaja. (Unpublished)
Galang, Pratama Forensik Image Analisis. forensik Image Analisis. (Unpublished)
Galang, Pratama Hacking Scenario. Hacking Scenario Phishing. (Unpublished)
Galang, Pratama Hole yang ada pada Oracle MySQL. Hole yang ada pada Oracle MySQL.
Galang, Pratama MySql Hole Problem. MySql Hole Problem.
Galang, Pratama Review Jurnal. Analisis Jurnal SNMP. (Unpublished)
Galang, Pratama Task1_Produk NMS dan Fiturnya. OPManagemen. (Unpublished)
Galang, Pratama Tugas CCNA Quis Chapter 7. Tugas CCNA Quis Chapter 7. (Unpublished)
Galang, Pratama Tugas Paket Tracer(SNMP). Paket tracer SNMP. (Unpublished)
Galang, Pratama membuka Password Windows. membuka password windows. (Unpublished)
Gonewaje, Govi CCNA - Network Management. CCNA - Network Management.
Gonewaje, Govi FCAPS Analysis Based on Practical Work Report. FCAPS Analysis Based on Practical Work Report.
Gonewaje, Govi History of DDoS. History of DDoS.
Gonewaje, Govi Implementation of SNMP Using Cisco Packet Tracer. Implementation of SNMP Using Cisco Packet Tracer.
Gonewaje, Govi [TASK 1]Tools and Features of Network Monitoring System. [TASK 1]Tools and Features of Network Monitoring System.
Gonewaje, Govi [TASK 2]Analysis of the Journal about SNMP. [TASK 2]Analysis of the Journal about SNMP.
Gonewaje, Govi Task 2 - Common Vulnerabilities and Exposures of Nginx. Task 2 - Common Vulnerabilities and Exposures of Nginx.
Gonewaje, Govi Task 3 - TOP 5 CVE of Nginx. Task 3 - TOP 5 CVE of Nginx.
Gonewaje, Govi Task 4 - Scanning Target using Most Popular Tools. Task 4 - Scanning Target using Most Popular Tools.
Gonewaje, Govi Task 5 - Hack Login Password Windows All Version. Task 5 - Hack Login Password Windows All Version.
Gonewaje, Govi Task 5 - How to Reset Login Password on Windows 7. Task 5 - How to Reset Login Password on Windows 7.
Gonewaje, Govi Task 6 - Audio Forensic. Task 6 - Audio Forensic.
Gonewaje, Govi and Marini, Suprianty SNMP Protocol Analyzer using Wireshark. SNMP Protocol Analyzer using Wireshark.
Gustifa, Ratih Aktual Eksploitation. Aktual Eksploitation. (Unpublished)
Gustifa, Ratih Analisa CVE. Analisa CVE. (Unpublished)
Gustifa, Ratih Analisa ITIL pada Suatu kasus. ITIL. (Unpublished)
Gustifa, Ratih Analisa Pengujian Teknik Reconnaissance Pada Website Stationary.co.id. Analisa Pengujian Teknik Reconnaissance Pada Website Stationary.co.id. (Unpublished)
Gustifa, Ratih Analisa Proses Scanning pada Website menggunakan NMAP. Analisa Proses Scanning pada Website menggunakan NMAP. (Unpublished)
Gustifa, Ratih Analisa Snort Pada Website www stationary.co.id. Analisa Snort Pada Website www stationary.co.id. (Unpublished)
Gustifa, Ratih EMMA ( Kapita Selekta ). EMMA ( Kapita selekta Ratih Gustifa ). (Unpublished)
Gustifa, Ratih Malware. Malware. (Unpublished)
Gustifa, Ratih Memilih dan Memahami Tool Manajemen Network. Memahami dan Memilih Tool Manajemen Network. (Unpublished)
Gustifa, Ratih SNMP_UTS_MANJAR. SNMP_UTS_MANJAR. (Unpublished)
Gustifa, Ratih SNMp _ UTS _ Manjar. SNMP_UTS_MANJAR. (Unpublished)
Gustifa, Ratih tugas kapita selekta ) social impact internet of things. tugas kapita selekta , IoT. (Unpublished)
Gustifa, Ratih Gustifa Tugas Manajemen Jaringan. Tugas Manajemen Jaringan. (Unpublished)
HIDAYAT, DAYAT CAPTURE DAN ANALISIS PAKET PROTOKOL. CAPTURE DAN ANALISIS PAKET PROTOKOL.
HIDAYAT, DAYAT INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER. INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER.
HIDAYAT, DAYAT MEMBUAT RANGKAIAN KONEKSI. MEMBUAT RANGKAIAN KONEKSI.
HIDAYAT, DAYAT MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ? MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ?.
HIDAYAT, DAYAT MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ? MENGAPA IP 127 TIDAK DAPAT DIGUNAKAN ?.
HIDAYAT, DAYAT MENGIDENTIFIKASI WEBSITE DENGAN TRACEROUTE. MENGIDENTIFIKASI WEBSITE DENGAN TRACEROUTE.
HIDAYAT, DAYAT Metode Topologi LAN Pada Dua Ruangan. Metode Topologi LAN Pada Dua Ruangan.
HIDAYAT, DAYAT PERBEDAAN LAN,MAN,WAN. PERBEDAAN LAN,MAN,WAN..
Handayani, Putri Wardanny Smart Home. Internet Of Things.
Handayani, Resti HACK PASSWORD WINDOWS 7 USING CAIN AND ABEL. HACK PASSWORD WINDOWS 7 USING CAIN AND ABEL.
Handayani, Resti POSTER UAS KJK. POSTER UAS KJK.
Handayani, Resti TUGAS 2 KJK NETWORK MAPPING. TUGAS 2 KJK NETWORK MAPPING.
Handayani, Resti TUGAS KEAMANAN JARINGAN KOMPUTER (KASUS HACKING). TUGAS KEAMANAN JARINGAN KOMPUTER (KASUS HACKING).
Handayani, Resti TUGAS KJK CRACKING WINDOWS 7 PASSWORD. TUGAS KJK CRACKING WINDOWS 7 PASSWORD.
Handayani, Resti TUGAS KJK JPEG FORENSIC. TUGAS KJK JPEG FORENSIC.
Handayani, Resti Tugas Manajemen Jaringan (Soal CCNA). Tugas Manajemen Jaringan (Soal CCNA).
Handayani, Resti Tugas Manjar Penerapan SNMP di Cisco Paket Treacer. Tugas Manjar Penerapan SNMP di Cisco Paket Treacer.
Handayani, Resti Tugas Manjar SNMP Pada Mikrotik. Tugas Manajamen Jaringan SNMP Pada Mikrotik.
Hanifah, Abu UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)
Haris, Erick Okvanty Haris ANALYSIS DIGITAL FORENSICS TELECONFERENCE. ANALYSIS DIGITAL FORENSICS TELECONFERENCE.
Haris, Erick Okvanty Haris iot : embedded intelligence. iot : embedded intelligence task1. (Unpublished)
Haryoseno, Ewaldo 0902118152001_EWALDO.H_IF REG. nope. (Unpublished)
Hengky, M Hengky Setiawan Tugas MKI Penetration Testing target pemerintahan dan bebas nim 09031281520111. Scanning & Vurnability pada website.
Henny, Henny pratiwi Analisis serangan pada 5 Hole cve. Analisis serangan pada 5 Hole cve.
Henny, Henny pratiwi CVE. penerawang hole pada sistem DNS.
Henny, Henny pratiwi Case hacking. Case hacking.
Henny, Henny pratiwi POSTER HACKING. Poster KJK. (Unpublished)
Henny, Henny pratiwi Tugas KJK. tugas KJK. (Unpublished)
Henny, Henny pratiwi games jarkom. games jarkom. (Unpublished)
Henny, Henny pratiwi scanning. scannig data cve. (In Press)
Henzo Sabiq, Henzo TUGAS_UAS_FORENSIK_09021281520111_HENZOSABIQ_IFREG. TUGAS_UAS_FORENSIK_09021281520111_HENZOSABIQ_IFREG. (Unpublished)
Heta Utari, Heta Software Design for Wireless Sensor-Based Site-Specific Irrigation. www.elsevier.com/locate/compag.
Heta Utari, Heta UBIQUITOUS SMART HOME SYSTEM USING ANDROID APPLICATION. International Journal of Computer Networks & Communications (IJCNC) Vol.6, No.1, January 2014 DOI :.
Heta Utari, Heta UBIQUITOUS SMART HOME SYSTEM USING ANDROID APPLICATION. International Journal of Computer Networks & Communications (IJCNC) Vol.6, No.1, January 2014.
Hidayat, Azwar Analisis Network Rules Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA). Analisis Network Rules Carrier Sense Multiple Access with Collision Avoidance (CSMA/CA). (Unpublished)
Hidayat, Azwar CVE analysis and How to attack the vulnerability of FreeBSD 11.1. CVE analysis and How to attack the vulnerability of FreeBSD 11.1. (Unpublished)
Hidayat, Azwar Deskripsi Layanan TCP dan UDP. Deskripsi Layanan TCP dan UDP. (Unpublished)
Hidayat, Azwar Hacking (Reset) Password Windows dengan chntpw LiveUSB Linux Backbox 5.0. Hacking (Reset) Password Windows dengan chntpw LiveUSB Linux Backbox 5.0. (Unpublished)
Hidayat, Azwar Hacking Password dengan John the Ripper Metode Wordlist dan Bruteforce. Hacking Password dengan John the Ripper Metode Wordlist dan Bruteforce. (Unpublished)
Hidayat, Azwar Image Forensic Menggunakan JpegSnoop di Windows dan Exiftool di Linux. image forensic menggunakan JpegSnoop di windows dan Exiftool di linux. (Unpublished)
Hidayat, Azwar Kasus Hacking Bank di dunia oleh Carbanak tahun 2015. Kasus Hacking Bank didunia oleh Carbanak tahun 2015. (Unpublished)
Hidayat, Azwar Map Vulnerabilities dari Free BSD 11.1. Map Vulnerabilities dari Free BSD 11.1. (Unpublished)
Hidayat, Azwar PayLess: A Low Cost Network Monitoring Framework for Software Defined Networks Journal Review. PayLess: A Low Cost Network Monitoring Framework for Software Defined Networks Journal Review. (Unpublished)
Hidayat, Azwar Reconnaissance Website Unsri (Hands on Training) Report. Reconnaissance Website Unsri (Hands on Training) Report. (Unpublished)
Hidayat, Azwar Review e - learning cisco : Lesson 2: DoS Attacks, Spoofing, Smurf Attacks, and Phishing. Review e - learning cisco : Lesson 2: DoS Attacks, Spoofing, Smurf Attacks, and Phishing. (Unpublished)
Hidayat, Azwar Sign of Malware and How to prevent from it (Poster). Sign of Malware and How to prevent from it (Poster). (Unpublished)
Hidayat, Azwar Subnetting Troubleshooting Game di Cisco Learning. Subnetting Troubleshooting Game di Cisco Learning. (Unpublished)
Hidayat, Azwar Visualisasi Trafik SNMP Pada Jaringan Publik. Visualisasi Trafik SNMP Pada Jaringan Publik. (Unpublished)
Hidayat, Azwar Visualisasi dan Analisis PCAP File Menggunakan Rumint 2.4. Visualisasi dan Analisis PCAP File Menggunakan Rumint 2.4. (Unpublished)
Ikhda, Mahasiswi Analisis Komunikasi Data dan Jaringan Komputer Dengan Colasoft Capsa 9. Komunikasi Data dan Jaringan Komputer.
Ikhda, Mahasiswi Analisis Komunikasi Data dan Jaringan Komputer Menggunakan Tool Visualrouter. Analisis Komunikasi Data dan Jaringan Komputer Menggunakan Tool Visualrouter.
Ikhda, Mahasiswi Analisis Komunikasi Data dan Jaringan Komputer Menggunakan Tool Visualrouter. Analisis Komunikasi Data dan Jaringan Komputer Menggunakan Tool Visualrouter.
Ilham Kholfihim, Marpaung Analisa paper yang berhubungan dengan SNMP. Analisa paper yang berhubungan dengan SNMP. (Submitted)
Ilham Kholfihim, Marpaung Analisa”PENERAPAN SISTEM MONITORING JARINGAN MENGGUNAKAN CACTI PADA JARINGAN KOMPUTER DI UIN SUSKA RIAU” MENGGUNAKAN FCAPS Network Management. Analisa”PENERAPAN SISTEM MONITORING JARINGAN MENGGUNAKAN CACTI PADA JARINGAN KOMPUTER DI UIN SUSKA RIAU” MENGGUNAKAN FCAPS Network Management. (Submitted)
Ilham Kholfihim M, Ilham Analisa SNMP pada Packet Tracer. Analisa SNMP pada Packet Tracer. (Submitted)
Ilham Kholfihim M, Ilham Analisis Perbandingan Capturing Network Traffic menggunakan Wireshark dan Netstat. Analisis Perbandingan Capturing Network Traffic menggunakan Wireshark dan Netstat. (Unpublished)
Ilham Kholfihim M, Ilham Gambaran Konsep Internet. Gambaran Konsep Internet. (Unpublished)
Ilham Kholfihim M, Ilham Identifikasi Perangkat Jaringan dan Perangkat Media. Identifikasi Perangkat Jaringan dan Perangkat Media. (Unpublished)
Ilham Kholfihim M, Ilham Introgasi DNS(Domain Name Service). Introgasi DNS(Domain Name Service). (Unpublished)
Ilham Kholfihim M, Ilham Perbedaan LAN, WAN & MAN. Perbedaan LAN, MAN, & WAN. (Unpublished)
Ilham Kholfihim M, Ilham Quiz CCNA Chapter 7. Quiz CCNA Chapter 7.
Ilham Kholfihim M, ilham Analisis Visual Trace Route. Analisis Visual Trace Route. (Unpublished)
Indah, frisilina Algoritma Djikstra. algoritma djikstra.
Indah Frisilina, Indah AS Number. AS Number.
Indah Frisilina, Indah IP Pada Jaringan. IP Pada Jaringan.
Indah Frisilina, Indah LAN (Local Area Network). LAN (Local Area Network).
Indah Frisilina, Indah Perangkat Jaringan. Packet Tracer.
Indah Frisilina, Indah Perangkat Jaringan. Packet Tracker.
Indah Frisilina, Indah Wireshark. Ananlisis Perbandingan Wireshark dengan Command Prompt.
Indah Frisilina, Indah alasan IP 127 tidak digunakan. IP 127 Loopback.
Indah Irawati Pardede, Indah INTEGRASI DATA SOLUSI MENUJU “SINGLE SOURCE OF TRUTH”. Tugas MTI 2.
Indah Irawati Pardede, Indah Penerapan Knowledge Discovery in Database (KDD) Pada Toko Handphone. Tugas MTI.
Indah Irawati Pardede, Indah TUGAS MTI 1. Penerapan Knowledge Discovery in Database (KDD) di sebuah Toko Handphone.
Indah Irawati Pardede, Indah TUGAS MTI 1. Penerapan Knowledge Discovery in Database (KDD) di sebuah Toko Handphone.
Indah Irawati Pardede, Indah Tugas MTI 1. Penerapan Knowledge Discovery in Database (KDD) di sebuah Toko Handphone.
Indriani, Kusuma Dwi ACTUAL EXPLOIT. ACTUAL EXPLOIT.
Indriani, Kusuma Dwi Analisa Interaksi Antara Manager dan Agent. Analisa Interaksi Antara Manager dan Agent. (Unpublished)
Indriani, Kusuma Dwi Analisa Kunci dari Management Network. Analisa Kunci dari Management Network. (Unpublished)
Indriani, Kusuma Dwi COMPUTER FORENSIK. COMPUTER FORENSIK.
Indriani, Kusuma Dwi DIGITAL FORENSICS. DIGITAL FORENSICS.
Indriani, Kusuma Dwi Deskripsi dan Installasi Platform IoT:Node-RED. Deskripsi dan Installasi Platform IoT:Node-RED. (Unpublished)
Indriani, Kusuma Dwi EXPLOIT KIT. EXPLOIT KIT.
Indriani, Kusuma Dwi INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT. INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT.
Indriani, Kusuma Dwi Keamanan Jaringan Komputer_TAHAP I. RECONNAISSANCE. Keamanan Jaringan Komputer_TAHAP I. RECONNAISSANCE. (Unpublished)
Indriani, Kusuma Dwi Keamanan Jaringan Komputer_TAHAP II. SCANNING. Keamanan Jaringan Komputer_TAHAP II. SCANNING. (Unpublished)
Indriani, Kusuma Dwi Manana Jaringan Komputer_TAHAP I. RECONNAISSANCE. Manana Jaringan Komputer_TAHAP I. RECONNAISSANCE. (Unpublished)
Indriani, Kusuma Dwi Service Design yang Merupakan Bagian dari ITIL. Service Design yang Merupakan Bagian dari ITIL. (Unpublished)
Indriani, Kusuma Dwi Studi Kasus pada Jurnal Implementasi Wireless Sensor Network untuk Memonitoring Ruang Kelas Sebagai Bagian dari Internet of Things. Studi Kasus pada Jurnal Implementasi Wireless Sensor Network untuk Memonitoring Ruang Kelas Sebagai Bagian dari Internet of Things. (Unpublished)
Indriani, Kusuma Dwi Indriani Challenges in Managing the Network. Challenges in Managing the Network. (Unpublished)
Irfansyah, Thomi Analisis Visual Route. Analisis Visual Route.
Irfansyah, Thomi Analsis Paket Data Wireshark. Analisis Paket Data Wireshark.
Irfansyah, Thomi Kuis Komunikasi Data dan Jaringan Komputer. Komunikasi Data dan Jaringan Komputer.
JANNATI, SELFIA TUGAS KAPITA SELEKTA_09011281320030_SELFIA JANNATI2. TUGAS KAPITA SELEKTA_09011281320030_SELFIA JANNATI. (Unpublished)
JULIANSYAH, agus TUGAS KEAMANAN JARINGAN KOMPTER : SCANNING. scanning.
Jan William Tarigan, Jan Mendeskripsikan layanan-layanan yang running dengan TCP dan UDP. Mendeskripsikan layanan-layanan yan running dengan TCP dan UDP.
Jan William Tarigan, Jan Percobaan Tapping sebuah Website dari Browser ‘TOR’ Menggunakan Wireshark Dan Men-crack Password menggunakan ‘John The Ripper’. Percobaan Tapping sebuah Website dari Browser ‘TOR’ Menggunakan Wireshark Dan Men-crack Password menggunakan ‘John The Ripper’.
Jan William Tarigan, Jan Reconnaissance -Tugas Keamanan Jaringan Komputer. Reconnaissance.
Jan William Tarigan, Jan SCANING DAN VULNERABILITY MENGGUNAKAN NMAP, NIKTO, DAN SPARTA. SCANING DAN VULNERABILITY MENGGUNAKAN NMAP, NIKTO, DAN SPARTA.
Jannati, Selfia Analysis Middleware for Internet of Things irisNET. Analysis Middleware for Internet of Things irisNET.
Jing (Selena) He, Selena and Donald Toler, Toler and Amir Atabekov, Atabekov and Edward Mwangi, Mwangi Smart Chair : An Internet of Things Case Study for a Capstone Research Project. Smart Chair: An Internet of Things Case Study for a Capstone Research Project.
Johan Wahyudi, Joe [Johan Wahyudi] ITIL Strandar Kualitas Pelayanan IT. [Johan Wahyudi] ITIL Strandar Kualitas Pelayanan IT.
Johan Wahyudi, Joe [JohanWahyudi] Geographic Routing Protocol for Wireless Sensor Network. Geographic Routing Protocol for Wireless Sensor Network. (Submitted)
Johan Wahyudi, Joe Monitoring Sistem Jaringan Dengan Protokol SNMP. Monitoring Sistem Jaringan Dengan Protokol SNMP.
Johan Wahyudi, Joe Monitoring Sistem Jaringan Dengan Protokol SNMP. Monitoring Sistem Jaringan Dengan Protokol SNMP. (In Press)
Johan Wahyudi, Joe Reconnassance_KJK_Johan_Wahyudi. Reconnassance_KJK_Johan_Wahyudi. (Submitted)
Johan Wahyudi, Joe Xively : Service Oriented Based and System Monitoring for Internet of Things. Xively : Service Oriented Based and System Monitoring for Internet of Things.
Johan Wahyudi, Joe and Novita Sari, Leny and Dimas Wahyudi, DW and Ratih, Handayani Penerapan Internet of Things (IoT) Midlleware untuk Pemesanan Tiket Transportasi Transmusi (TM) di Palembang Berbasis RFID. A Cloud-Based Car Parking Middleware for IoT-Based Smart.
Johan Wahyudi, Joe and Sari, Ulan Purnama Sari and Dela, Nur Rahma Dela and Dimas Wahyudi, DW Poster : The Implementation Of Smart City with Internet Of Things in Advancing The Society. An Information Framework of Creating a Smart City through Internet of Things.
Johan Wahyudi, JohanW How to Compare and Evaluate Network Management Tools. How to Compare and Evaluate Network Management Tools.
Johan Wahyudi, JohanW What are your expectations of a newly graduated student with networking as area specialization? What are your expectations of a newly graduated student with networking as area specialization?.
Joy, Gabriel Benarkah E-Commerce Mengambil Data Pengguna. Benarkah E-Commerce Mengambil Data Pengguna.
Juanda Fahrizal, Juanda Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark. Analisis Paket Data Jaringan Simple Network Manajemen Protocol (SNMP) Menggunakan Wireshark.
Juanda Fahrizal, Juanda Mind Map Provable Data Possession. Dynamic Provable Data Possession.
Juanda Fahrizal, Juanda Mind Mapping A Enchiphering Scheme Based on a Card shuffle. An Enciphering Scheme Based on a Card Shuffle.
Juanda Fahrizal, Juanda Review Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression. Review Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression.
Juanda Fahrizal, Juanda Riviem Framework,Hasil,Kesimpulan Papaer Bandwidth Reduction in SNMP Monitoring System. Riviem Framework,Hasil,Kesimpulan Papaer Bandwidth Reduction in SNMP Monitoring System.
Juanda Fahrizal, Juanda Tugas Keamanan Jaringan Komputer Scanning. Scanning Keamanan Jaringan Komputer.
Juanda Fahrizal, Juanda Tugas analisa trojan FTP. Analisa trojan FTP.
Juanda Fahrizal, Juanda Tugas tracking password desktop dan scanning web browser tor. Tugas cracking password desktop dan scanning web browser tor.
KARYN VUSVYTA, KARYN JARINGAN KOMPUTER PADA KANTOR KECIL. computer network.
KARYN VUSVYTA, karyn ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK & COMMAND PROMPT. ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK & COMMAND PROMPT.
KARYN VUSVYTA, karyn Analisa FCAPS dengan Laporan KP. Analisa FCAPS dengan Laporan KP.
KARYN VUSVYTA, karyn Analisa jawaban question 7 CCNA. Analisa jawaban question 7 CCNA.
KARYN VUSVYTA, karyn Identitfying Network Devices and Cabling & Packet Tracer-Conecting a Wired and Wireless LAN. Identitfying Network Devices and Cabling & Packet Tracer-Conecting a Wired and Wireless LAN.
KARYN VUSVYTA, karyn Network Routing RIP dan SNMP di Packet Tracer. Network Routing RIP dan SNMP di Packet Tracer.
KARYN VUSVYTA, karyn SEGMANTATION MULTIPLEXING. SEGMANTATION MULTIPLEXING.
KARYN VUSVYTA, karyn Why IP Address 127 Can't Be Used. Computer Network.
Karo Karo, Donny Giovana Network Dialog Minimization and Network Dialog Diffing: Two Novel Primitives for Network Security Applications. http://dx.doi.org ACSAC ’14,.
Karyn Vusvyta, Karyn Analisis Domain Name System. Computer Network.
Kefin, Kefin Pratama Analisa SNMP menggunakan Wireshark. Analisa SNMP menggunakan Wireshark.
Kefin, Kefin Pratama Design and Implementation of Server Monitoring System Based on SNMP. Design and Implementation of Server Monitoring System Based on SNMP.
Kefin, Kefin Pratama Design and Implementation of Server Monitoring System Based on SNMP. Design and Implementation of Server Monitoring System Based on SNMP.
Kefin, Kefin Pratama FOOTPRINTING WEBSITE PEMERINTAH, LUAR NEGERI, DAN DALAM NEGERI. Tugas Jaringan Komputer.
Kefin, Kefin Pratama Learning to Troubleshoot: A New Theory-Based Design Architecture. Educational Psychology Review.
Kefin, Kefin Pratama TAPPING LOCAL SERVER USING TOR BROWSER. TAPPING LOCAL SERVER USING TOR BROWSER.
Kefin, Kefin Pratama Ultra-Wide Bandwidth Time-Hopping Spread-Spectrum Impulse Radio for Wireless Multiple-Access Communications. Tugas Kuliah.
Khalif, Kerel Khalif Afif UAS KOMPUTER FORENSIK KASUS JOE JACOB. Komputer Forensik. (Submitted)
Khoiri, Kms. M. Shofuan Sitemap referensi pada jurnal yang berjudul "Preventing SQL Injection Attack" Oleh Steven W. Boyd dan Angelos D. Keromytis. Sitemap referensi pada jurnal yang berjudul "Preventing SQL Injection Attack" Oleh Steven W. Boyd dan Angelos D. Keromytis..
Kms.M.Shofuan Khoiri, Shofuan Sitemap referensi pada paper "Making TCP/IP Viable for Wireless Sensor Network". SICS Technical Report.
Kms.M.shofuan Khoiri, Shofuan Analisa traffic SNMP pada wireshark menggunakan network wifi public. Analisa traffic SNMP pada Wireshark menggunakan network wifi Public.
Kurniati, Elly Analisis Integrasi Data ISSN Online Pada SINTA (Science and Technology Index). Analisis Integrasi Data ISSN Online Pada SINTA (Science and Technology Index).
Kuswandi, Ahmad Internet of Thing Platfrom : Nimbits. Internet of Thing Platfrom : Nimbits. (Unpublished)
Kuswandi, Ahmad Studi Kasus Internet of Things Menggunakan Wireless Sensor Networks dan Smartphones. A Case Study of Internet of Things Using Wireless Sensor Networks and Smartphones. (Unpublished)
Lalita, Lalita Lalita_09031181722014_SIREG4B. Tugas Metopen.
Linda Purnama, Linda sistem integration. sistem integration.
Lingsing Puteri, Kurnia Santy Analysis of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Analysis of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher.
M Arif Iqbal Hidayatullah, Iqbal Uas Komputer Forensik 2018. Uas Komputer Forensik 2018. (Submitted)
M Atma Utama, atma Penjelasasn question in ccna. Penjelasan Question in ccna. (Submitted)
M Atma Utama, atma Tugas Manjar visualisasi router rip. Tugas Manjar Visualisasi Router rip. (Submitted)
M Aziz Kurniawan, 09031381520083 TUGAS MKI Penetration Testing. TUGAS MKI Penetrartion testing.
M Hengky Setiawan, 09031281520111 Analisis WarDriving. Analisis WarDriving.
M Rasyid Darmawan, M Rasyid Darmawan Review Rangkuman Lesson Cisco. Laporan Lesson Cisco.
M Rasyid Darmawan, M Rasyid Darmawan Troubleshoot Subnet. Troubleshooting Subnet.
M Riduan, Fabio Analisa Kemungkinan Permasalahan Pada IoT "Smart Parking". edocs.ilkom.unsri.ac.id. (Submitted)
M Riduan, Fabio scanning web bolalob.com. scanning web bolalob.com.
M. Afria Alim Saputra, Apri Analisa SNMP menggunakan wireshark. Analisa SNMP.
M. Afria Alim Saputra, Apri Analisa Wireshark. Analisa Wireshark.
M. Afria Alim Saputra, Apri Analisa wireshark. Analisa wireshark.
M. Afria Alim Saputra, Apri DoS Attacks, Spoofing, Smurf Attacks, and Phishing. Lesson 2 : DoS Attacks, Spoofing, Smurf Attacks, and Phishing. (Unpublished)
M. Afria Alim Saputra, Apri Framework Scalable Agentless Cloud Network Monitoring. framework.
M. Afria Alim Saputra, Apri ITIL Incident management. ITIL Incident management.
M. Afria Alim Saputra, Apri Layanan TCP dan UDP. Layanan TCP dan UDP.
M. Afria Alim Saputra, Apri Rule pada Network. Rule pada jaringan network.
M. Afria Alim Saputra, Apri Subnet Trouble Shooting Game. Subnet Trouble Shooting Game. (Unpublished)
M. Afria Alim Saputra, Apri Tugas KJK_Scanning. scanning. (Submitted)
M. Afria Alim Saputra, Apri Tugas Keamanan Jaringan Komputer_CVE. Tugas Keamanan Jaringan Komputer_CVE. (Submitted)
M. Afria Alim Saputra, Apri Visualisasi PCAP. Visualisasi PCAP.
M. Afria Alim Saputra, Apri tugas kjk MITM menggunakan john the ripper dan cain and abel. use john the ripper and cain and abel to hack. (Submitted)
M. Anshori, M. Anshori TASK II. IIX and Intl BW.
M. Arisyu Apaturahman, Fatur Tugas Metopen. Tugas Metodelogi Penelitian - Arisyu Apaturahman - 09031381722112 - SIREG4B.
M. Arisyu Apaturahman, Fatur Tugas Metopen. Tugas Metopen Arisyu Apaturahman.
M. Atma, Atma TUGAS 2 Manajemen Jaringan. Design And Implementation NMS using SNMP for AMI network device monitoring. (In Press)
M. Atma Utama S, Atma Analisa FCAPS laporan KP 09011281419052. berjudul “Penggunaan Sistem Operasi FREENAS Untuk Mengimplementasikan Penyimpanan Yang Terhubung Ke Jaringan Di PT PUSRI Palembang”. (Submitted)
M. Atma Utama S, Atma TUGAS 1 MANAJEMEN JARINGAN. Network Management System Using OidViEW. (In Press)
M. Hari Fadhlurrohman, Hari Analysis of SNMP Using Wireshark and Monitoring Using PRTG Traffic Grapher. Network Management.
M. Nizal, Nizal ANALISA FCAPS PADA APLIKASI FREENAS. ANALISA FCAPS PADA APLIKASI FREENAS.
M. Nizal, Nizal Analisis sebuah web dari xxi dan usa visual route dengan CMD. Analisis sebuah web dari xxi dan usa visual route dengan CMD. (Submitted)
M. Nizal, Nizal INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER. INTROGASI DNS MENGGUNAKAN CMD DAN VISUAL TRACER. (Submitted)
M. Nizal, Nizal Identifying Network Devices and Cabling And Connecting a wired and wireless LAN. Identifying Network Devices and Cabling And Connecting a wired and wireless LAN. (Submitted)
M. Nizal, Nizal Kasus Hacking Internasional. Kelompok hacker Korea Utara yang bernama Lazarus Curi Uang untuk demi tambah devisa negara.
M. Nizal, Nizal Mengapa IP 127 tidak dapat digunakan ? Mengapa IP 127 tidak dapat digunakan ?.
M. Nizal, Nizal Menjelaskan perbedaan Segmentation dan multiplexing, Serta perbedaan LAN, MAN dan WAN. Menjelaskan perbedaan Segmentation dan multiplexing, Serta perbedaan LAN, MAN dan WAN.. (Submitted)
M. Nizal, Nizal USING WIRESHARK AND COMMAND NESTAT -A. USING WIRESHARK AND COMMAND NESTAT -A. (Submitted)
M. Nizal, Nizal alat- alat pendukung jaringan dan jenis - jenis jaringan. alat- alat pendukung jaringan dan jenis - jenis jaringan. (Submitted)
M.A. Razzaque,, M.A. Razzaque, and Marija Milojevic-Jevric,, Marija Milojevic-Jevric, and Andrei Palade,, Andrei Palade, and Siobh´an Clarke, Siobh´an Clarke Middleware for Internet of Things: a Survey. Middleware for Internet of Things: a Survey. ISSN IEEE INTERNET OF THINGS JOURNAL, VOL. 0, NO. 0, JANUARY 201X
M.A.RASYID HILMI, RASYID TUGAS_UAS_FORENSIK_09021181520026_M.A.RASYID HilMI. TUGAS_UAS_FORENSIK_09021181522026_M.A.RASYID HILMI. ISSN 12345
M.Kadapi, Kadapi JURNAL DAN FRAMEWORK. sistem komputer.
M.Kadapi, Kadapi Scaning Web menggunakan TOR Browser dan Wireshark. sistem komputer.
M.Kadapi, Kadapi TUGAS KJK. SISTEM KOMPUTER.
M.Kadapi, Kadapi hack password menggunakan cain & abel. sistem komputer.
M.Kadapi, Kadapi trafik snmp. Sistem Komputer. (Submitted)
M.Kadapi, Kadapi tugas scanning keamanan jaringan komputer. sistem komputer.
MUHAMMAD, FACHRURROJI Network Management: Big Data NetFlow Analysis. Network Management: Big Data NetFlow Analysis.
MUHAMMAD, FACHRURROJI Penerapan Snort Pada Instruction Detection System. Penerapan Snort Pada Instruction Detection System.
MUHAMMAD, FACHRURROJI scanning. scanning.
Malinda, Astri Tugas Metodologi Penelitian. Tugas Metodologi Penelitian: IT Governance Qualitative & Quantitative Research.
Mangkualam, Adikuasa Uas Komputer Forensik 2018. Uas Forensik 2018 IFBIL AB 2015. (Submitted)
Mardaleta, Lisa Device Cloud. Device Cloud.
Mardaleta, Lisa IDS with Sort. IDS with Sort. (Unpublished)
Mardaleta, Lisa KEAMANAN JARINGAN KOMPUTER “TRAINING EKSPLOITASI KEAMANAN”. KEAMANAN JARINGAN KOMPUTER “TRAINING EKSPLOITASI KEAMANAN”.
Mardaleta, Lisa Mobile Digital Forensics for the Military. tugas keamanan jaringan komputer.
Mardaleta, Lisa Reconnaisse. Reconnaisse.
Mardaleta, Lisa komputer forensik. laporan KJK komputer forensik.
Mardiah, Diah ANALISA RECONNAISSANCE PADA UNSRI.AC.ID. ANALISA RECONNAISSANCE PADA UNSRI.AC.ID.
Mardiah, Diah Digital Forensics. Digital Forensics.
Mardiah, Diah Komputer Forensik. Komputer Forensik.
Mardiah, Diah MIDDLEWARE OF INTERNET OF THINGS. MIDDLEWARE OF INTERNET OF THINGS.
Mardiah, Diah Malware. Malware.
Mardiah, Diah SNORT. SNORT.
Mardiah, Diah training eksploitasi keamanan. training eksploitasi keamanan.
Marini, Suprianty Analysis of the Journal about SNMP. Analysis of the Journal about SNMP.
Marini, Suprianty FCAPS - Practical Work Report. FCAPS - Practical Work Report.
Marini, Suprianty IMPLEMENTASI SNMP MENGGUNAKAN SIMULASI CISCO PACKET TRACER DENGAN ROUTING RIP. IMPLEMENTASI SNMP MENGGUNAKAN SIMULASI CISCO PACKET TRACER DENGAN ROUTING RIP.
Marini, Suprianty Manajemen Jaringan - Cisco. Manajemen Jaringan - Cisco.
Marini Suprianty, Aja Produk NMS dan Fitur. Produk NMS dan Fitur.
Marini Suprianty, Marini Animasi communicating the message,. Animasi communicating the message,.
Marini Suprianty, Marini CVE (Common Vulnerabilities and Exposures). CVE (Common Vulnerabilities and Exposures).
Marini Suprianty, Marini Identifying Network Devices and Cabling. Identifying Network Devices and Cabling.
Marini Suprianty, Marini TASK5_Hacking_WINDOWS7. Hacking WINDOWS 7.
Marini Suprianty, Marini VISUAL ROUTE DAN VISUAL TRACERT. VISUAL ROUTE DAN VISUAL TRACERT.
Marini Suprianty, Marini WAN. WAN.
Marini Suprianty, Marini hacking windows 7. hacking windows 7.
Marini Suprianty, Marini poster malware. malware.
Marini Suprianty, Marini task 3 - Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow CVE. Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow-CVE.
Marini Suprianty, Marini task 6 analysis forensic menggunakan drive digest. analysis forensic menggunakan drive digest.
Marini Suprianty, Marini task1_kasus_hacking. Situs resmi Ikatan Cendekiawan Muslim Indonesia (ICMI) Diserang Anonymous.
Marini Suprianty, Marini task2_CVE_keamanan_jaringan_komputer. CVE.
Marini Suprianty, Marini task4_step_mapping. STEP MAPPING MENGGUNAKAN NMS (MICROSOFT.COM).
Marita, Desy ANALISA RECONNAISSANCE PADA LAZADA. ANALISA RECONNAISSANCE PADA LAZADA.
Marita, Desy ANALISIS INTERNET OF THING MIDDLEWARES APPLICATION OF MagnetOS. ANALISIS INTERNET OF THING MIDDLEWARES APPLICATION OF MagnetOS.
Marita, Desy Computer Forensik. Computer Forensik.
Marita, Desy Digital Forensic. Digital Forensic.
Marita, Desy Internet Of Thing " PARKING ". Internet Of Thing " PARKING ".
Marita, Desy Malware. Malware.
Marita, Desy Mengelolah Jaringan Tanpa NMS (Network Menotoring System). Mengelolah Jaringan Tanpa NMS (Network Menotoring System). (Unpublished)
Marita, Desy Network Management: Big Data NetFlow Analysis. Network Management: Big Data NetFlow Analysis.
Marita, Desy The Project Phoenix. The Project Phoenix.
Marita, Desy SNMP ( Simple Network Management Protocol ). SNMP ( Simple Network Management Protocol ).
Marita, Desy mengelolah jaringan tanpa NMS. mengelolah jaringan tanpa NMS.
Marita, Desy training eksploitasi keamanan. training eksploitasi keamanan.
Marita, Desy tugas SCANNING LAZADA.COM. TUGAS SCANNING LAZADA.COM.
Marita, Desy tugas SNORT. tugas SNORT.
Marpaung, Kristian Putranus Tugas Metodologi Penelitian. E-Governance. (Unpublished)
Maya, Maya Analilis sensing pada contoh kasus Smart City dan Internet Of Things. Analilis sensing pada contoh kasus Smart City dan Internet Of Things.
Maya, Maya Analisa Pcap dari Monitoring Jaringan Dengan Menggunakan Aplikasi Open Source The Dude. Analisa Pcap dari Monitoring Jaringan Dengan Menggunakan Aplikasi Open Source The Dude.
Maya, Maya Analisa mengapa NMS diperlukan. Analisa mengapa NMS diperlukan.
Maya, Maya Analisis ITIL Pada Suatu Perusahaan. Analisis ITIL Pada Suatu Perusahaan.
Maya, Maya DMTF Network Management Initiative (NETMAN). DMTF Network Management Initiative (NETMAN).
Maya, Maya KAA IOT Platform yang Open Source. KAA IOT Platform yang Open Source.
Meidi Dwi Hafiz, Meidi Classifications of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. Classifications of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE.
Meidi Dwi Hafiz, Meidi IMPLEMENTASI SISTEM MONITORING JARINGAN MENGGUNAKAN MIKROTIK ROUTER OS. IMPLEMENTASI SISTEM MONITORING JARINGAN MENGGUNAKAN MIKROTIK ROUTER OS.
Meidi Dwi Hafiz, Meidi Perbandingan Capturing Network Traffic Wireshark dan Netstat. Analisis Perbandingan Capturing Network Traffic Wireshark dan Netstat.
Meidi Dwi Hafiz, Meidi Reconnaissance Dan Vulnerability Website. Reconnaissance Dan Vulnerability Website.
Meidi Dwi Hafiz, Meidi Threatscapes Introduction and Overview. Threatscapes Introduction and Overview.
Meidi Dwi Hafiz, Meidi tapping data SNMP Using Wireshark and Visualisation with ORANGE. tapping data SNMP Using Wireshark and Visualisation with ORANGE.
Meilina, 09031181621012 Tugas Manajemen Teknologi Informasi : Integrasi Data. Data Integrasi : SINTA.
Meytri, Devi Indra Laporan Data Collection dan Vulnerability Assesement Situs unsri.ac.id dan jakarta.go.id. Laporan Data Collection dan Vulnerability Assesement Situs unsri.ac.id dan jakarta.go id.
Miranti Agustina, Miranti Tugas Metedologi Penelitian. E-Governance.
Miranti Agustina, Miranti tugas Metedologi Penelitian. Tugas Metopen.
Mitha, Mitha Arsita Tugas 1-09031281520112. Tugas Komunikasi data dan Jaringan Komputer.
Moh, Trisno Uas Komputer Forensik. Uas Komputer Forensik.
Moslem, Gian Tugas Komputer Forensic. Tugas Komputer Forensic. (Submitted)
Muammar, Fachry Tugas 1 09031281520094 Muammar Fachry Komunikasi Data dan Jaringan Komputer Analisis IP Address Lokal dan Interlokal. Komunikasi Data dan Jaringan Komputer Analisis IP Address Lokal dan Interlokal.
Muhamad, Muhamad Yusup Tugas 6 Keamanan Jaringan Komputer "Komputer Forensik". Komputer Forensik.
Muhamad, Yusup Analisa Manajemen FCAPS pada Sistem Keamanan Jaringan Menggunakan Firewall FortiGate 1000D. Analisa Manajemen FCAPS pada Sistem Keamanan Jaringan Menggunakan Firewall FortiGate 1000D. (Submitted)
Muhamad, Yusup Monitoring SNMP dalam penerapan topologi di cisco packet tracer. Monitoring SNMP dalam penerapan topologi di cisco packet tracer. (Submitted)
Muhamad, Yusup Nagios sebagai Network Monitoring Software. Nagios sebagai Network Monitoring Software. (Submitted)
Muhamad, Yusup Quis Manajemen Jaringan. Quis Manajemen Jaringan. (Submitted)
Muhamad, Yusup Review Paper "Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP)". Review Paper "Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP)". (Submitted)
Muhamad, Yusup Review Paper "Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP)". Review Paper "Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP)". (Submitted)
Muhamad, Yusup Tugas 2 Keamanan Jaringan "Scanning". Tugas 2 Keamanan Jaringan "Scanning".
Muhamad, Yusup Tugas 7 Keamanan Jaringan Komputer "Malware Threat". Tugas 7 Keamanan Jaringan Komputer "Malware Threat". (Submitted)
Muhamad, Yusup Tugas 8 Keamanan Jaringan Komputer "Digital Forensics" By Davin Teo. Tugas 8 Keamanan Jaringan Komputer "Digital Forensics" By Davin Teo.
Muhamad Robby Adi Cahyo, MRAC Analisi Traceroute Pada 2 website dalam negeri dan 2 website luar negeri. Analisi Traceroute Pada 2 website dalam negeri dan 2 website luar negeri.
Muhamad Yusup, Yusup Tugas 4 Keamanan Jaringan Komputer “Mendeteksi Serangan Menggunakan Snort”. Tugas 4 Keamanan Jaringan Komputer “Mendeteksi Serangan Menggunakan Snort”. (Submitted)
Muhammad, Ajran Saputra Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. (Unpublished)
Muhammad, Faiz Tugas Forensik Faiz Muhammad. -. (Unpublished)
Muhammad, Rafly Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.
Muhammad Fajar, Fajar Integrasi Cloud dan IOT(Internet Of Things). IEEE SIGNAL PROCESSING MAGAZINE.
Muhammad Fajar Putra, Fajar ANALISA SNMP PROTOCOL MENGGUNAKAN WIRESHARK. Analisa protocol SNMP menggunakan Wireshark.
Muhammad Fajar Putra, Fajar Analisa Protokol SNMP. Analisa Protokol SNMP.
Muhammad Fajar Putra, Fajar CRACK PASSWORD LINUX MENGGUNAKAN TOOLS JOHN THE RIPPER DAN PERBEDAAN TAPPING WEB MENGGUNAKAN TOR BROWSER DAN TIDAK MENGGUNAKAN TOR. Tugas Jaringan Komputer. (Unpublished)
Muhammad Fajar Putra, Fajar An Efficient Way to Support SNMP in the ForCES Framework. Sistem Komputer. (Unpublished)
Muhammad Fajar Putra, Fajar FTP TROJAN. Trojan. (Unpublished)
Muhammad Fajar Putra, Fajar Integrasi Cloud Computing dan IoT. IEEEE.
Muhammad Fajar Putra, Fajar Strengthen Cloud Computing Security With Federal Identity Management Using Hierarchical Identity-Based Cryptography. IEEE.
Muhammad Fajar Putra, Fajar Tugas Keamanan Jaringan Komputer Footprinting Reconnaissance. Network Security. (Unpublished)
Muhammad Fajar Putra, Fajar Tugas Keamanan Jaringan Komputer:Scanning. Scanning. (Unpublished)
Muhammad Fikri Rabbani, Fikri Tugas 3 Keamanan Jaringan Komputer : Tapping Login Website menggunakan Wireshark. Tugas 3 Keamanan Jaringan Komputer : Tapping Login Web dan Tor. (Submitted)
Muhammad Fikri Rabbani, Fikri Tugas 4 Keamanan Jaringan Komputer : Trojan. Tugas 4 Keamanan Jaringan Komputer : Trojan. (Submitted)
Muhammad Fikri Rabbani, Fikri Tugas Mata Kuliah Keamanan Jaringan Komputer : Reconnaisance website. Tugas 1 Keamanan Jaringan Komputer Reconnaissance website. (Submitted)
Muhammad Imam Utama, Imam Tugas Metodologi Penelitian "Decision Support System". Tugas Metodologi Penelitian.
Muhammad Rangga Farhan, Farhan Teknologi Jaringan Terkini. Teknologi Jaringan Terkini.
Muhammad Siddiq L, Siddiq 09031381722132_Muhammad Siddiq L_SIR4B_TUGAS II METOPEN (MENCARI ANALISIS DAN KESIMPULAN). 09031381722132_Muhammad Siddiq L_SIR4B_TUGAS II METOPEN.
Muhammad Siddiq L, Siddiq Muhammad Siddiq L_09031381722132_SIR4B - Mencari Masalah Dalam Suatu Paper. Muhammad Siddiq L_09031381722132_SIR4B.
Muhammad Siddiq L, Siddiq Muhammad Siddiq L_09031381722132_SIR4B - Mencari Masalah Dalam Suatu Paper. Muhammad Siddiq L_09031381722132_SIR4B - Mencari Masalah Dalam Suatu Paper.
Muhammad Taufik Hidayat, Taufik Perbandingan Trafic Tapping Menggunakan TOR dan Tools Lain. Perbandingan Trafic Tapping Menggunakan TOR dan Tools Lain.
Muhammad Yusup, Muhammad Yusup Tugas 5 " actual exploit ". Tugas 5 " actual exploit ".
Muhammad Zikrillah, Zikrillah Analisa Platform OpenMTC. OpenMTC. (Submitted)
Muhammad syazili, Syazili ujian akhir semester mata kuliah komputer forensik. ujian akhir semester mata kuliah komputer forensik.
MuhammadTaufikHidayat, Taufik Scaning Web Menggunakan Tor. Scaning Web Menggunakan Tor.
Mustaghfirin, Fathan 09011281320021_Fathan_Mustaghfirin_Tugas_Kapita_Selekta_01. 09011281320021_Fathan_Mustaghfirin_Tugas_Kapita_Selekta_01. (Submitted)
Mustaghfirin, Fathan 09011281320021_Fathan_Mustaghfirin_Tugas_Kapita_Selekta_02. 09011281320021_Fathan_Mustaghfirin_Tugas_Kapita_Selekta_02. (Submitted)
Mutiara Amalia M, Mutiara TUGAS METOPEN. MUTIARA AMALIA _09031181722020.
Mutiara Amalia M, Mutiara TUGAS METOPEN QUALITATIVE DAN QUALITATIVE. Tugas Qualitative dan Quantitative.
Nabilah Humairah, Nabilah Capturing Data (Jaringan Komputer). Capturing Data (Jaringan Komputer).
Nabilah Humairah, Nabilah Network Rule. Network Rule.
Nabilah Humairah, Nabilah Network Security Threatscape. NETWORK SECURITY THREATSCAPE. (Unpublished)
Nabilah Humairah, Nabilah Penjelasan tentang Layanan pada Protokol TCP dan UDP. Penjelasan tentang Layanan pada Protokol TCP dan UDP.
Nabilah Humairah, Nabilah Subnetting Troubleshooting Game Cisco. Tugas Jaringan Komputer.
Nabilah Sari Utami, Nabilah Poster Materi Manajamen Teknologi Informasi. Manajemen Teknologi Informasi.
Nabilah Sari Utami, Nabilah Tugas Ke-2 Manajemen Teknologi Informasi. MTI.
Nabilah Sari Utami, Nabilah Tugas Ke-3 Manajemen Teknologi Informasi. MTI.
Nabilah Sari Utami, Nabilah Tugas MTI4 (e-commerce). E-commerce LYKE.
Nabilah Sari Utami, Nabilah Tugas Manajemen Teknologi Informasi. Manajemen Teknologi Informasi.
Nadia Yuniarti, 09031181520039 09031181520039_Nadia Yuniarti_Analisis Laporan Wardriving. 09031181520039_Nadia Yuniarti_Analisis Laporan Wardriving.
Nadia Yuniarti, 09031181520039 Analisis Hasil Capture Wireshark TASK_2_KOMDAT_09031181520039. Analisis Hasil Capture Wireshark TASK_2_KOMDAT_09031181520039.
Nadia Yuniarti, 09031181520039 TASK_2_KOMDAT_09031181520039. TASK_2_KOMDAT_09031181520039.
Nadia Yuniarti, 09031181520039 Task_2_Komdat_09031181520039. Task_2_Komdat_09031181520039.
Nadya Damayanti, Nadya MOBILE DEVICE IDENTIFICATION VIA SENSOR FINGERPRINTING. Cornell University Library.
Nanda, Defiani Analysis with Visual Route. Analyst with visual Route.
Nanda Hasyim, Hasyim Pcap Visualizaton Analise with rumint. Publication title.
Nanda Hasyim, NH Analisa SNMP. Analisa SNMP.
Nanda Hasyim, NH Analisa SNMP. Analisa SNMP.
Nanda Hasyim, NH Lesson 2. journal.
Nanda Hasyim, NH Perbandingan Wireshark dan CMD. Publication Title.
Nanda Hasyim, NH Perbandingan Wireshark dan CMD. Publication Title.
Nanda Hasyim, NH Rules network. Journal.
Nanda Hasyim, NH Subnetting Games Cisco. Publication title.
Nanda Hasyim, NHM Resume Network Management. Journal. (Unpublished)
Napian, St Dhiah Raniah MANAJEMEN TEKNOLOGI INFORMASI ANALISIS INTEGRASI DATA DAN SINKRONISASI DATA PADA PORTAL SCIENCE AND TECHNOLOGY INDEX (SINTA) DENGAN PANGKALAN DATA SCOPUS. ANALISIS INTEGRASI DATA DAN SINKRONISASI DATA PADA PORTAL SCIENCE AND TECHNOLOGY INDEX (SINTA) DENGAN PANGKALAN DATA SCOPUS. (Submitted)
Narwastu Kartika Dewi, 09031181520001 Analisis Manajaemen Keamanan Informasi. Analisis Manajaemen Keamanan Informasi.
Narwastu Kartika Dewi, 09031181520001 Tugas Komunikasi Data-Analisis paket data menggunakan Wireshark. TASK2_KOMDAT_SI_09031181520001.
Narwastu Kartika Dewi, 09031181520001 Wardriving Menggunakan Wigle Wifi dan Google Earth. Wardriving Menggunakan Wigle Wifi dan Google Earth.
Nely Yupita, 09031281520093 Task_2_komdat_09031281520093. Task_2_komdat_09031281520093.
Nely Yupita, 09031281520093 proses scanning pada website www.bankmandiri.co.id dan www.bsn.go.id. proses scanning pada website www.bankmandiri.co.id dan www.bsn.go.id.
Nely Yupita, Nely yupita WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Dikawasan Palembang. WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Dikawasan Palembang.
Nesya Leidy Azzura, Nesya TUGAS METODOLOGI PENELITIAN. Tugas Metodolog Penelitian Tentang E-Governance.
Nesya Leidy Azzura, Nesya TUGAS METOPEN SIREG 4B Quantitave dan Qualitative Jurnal. TUGAS METOPEN SIREG 4B Quantitative dan Qualitative.
Nia Mardina, Nia ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI. ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI.
Nilam Shafira, Nilam Tugas Metodologi Penelitian. Tugas Metodologi Penelitian (E-Governance).
Nina Nuria Br. Karo, Nina Tugas Kapita Selekta_09011281320023_TinyCubus. Tiny-Cubus. (Unpublished)
Nira Agustina, Nira Penerapan Data MIning Prediksi Penjualan Wallpaper menggunakan Algoritma C4.5. Penerapan Data MIning Prediksi Penjualan Wallpaper menggunakan Algoritma C4.5.
Nira Agustina, Nira Tugas Metodelogi Penelitian. Tugas Metodelogi Penelitian.
Nira agustina, nira Analisis integrasi data pada scopus dengan sinta. Analisis integrasi data pada scopus dengan sinta. (Unpublished)
Noorfizir, Arfattustary Capturing Data. Tugas Jaringan Komputer. (Unpublished)
Noorfizir, Arfattustary Ethernet's Rules. Tugas Jaringan Komputer. (Unpublished)
Noorfizir, Arfattustary Subnet Troubleshooting Game. Subnet Troubleshooting Game.
Noorfizir, Arfattustary Threatscape Introduction and Overview. Threatscape Introduction and Overview.
Nopren, Nopren Tugas studi kasus forensik. kasus studi kasus forensik. (Submitted)
Novia, Noviatri FCAPS berdasarkan laporan KP. FCAPS berdasarkan laporan KP.
Novia, Noviatri Manajemen jaringan NMS. Manajemen jaringan. (Unpublished)
Novia Tri Lestari, Novia Analisis SNMP. Analisis SNMP.
Novia Tri Lestari, Novia Tugas Manjar Penerapan SNMP di Cisco Paket Treacer. Tugas Manjar Penerapan SNMP di Cisco Paket Treacer.
Novita, Adinda Putri Analisis Paket Data Menggunakan Wireshark. Analisis Paket Data Menggunakan Wireshark. (Unpublished)
Novita, Novita Dwiyani KNOWLEDGE DISCOVERY IN DATABASE. Analisis Knowledge Discovery In Database (KDD).
Novita Dwiyani, novita Scopus. Scopus. (Unpublished)
Novita Sari, Leny ANALISIS MALWARE. ANALISIS MALWARE.
Novita Sari, Leny COMPUTER FORENSICS. COMPUTER FORENSICS.
Novita Sari, Leny Computer Forensics : A Critical Process in Your Incident Respon Plan. Computer Forensics : A Critical Process in Your Incident Respon Plan.
Novita Sari, Leny Intrusion Detection System with Snort. Intrusion Detection System with Snort.
Novita Sari, Leny IoT : Embedded System. IoT : Embedded System. (Unpublished)
Novita Sari, Leny Mengatur Jaringan Tanpa NMS. Mengatur Jaringan Tanpa NMS. (Unpublished)
Novita Sari, Leny Methods of Manual Penetration Testing (Actual Exploit). Methods of Manual Penetration Testing (Actual Exploit).
Novita Sari, Leny Network Scanning and CVE (Common Vulnerabilities and Exposures List). Network Scanning and CVE (Common Vulnerabilities and Exposures List).
Novita Sari, Leny OpenRemote : Software Integration Platform for Residential and Commercial Building Automation. OpenRemote : Software Integration Platform for Residential and Commercial Building Automation. (Unpublished)
Novita Sari, Leny The Phoenix Project Excerpt - ITIL (IT Infrastructure Library). The Phoenix Project Excerpt - ITIL (IT Infrastructure Library). (Unpublished)
Novita Sari, Leny Reconnaissance pada binadarma.ac.id. Reconnaissance pada binadarma.ac.id.
Novita Sari, Leny SNMP (Simple Network Management Protocol) - SNMP Pcapng Analysist. SNMP (Simple Network Management Protocol) - SNMP Pcapng Analysist. (Unpublished)
Noviyanti, Nadya Rahma Analisa TOR Browser menggunakan Wireshark. Keamanan Jaringan Komputer. ISSN 1
Noviyanti, Nadya Rahma Design for The Network Node Monitoring System Based On ZigBee Technology. Network Management.
Noviyanti, Nadya Rahma DoS Attacks, Spoofing, Smurf Attacks, and Phishing. DoS Attacks, Spoofing, Smurf Attacks, and Phishing.
Noviyanti, Nadya Rahma Http Trojan Anysis. Keamanan Jaringan Komputer. ISSN 1
Noviyanti, Nadya Rahma Reconnaissance Website. Keamanan Jaringan Komputer. ISSN 1 (Unpublished)
Noviyanti, Nadya Rahma Scanning Domain Menggunakan Tool NMap. Keamanan Jaringan Komputer. ISSN 1
Noviyanti, Nadya Rahma Subnet Troubleshoting game. Tugas Jaringan Komputer.
Noviyanti, Nadya Rahma Tugas Jaringan Komputer. PCAP Visualisation. ISSN 1 (Unpublished)
Novtri Dianita, Cynthia Analisa Traffic. AnalisaTraffic.
Nurani, 09031181520123 Analisis Manajemen Keamanan Informasi. Analisis Manajemen Keamanan Informasi.
Nurani, 09031181520123 Manajemen Keamanan Informasi. Manajemen Keamanan Informasi.
Nurani, 09031181520123 Tugas Komuniakasi Data_Analisis Paket Data Menggunakan Wireshark. TASK2_KOMDAT_SI_09031181520123.
Nurani, 09031181520123 WARDRIVING SINYAL WIFI MENGGUNAKAN “WIGLE WIFI” DAN “GOOGLE EARTH” DI KAMBANG IWAK. WARDRIVING SINYAL WIFI MENGGUNAKAN “WIGLE WIFI” DAN “GOOGLE EARTH” DI KAMBANG IWAK.
Nuria, Nabilah Tugas MKI. Indonesia.
Nuria Nabilah, Nabil Analisis Paket Data Menggunakan Wireshark. Analisis Paket Data Menggunakan Wireshark.
Nuria Nabilah, Nabil Tugas Wardriving. MKI.
Nurman Syah, 09031381419088 and Vanda Ayu Nintyas, 090311814190 and Oktarisia, 09031281520125 and Narwastu Kartika Dewi, 09031181520001 task2_komdat_09031381419088. Tugas Komdat.
Nursuriati, Jamil and Azlinah, Mohamed and Syazwani, Abdullah Automated Grading of Palm Oil Fresh Fruit Bunches (FFB) Using Neuro-fuzzy Technique. Automated Grading of Palm Oil Fresh Fruit Bunches (FFB) Using Neuro-fuzzy Technique.
Nurwinto, Cokro UAS Komputer Forensik 2018. UAS Komputer Forensik 2018. (Submitted)
Nurwinto, Cokro Uas Komputer Forensik 2018. Uas Komputer Forensik 2018. (Submitted)
OKVANTY HARIS, ERICK Actual Explosit Analysis. Actual Explosit Analysis.
OKVANTY HARIS, ERICK Computer Forensic. Computer Forensic.
OKVANTY HARIS, ERICK IDS SNORT. IDS SNORT.
OKVANTY HARIS, ERICK NODE-RED. node-red. (Unpublished)
OKVANTY HARIS, ERICK malware analisys. malware analisys.
Octaria, Siti Larista D-Commerce 09031181621128 Siti Larista Octaria. D-Commerce 09031181621128 Siti Larista Octaria. (Submitted)
Octaria, Siti Larista Poster D-Commerce 09031181621128 Siti Larista Octaria. Poster D-Commerce 09031181621128 Siti Larista Octaria. (Submitted)
Oktarisia, 09031281520125 Analisis Manajemen Keamanan Informasi. Analisis Manajemen Keamanan Informasi.
Oktavian, Dian Analisis Adaptive Middleware (Adaptive middleware for context-aware applications in smart-homes. Analisis Adaptive Middleware (Adaptive middleware for context-aware applications in smart-homes. (Unpublished)
Oktavian, Dian Tugas kapitaselekta masalah System parking. Smart Parking. (Unpublished)
Orien Patriana, Orien Analisis Integrasi Data pada ISSN (International Standard Serial Number) Online dengan SINTA (Science And Technology Index). Analisis Integrasi Data pada ISSN (International Standard Serial Number) Online dengan SINTA (Science And Technology Index).
Orien Patriana, Orien Poster Industri Revolution 4.0. Poster Industri Revolution 4.0.
Orien Patriana, Orien cara sniffing wireshark. Task_2_komdat_09031181520035.
Orien Patriana, Orien review Penerapan Data Mining Untuk Evaluasi Kinerja Akademik Mahasiswa Menggunakan Algoritma Naive Bayes Classifier. review Penerapan Data Mining Untuk Evaluasi Kinerja Akademik Mahasiswa Menggunakan Algoritma Naive Bayes Classifier.
PERDANA, ANDHIKA RIZKY Big Data for NetFlow Analysis. Big Data for NetFlow Analysis.
PERDANA, ANDHIKA RIZKY NETWORK MANAGEMENT SYSTEM. NETWORK MANAGEMENT SYSTEM.
PERDANA, ANDHIKA RIZKY Wireless Sensor Network. Wireless Sensor Network.
PERMANA, RENALDI kuis 4. Fakultas ILMU KOMPUTER.
PRATAMA, EKO NETWORK MANAGEMENT : ANALISA SNMP. NETWORK MANAGEMENT : ANALISA SNMP.
Panjaitan, Ivan Analisa File Pcap Protokol SNMP. Analisa File Pcap Protokol SNMP.
Panjaitan, Stevanus Christivan Kerentanan dalam Keamanan Website. Kerentanan dalam Keamanan Website.
Panjaitan, Stevanus Christivan Tugas Manajemen Jaringan Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP). Tugas Manajemen Jaringan Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP).
Perdana, Andhika Rizky OpenRemote Platform. OpenRemote Platform. (Submitted)
Pil Daus, Ima Sintia Analisa Forensik. Tugas_Analisa Forensik_ImaSintia.
Ponco Cesariadi, Cesar Analisis IP convesation dan Matrix. Analisis pada IP Conversation dan matrix.
Ponco Cesariadi, Cesar visual route analyst. visual route analyst.
Pradista, Nova Dyati 09011181320005_NOVA-DYATI-PRADISTA_TUGAS-1. 09011181320005_NOVA-DYATI-PRADISTA_TUGAS-1. (Unpublished)
Pradista, Nova Dyati Analisa protocol SNMP dengan menggunakan wireshark. Analisa protocol SNMP dengan menggunakan wireshark.
Pradista, Nova Dyati DMTF Network management initiative (NETMAN). DMTF Network management initiative (NETMAN).
Pradista, Nova Dyati Device Cloud. Device Cloud.
Pradista, Nova Dyati Digital Forensik “Mobile Digital Forensic for the Military”. Digital Forensik “Mobile Digital Forensic for the Military”.
Pradista, Nova Dyati Evaluasi Actual Exploit. Evaluasi Actual Exploit.
Pradista, Nova Dyati IDS with Sort. IDS with Sort. (Unpublished)
Pradista, Nova Dyati Internet Of things : Sensing. Sistem Pemantauan Kesehatan Manusia Berbasis Jaringan Sensor Nirkabel.
Pradista, Nova Dyati Phoenix Project. Phoenix Project.
Pradista, Nova Dyati Tantangan utama dalam mengelola jaringan. Tantangan utama dalam mengelola jaringan.
Pradista, Nova Dyati komputer forensik. tugas laporan KJK kompter forensik.
Pradista, Nova Dyati payload string & ghex. payload string & ghex.
Pradista, Nova Dyati tugas 2 scanning. scanning.
Pranata, Robbi Anggara Laporan Wardriving. Laporan Wardriving.
Pranata, Robbi Anggara Tugas MKI Scaning Network dan Scaning System. Melakukan Scaning Network dan Scaning System.
Pratama, Eko Analisis Malware. Analisis Malware.
Pratama, Eko KAPITA SELEKTA : NIMBITS PLATFORM. KAPITA SELEKTA : NIMBITS PLATFORM.
Pratama, Eko Komputer Forensik. Komputer Forensik.
Pratama, Eko NETWORK MANAGEMENT : ITIL. NETWORK MANAGEMENT : ITIL.
Pratama, Eko Reconnisse. Reconnisse.
Pratama, Eko actual exploit. actual exploit.
Pratama, Gilang Analisis Forensic Image. Analisis Forensic Image.
Pratama, Gilang Analisis Paper SNMP. Analisis paper SNMP.
Pratama, Gilang Mapping serangan microsoft edge. mapping serangan microsoft edge.
Pratama, Gilang Membobol password windows dari luar. Membobol password windows dari luar.
Pratama, Gilang Microsoft edge in Windows 10 allows an attacker to access information from one domain and inject it into another domain. Microsoft edge in Windows 10 allows an attacker to access information from one domain and inject it into another domain.
Pratama, Gilang Scenario RAT (remote administration tool). Scenario RAT (remote administration tool).
Pratama, Gilang TUGAS ANALISI FCAPS SISTEM BACK-UP DAN RESTORE PADA PT. PUPUK SRIWIDJAJA. ANALISI FCAPS SISTEM BACK-UP DAN RESTORE PADA PT. PUPUK SRIWIDJAJA.
Pratama, Gilang Task1_Produk NMS dan Featurenya. Task1_Produk NMS dan Featurenya.
Pratama, Gilang Tugas CCNA chapter 7. Tugas CCNA.
Pratama, Gilang Tugas Packet Tracer. Tugas Packet Tracer manjar.
Pratiwi, Henny Threatscape introduct and overview. Threatscape introduct and overview.
Prayoga, Yayang Analisa Malware. Analisa Malware.
Prayoga, Yayang Eksploitasi Keamanan Jaringan. Eksploitasi Keamanan Jaringan Komputer.
Prayoga, Yayang How To Install ThingWorx Foundation in Ubuntu. How To Install ThingWorx Foundation in Ubuntu. (Unpublished)
Prayoga, Yayang Intrusion Detection System dengan Menggunakan Snort. Intrusion Detection System dengan Menggunakan Snort.
Prayoga, Yayang Keamanan Jaringan Komputer Scanning. Keamanan Jaringan Komputer "Scanning".
Prayoga, Yayang Komputer Forensik. Komputer Forensik.
Prayoga, Yayang TUGAS KAPITA SELEKTA CASE STUDY INTERNET OF THING IDENTIFICATION AND ADDRESSABILITY. A Case Study Internet of Things Identification and Addressability. (Unpublished)
Prayudha, Yoppy LinkSmart. Internet-of-Things platforms. (Submitted)
Prinita Ayuningtias, Prinita Monitoring SNMP with Wireshark. Monitoring SNMP with Wireshark.
Purnama, Devi RECONNAISSANCE INFORMASI ACER.COM DAN SAMSUNG.COM. RECONNAISSANCE INFORMASI ACER.COM DAN SAMSUNG.COM.
Purnama, Devi Training Eksploitasi. Training Eksploitasi.
Purnama, devi Analisa IoT Middleware Application-Specific Approach: MiLAN (Middleware Linking Applications and Networks). Analisa IoT Middleware Application-Specific Approach: MiLAN (Middleware Linking Applications and Networks).
Purnama, devi Computer Forensik. Computer Forensik.
Purnama, devi Digital Forensics. Digital Forensics.
Purnama, devi MALWARE. MALWARE.
Purnama, devi Snort. Snort.
Purnama, devi tugas kapita selekta. INTERNET OF THING TRANSPORTATION BUS.
Purnamasari, Elfa Internet of Things: Sensing. Sensing as a service model for smart cities supported by Internet of Things.
Purnamasari, Elfa IoT Platforms: Thingsquare. Thingsquare.
Purwanti, Rani indah UAS FORENSIK. UAS FORENSIK.
Putra, Belly Kapita Selekta: IRISNET Middleware. Kapita Selekta: IRISNET Middleware.
Putra, Belly Kapita selekta : Analisis paper IoT tentang smart parking. Kapita selekta : Analisis paper IoT tentang smart parking.
Putra, Dwi Kurnia 09011181320019_DwiKurniaPutra_TugasKJK04_IDS. 09011181320019_DwiKurniaPutra_TugasKJK04_IDS.
Putra sunan agung, putra A HISTORY OF ROBOTIC. IEEE.
Putra sunan agung, putra ROBOTIC MAPPING. School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213.
Putriany, Villia Packet Analyzing with Traceroute. Packet Analyzing with Traceroute.
Putriany, Villia Packets Analyzing with Wireshark. Packets Analyzing with Wireshark.
Putriany, Villia Quiz - OSI Model. Quiz OSI Model.
R, Muhammad Imam 09031281722036 - Muhammad Imam Riadillah. SIREGB2017.
R, Muhammad Imam Qualitative and Quantitative. SI REG 4B 2018.
RENALDO, RIDHO ILHAM Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP). Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP). (Unpublished)
RENALDO, RIDHO ILHAM HOW TO CRACK PASSWORD LINUX MINT USING TOOLS JOHN THE RIPPER AND SCANNING WEB USING TOR BROWSER AND WIRESHARK. -.
RENALDO, RIDHO ILHAM Malware Trojan. 09011181520021. (Submitted)
RENALDO, RIDHO ILHAM TUGAS KEAMANAN JARINGAN KOMPUTER "SCANNING WEBSITE". SCANNING WEBSITE.
RENALDO, RIDHO ILHAM WEBSITE SECURITY VULNERABILITIES "Government, Domestic and Foreign Website". -.
RIRIN, SAPITR TUGAS METODOLOGI PENELITIAN JURNAL. IT AUDIT.
Rafli Eggy Ilham, Eggy Resume Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression. Bandwidth Reduction in SNMP Monitoring System with Bloom Filter using Lossless Compression.
Rafli Eggy Ilham, Eggy scanner web Vulnerability. scanner web Vulnerability.
Rahayu, Sri Retno Laporan Tugas Komdat Tracking SSID menggunakan Wigle Wifi. Tracking SSID menggunakan Wigle Wifi.
Rahcmad, Mad Tugas_MKI_SI_09031281520095. Scanning Network dan Scanning Sistem Pada Web deviantart.com dan wonogirikab.go.id.
Rahimullah, Ibnu Anugrah Tugas MKI Pentest. Tugas MKI Pentest. (Submitted)
Rahimullah, Ibnu Anugrah Tugas MKI Wardriving Ibnu Anugrah. Tugas MKI.
Rahma, Nadya Contoh Rules Network. Contoh Rules Network. (Unpublished)
Rahmad, Ade ANALISA FCAPS PADA JARINGAN WLAN KANTOR TELKOMSEL PALEMBANG. Analisa FCAPS pada Jaringan WLAN Kantor Telkomsel Palembang.
Rahmad, Ade Analisis Paper SNMP (Real-time network monitoring scheme based on SNMP for dynamic information). TASK2_ANALISIS-PAPER-SNMP.
Rahmad, Ade Forensik Serangan Brute Force Pada Cloud Public Menggunakan Logika Fuzzy. Forensik Serangan Brute Force Pada Cloud Public Menggunakan Logika Fuzzy.
Rahmad, Ade Forensik file JPEG menggunakan EXIF di Kali Linux. Forensik file JPEG menggunakan EXIF di Kali Linux.
Rahmad, Ade Hack windows using ubuntu live. Hack windows using ubuntu live.
Rahmad, Ade Hack your windows password inside and outside. Hack your windows password inside and outside.
Rahmad, Ade Mapping attack of top 5 highest cve severity in mysql. Mapping attack of top 5 highest cve severity in mysql.
Rahmad, Ade Produk Network Monitoring System dan Fiturnya (SolarWinds Remote Monitoring). Produk Network Monitoring System dan Fitur.
Rahmad, Ade Reconnaissance Traveloka.com. Reconnaissance Traveloka.com.
Rahmad, Ade Sasser Worm. Sasser Worm.
Rahmad, Ade TASK5 Jawaban dan Penjelasan CNA Fasilkom Unsri. TASK5 Jawaban dan Penjelasan CNA Fasilkom Unsri.
Rahmad, Ade Task2-analisa csv yang ada pada MySQL. Task2-analisa csv yang ada pada MySQL.
Rahmad, Ade Task4_Simulasi-SNMP-pada-Packet-Tracer. Task4_Simulasi-SNMP-pada-Packet-Tracer.
Rahmad, Ade and Ridwan, Ahmad Analisis SNMP Transfer File dengan Wireshark. Analisis SNMP Transfer File dengan Wireshark.
Rahmat Afriansyah, Ryan Tugas UAS MTI Sibil 7. Poster UAS MTI.
Raidatul Jannah, Annisa MANAJEMEN TEKNOLOGI INFORMASI Sinkronisasi Sinta dengan Scopus. Sinkronisasi Sinta dengan Scopus. (Submitted)
Randa Fratelli Junaedi, Randa Capturing Paket data jaringan pada dengan Wireshark. Task V Capturing Paket data jaringan pada dengan Wireshark.
Randa Fratelli Junaedi, Randa Common Vulnerabilities and Exposures (CVE). Common Vulnerabilities and Exposures terhadap Apache.
Randa Fratelli Junaedi, Randa Common Vulnerabilities and Exposures (CVE). apache 2.2.16 (cve).
Randa Fratelli Junaedi, Randa FORENSIK FILE IMAGE. Forensik Image.
Randa Fratelli Junaedi, Randa Footprinting. Footprinting : mencari infomasi terhadap website.
Randa Fratelli Junaedi, Randa Menganalisa atau mencari informasi suatu website menggunakan aplikasi Visual Route, Command Promt (CMD), dan Networks-tool.com. Task II Jaringan Komputer.
Randa Fratelli Junaedi, Randa Mengganti atau menghapus password di windows 7. mengganti atau menghapus password.
Randa Fratelli Junaedi, Randa Menghubungkan Wired dan Wireless LAN menggunakan Packet Tracer. Task IV (Menghubungkan Wired dan Wireless LAN).
Randa Fratelli Junaedi, Randa Penjelasan Topologi Metropolitan Area Network (MAN). Task I Jaringan Komputer.
Randa Fratelli Junaedi, Randa RESET PASSWORD USER. Reset Passwd Kali Linux.
Randa Fratelli Junaedi, Randa Serangan DDos. Penjelasan serangan DDos.
Randa Fratelli Junaedi, Randa TASK III (Perbedaan LAN, MAN, dan WAN). Perbedaan LAN, MAN, dan WAN.
Randa Fratelli Junaedi, Randa TASK VI (Menganalisa suatu website dan membandingkan dengan website yang lain). MENGANALISA SUATU WEBSITE DAN MEMBANDINGKAN DENGAN WEBSITE YANG LAIN.
Randa Fratelli Junaedi, Randa TASK VII (Mengapa IP 127 tidak digunakan). Mengapa IP 127 tidak digunakan.
Rani indah, Purwanti UAS forensik. UAS Forensik.
Rani mardiah sari, Rani Analisis Kesimpulan Papper. Analisis kesimpulan paper.
Rani mardiah sari, Rani Tugas metedologi penelitian system enterprise. Tugas metedologi penelitian review system enterprise company_Rani Mardiah Sari_09031181722074.
Ratih, Handayani Computer Network. Computer Network.
Ratih, Handayani Tugas Keamanan Jaringan Komputer. tugas kemananan jaringan komputer_analisa forensik file jpg/video.
Ratih, Handayani Tugas Keamanan Jaringan Komputer3. Tugas Keamanan Jaringan Komputer.
Ratih, Handayani keamanan jaringan komputer-cracking password. keamanan jaringan komputer.
Ratih Handayani, Ratih Pengalamatan IP. Pengalamatan IP.
Ratih Handayani, Ratih Tugas Keamanan Jaringan Komputer (CVE). Keamanan Jaringan Komputer (CVE).
Rayyan, Agil Furqaan Nur MANAJEMEN TEKNOLOGI INFORMASI ANALISIS INTEGRASI DATA PADA SCIENCE AND TECHNOLOGY INDEX (SINTA) DAN SCOPUS. MANAJEMEN TEKNOLOGI INFORMASI ANALISIS INTEGRASI DATA PADA SCIENCE AND TECHNOLOGY INDEX (SINTA) DAN SCOPUS. (Submitted)
Redha Bayu Anggara, redha PRESENTATION. c. ISSN cdcdc
Renaldo, Ridho Ilham Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. (Unpublished)
Renaldo, Ridho Ilham Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange.
Rendika Adha, Rendika TASK4_Visualisasi SNMP Menggunakan 3 (router) 10 (pc) 3 (server). TASK4_Visualisasi SNMP Menggunakan 3 (router) 10 (pc) 3 (server).
Rendika Adha Tanjung, Rendika Hacking Sistem Operasi. Hacking Sistem Operasi.
Rendika Adha Tanjung, Rendika STEP MAPPING MENGGUNAKAN NMS (Huawey.com). STEP MAPPING MENGGUNAKAN NMS (Huawey.com).
Rendika Adha Tanjung, Rendika TASK1_KASUS HACKING INTERNASIONAL. TASK1_KASUS HACKING INTERNASIONAL.
Rendika Adha Tanjung, Rendika TASK2_common vulnerabilities and exposures. TASK2_common vulnerabilities and exposures.
Rendika Adha Tanjung, Rendika TASK5_Analisa dan Jawaban pada web CCNA-ILKOM. TASK5_Analisa dan Jawaban pada web CCNA-ILKOM.
Rendika Adha Tanjung, Rendika TASK6_Analisis SNMP Protokol Pada Pengiriman Data Penggunakan Mikrotik. TASK6_Analisis SNMP Protokol Pada Pengiriman Data Penggunakan Mikrotik.
Rendika Adha Tanjung, Rendika TASK_3_Hacking Sistem Operasi. TASK_3_Hacking Sistem Operasi.
Rendika Adha Tanjung, Rendika TASK_3_Mengenali pola Serangan pada Hole. TASK_3_Mengenali pola Serangan pada Hole.
Rendika Adha Tanjung, Rendika Task_4_Forensic. Task_4_Forensic.
Rendika Adha Tanjung, Rendika Wardriving. Wardriving.
Resti, Handayani TUGAS KEAMANAN JARINGAN KOMPUTER_2. TUGAS KEAMANAN JARINGAN KOMPUTER_2.
Ria Siti, Juairiah Analisa Dan visualisasi PCAP SNMP Menggunakan Wireshark dan Orange. Network Management.
Ria Yulia, Ria Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.
Ria Yulia, Ria Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.
Ria Yulia, Ria Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.
Ridho, Ichwan TUGAS MID MANAJEMEN JARINGAN. Journal.
Ridho, Ichwan TUGAS2 MANAJEMEN JARINGAN. TUGAS MANAJEMEN JARINGAN.
Ridho Ilham Renaldo, Ridho The Internet of Things: A survey. ELSEVIER.
Ridho Ilham Renaldo, Ridho The Internet of Things: A survey. ELSEVIER.
Ridho Ilham Renaldo, Ridho The Internet of Things: A survey. www.elsevier.com/locate/comnet.
Ridho Ilham Renaldo, Ridho Internet of things: Vision, applications and research challenge. www.elsevier.com/locate/adhoc.
Ridho Ilham Renaldo, Ridho Internet of things: Vision, applications and research challenges. www.elsevier.com/locate/adhoc.
Rifqi Rizaldi Putra, Rifqi Tugas 1 Komunikasi Data dan jaringan Komputer. Tugas 1 Komunikasi Data dan jaringan Komputer.
Riki, Andika Analisa The Phoenix Project. Analisa The Phoenix Project.
Riki, Andika Platforms Internet of Thinks : Xively. Platforms Internet of Thinks : Xively.
Riki, Riki Andika Analisa PCAP SNMP (Manajemen Jaringan). Analisa PCAP SNMP.
Rini Oktaviani, Rini tugas1 menganalisis server. Tugas 1 menganalisis server.
Ririn, Sapitri Tugas Metodologi Penelitian (E-Governance). Qualititative and Quantitative of E-Governace.
Riswanda, Viyanka Wida Analisis Protokol Wireshark. Analisis Protokol Wireshark.
Riswanda, Viyanka Wida Analisis Visual Route. Analisis Visual Route.
Riswanda, Viyanka Wida Osi Layer Quiz. Osi Layer Quiz.
Rizki, Soufi Laporan Video. Threatscape Introduction and Overview_lesson 1. (Unpublished)
Rizky, Soufi Analisis_SNMP. Analisis SNMP.
Rizky, Soufi Capturing Data. Capturing Data. (Unpublished)
Rizky, Soufi Framework Monitoring Jaringan Lokal Menggunakan Sistem Kerja Backdoor. Framework Monitoring Jaringan Lokal Menggunakan Sistem Kerja Backdoor. (Unpublished)
Rizky, Soufi Information of Web_KJK. Information of Web_KJK.
Rizky, Soufi Man In The Middle Attack(MITM)_KJK_Rizky Soufi Gustiawan. Man In The Middle Attack(MITM). (Unpublished)
Rizky, Soufi rules di network. Rules pada Network. (Unpublished)
Rizky Soufi Gustiawan, Soufi Layanan dari TCP dan UDP protokol. Layanan dari TCP dan UDP protokol. (Unpublished)
Rizqy, Rizqy Zurriyati ANALISIS INTEGRASI DATA PADA PANGKALAN DATA KEKAYAAN INTEKTUAL (PDKI INDONESIA) MENGENAI PATEN DAN MEREK MELALUI SINTA 2. ANALISIS INTEGRASI DATA PADA PANGKALAN DATA KEKAYAAN INTEKTUAL (PDKI INDONESIA) MENGENAI PATEN DAN MEREK MELALUI SINTA 2. (Submitted)
Rizqy, Rizqy Zurriyati POSTER UAS (DIGITAL GOVERNMENT). POSTER UAS (DIGITAL GOVERNMENT). (Submitted)
Robbi Anggara Pranata, Robi Task_2_KOMDAT_09041181520011. Task 2 Komdat.
Rofby Hidayadi, 09011281520132 Hacking Password Windows. Hacking Password Windows.
Rofby Hidayadi, 09011281520132 Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu. Hacking Password Windows dengan USB Flash Drive melalui BIOS Menu.
Rofby Hidayadi, 09011281520132 Mapping CVE - Facebook. Mapping CVE - Facebook.
Rofby Hidayadi, 09011281520132 Reconnaissance Network Security - Facebook. Reconnaissance Network Security - Facebook.
Rufiah, Fiah Alamat IP pada jaringan. Computer Network.
Rufiah, Fiah Analisis Jaringan Menggunakan Wireshark. Computer Network.
Rufiah, Fiah IP DNS. IP DNS.
Rufiah, Fiah Local Area Network (LAN). Computer Network.
Rufiah, Fiah Multiplexing. Computer Network.
Rufiah, Fiah alasan ip 127 tidak digunakan. alasan ip 127 tidak digunakan.
Rufiah, Fiah fungsi dan karakteristik fisik dari perangkat jaringan. Computer Network.
SK, mardiah kapita selekta_IOT. Internet Of Things Smart Connection.
SORAYA, DYAH CITRA Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public. Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public.
SORAYA, DYAH CITRA Contoh rule pada network. Contoh rule pada network. (Unpublished)
SORAYA, DYAH CITRA Framework dari jurnal Studies on Network Management System Framework of Campus Network. Studies on Network Management System Framework of Campus Network.
SORAYA, DYAH CITRA Subnet Trouble Shooting Game. Subnet Trouble Shooting Game.
SORAYA, DYAH CITRA Tugas KBJK Scanner. Scanner.
SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability. Tugas Keamanan Jaringan Komputer 1 Reconnaisance dan Vulnerability.
SORAYA, DYAH CITRA Tugas Keamanan Jaringan Komputer perbandingan TOR dan Tools lainnya. Perbandingan TOR dan Tools lainnya.
SORAYA, DYAHCITRA Tugas Jarkom Capturing Data. CAPTURING DATA.
Sakiyana, Saros Digital Forensik. Digital Forensik.
Sakiyana, Saros tugas 2 scanning. scanning.
Santo Manurung, SM visualisasi SNMP (Santo Manurung). visualisasi SNMP.
Sapura, Doni FRAMEWORK DAN REFERENSI FRAMEWORK. Sistem komputer.
Sari, Ulan Purnama Sari internet of thing : sensing. ANALISIS PENERAPAN SMART CITY DAN INTERNET OF THINGS (IOT) DI INDONESIA. (Unpublished)
Selly Indriyani, Selly MENGANALISA TRAFIC PADA IP CONVERSATION DAN MATRIX. MENGANALISA TRAFIC PADA IP CONVERSATION DAN MATRIX.
Selly Indriyani, Selly MENGANALISA TRAFIC PADA IP CONVERSATION DAN MATRIX. MENGANALISA TRAFIC PADA IP CONVERSATION DAN MATRIX.
Sembiring, Anastasya THE INTERNET OF THINGS. ScienceDirect.
Sepdela, Refta Analisis Integrasi Data dan Keterkaitan Website SINTA (Science and Technology Index) Ristekdikti dengan Pangkalan Data Scopus. Analisis Integrasi Data dan Keterkaitan Website SINTA (Science and Technology Index) Ristekdikti dengan Pangkalan Data Scopus. (Submitted)
Sepdela, Refta Penerapan KDD pada Pembelian Sepatu. Penerapan KDD pada Pembelian Sepatu. (Submitted)
Setiawan, Ifan Analisis Integrasi Data dan Keterkaitan Portal Science and Technology Index (SINTA) Ristekdikti dengan Pangkalan Data Scopus. Analisis Integrasi Data dan Keterkaitan Portal Science and Technology Index (SINTA) Ristekdikti dengan Pangkalan Data Scopus. (Submitted)
Shah, Dhvani and Bharadi, Vinayak IoT based Biometrics Implementation on Raspberry Pi. 7th International Conference on Communication, Computing and Virtualization 2016.
Siadnyani, Luh Tugas2 tentang SINTA. Tugas 2_09031181621004_LUH SIADNYANI.
Sigit Wijaya P, Sigit Analisa FCAPS Dari Tugas Kerja Praktek (KP). Analisa FCAPS Dari Tugas Kerja Praktek (KP).
Sigit Wijaya P, Sigit Analisa Paket Yang Memiliki Protokol SNMP. Analisa Paket Yang Memiliki Protokol SNMP.
Sigit Wijaya P, Sigit Analisis Paper Tentang SNMP. Analisis Paper Tentang SNMP.
Sigit Wijaya P, Sigit CVE of Apache. CVE of Apache.
Sigit Wijaya P, Sigit Capturing dan Analisa Protokol Jaringan Menggunakan Wireshark dan CMD. Task 5 JARKOM (Capturing dan Analisa Protokol Jaringan Menggunakan Wireshark dan CMD).
Sigit Wijaya P, Sigit Case Hacking. Case Hacking.
Sigit Wijaya P, Sigit Connecting a Wired and Wireless LAN. Task 4 JARKOM (Connecting a Wired and Wireless LAN).
Sigit Wijaya P, Sigit Forensic Pada File JPG Dalam ZIP Yang Terkunci. Forensic Pada File JPG Dalam ZIP Yang Terkunci.
Sigit Wijaya P, Sigit Implementasi SNMP Menggunakan Cisco Packet Tracer dengan Routing RIP V2. Implementasi SNMP Menggunakan Cisco Packet Tracer dengan Routing RIP V2.
Sigit Wijaya P, Sigit Langkah-Langkah Mereset Password Sistem Operasi Windows 7. Langkah-Langkah Mereset Password Sistem Operasi Windows 7.
Sigit Wijaya P, Sigit Laporan Hands-on Port Scanning Menggunakan Nmap. Laporan Hands-on Port Scanning Menggunakan Nmap.
Sigit Wijaya P, Sigit Mengapa IPv4 dengan oktet pertama 127 tidak digunakan di kelas A. Mengapa IPv4 dengan oktet pertama 127 tidak digunakan di kelas A.
Sigit Wijaya P, Sigit Menginterogasi Alamat Website Dengan Menggunakan network-tools dan bgp.he.net. Task VI Jaringan Komputer (Menginterogasi Alamat Website Dengan Menggunakan network-tools dan bgp.he.net).
Sigit Wijaya P, Sigit Perbedaan LAN MAN WAN dengan mMmbandingkan Salam Sebuah Tabel Perbedaan. Task 3 JARKOM (Perbedaan LAN MAN WAN dengan mMmbandingkan Salam Sebuah Tabel Perbedaan).
Sigit Wijaya P, Sigit Produk NMS dan Fitur-Fiturnya. Produk NMS dan Fitur-Fiturnya.
Sigit Wijaya P, Sigit Step-by-Step Mereset Password Sistem Operasi Windows 7. Step-by-Step Mereset Password Sistem Operasi Windows 7.
Sigit Wijaya P, Sigit Task 3 - 5 CVE DoS Attack in Apache. 5 CVE DoS Attack in Apache.
Sigit Wijaya P, Sigit Task I Jaringan Komputer. Task I Jaringan Komputer.
Sigit Wijaya P, Sigit Traceroute Alamat Website Menggunakan Aplikasi Visual Route dan CMD. Task 2 Traceroute Alamat Website Menggunakan Aplikasi Visual Route dan CMD.
Sigit Wijaya P, Sigit Tugas Analisa Quiz Chapter 7. Tugas Analisa Quiz Chapter 7.
Sistem Komputer, SK5C Tugas. Publication.
Siti, Siti Larista Octaria Analisa Integrasi Data SINTA (Science and Technology Index) Menggunakan Website Internasional Dengan Manajamen Sistem Informasi EIS ( Executive Information System). Analisa Integrasi Data SINTA (Science and Technology Index) Menggunakan Website Internasional Dengan Manajamen Sistem Informasi EIS ( Executive Information System). (Submitted)
Siti, Siti Larista Octaria Analisa Integrasi Data SINTA (Science and Technology Index) Menggunakan Website Internasional Dengan Manajamen Sistem Informasi EIS ( Executive Information System). Analisa Integrasi Data SINTA (Science and Technology Index) Menggunakan Website Internasional Dengan Manajamen Sistem Informasi EIS ( Executive Information System). (Submitted)
Siti Aisyah, Aisyah Tugas 3 Keamanan Jaringan Komputer : Tapping Login. Tugas 3 Keamanan Jaringan Komputer : Tapping Login. (Submitted)
Siti Aisyah, Aisyah Tugas 4 Keamanan Jaringan Komputer : Trojan Desktop. Tugas 4 Keamanan Jaringan Komputer : Trojan Desktop. (Submitted)
Siti Aisyah, Aisyah Tugas Mata Kuliah Keamanan Jaringan Komputer : reconnaissance website. Tugas Keamanan Jaringan Komputer : Reconnaissance Website. (Submitted)
Siti Juairiah, Ria ANALISA DAN VISUALISASI PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK DAN ORANGE. Network Management.
Siti Juairiah, Ria CVE-2014-0521. CVE-2014-0521 Attack Adobe Reader and Acrobat via Crafted PDF.
Siti Juairiah, Ria Cisco video review : The Evolution of Cyber Attacks. The Evolution of Cyber Attacks.
Siti Juairiah, Ria Cracking Password pada Windows Menggunakan Cain & Abel (Dictionary Attack). Keamanan Jaringan Komputer.
Siti Juairiah, Ria Cracking Windows 10 Password menggunakan Lazesoft via USB (Boot Mode). Keamanan Jaringan Komputer.
Siti Juairiah, Ria Image Forensics menggunakan FotoForensic. Digital Forensik.
Siti Juairiah, Ria Jenis Serangan Pada Adobe Acrobat Reader - CVE. Jenis Serangan Pada Adobe Acrobat Reader - CVE.
Siti Juairiah, Ria Rancang Bangun Aplikasi Monitoring Jaringan dengan Menggunakan Simple Network Management Protocol. Network Management.
Siti Juairiah, Ria Reconnaissance Network Security. Reconnaissance Network Security.
Siti Juairiah, Ria Subnetting Games Cisco. Subnetting Games Cisco. ISSN 4
Siti Pebsya, Sya Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Wifi Public.
Siti Pebsya, Sya Threatscape Introduction and Overview. Threatscape Introduction and Overview.
Siti Rofiqotul Lutfiyah, Ofiq Tugas Metodologi Penelitian. Enterprise Resource Planning.
Sofyan, Muhammad Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan Rapid Miner. Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan Rapid Miner.
Sofyan, Muhammad Framework : Secure Network Monitoring System Using Mobile Agents. Framework : Secure Network Monitoring System Using Mobile Agents.
Sofyan, Muhammad Klasifikasi Email Trojan. Klasifikasi Email Trojan.
Sofyan, Muhammad Layanan dari Protocol TCP dan UDP. Layanan dari Protocol TCP dan UDP. (Unpublished)
Sofyan, Muhammad Poster Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner. Poster Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner.
Sofyan, Muhammad Poster ITIL Service Strategy. Poster ITIL Service Strategy.
Sofyan, Muhammad Tapping password menggunakan Wireshark, Tor Browser, dan John the Ripper. Tapping password menggunakan Wireshark, Tor Browser, dan John the Ripper.
Sofyan, Muhammad Trace Route Website menggunakan 3D Trace route dan Open Visual Trace Route. Trace Route Website menggunakan 3D Trace route dan Open Visual Trace Route.
Sofyan, Muhammad Tugas Jarkom Capturing Data Wireshark. Tugas Jarkom Capturing Data Wireshark. (Unpublished)
Sofyan, Muhammad Tugas Jarkom Capturing Data dengan Wireshark. Tugas Jarkom Capturing Data dengan Wireshark. (Unpublished)
Sofyan, Muhammad Tugas Jarkom Rule Network. Tugas Jarkom Rule Network. (Unpublished)
Sofyan, Muhammad Visualization Pcap Data dengan Rumint. Visualization Pcap Data dengan Rumint. (Unpublished)
Sofyan, Muhammad Andre Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner. Analisis Protocol SNMP dengan Wireshark serta Visualisasi Menggunakan Oange dan RapidMiner.
Soleha, Annisa Forensic Image pada Gambar Steganografi. Forensic Image Pada Gambar Steganografi. (Submitted)
Soleha, Annisa Hacking Situs Tiket.com di Server Citilink. Hacking Situs Tiket.com di Server Citilink. (Unpublished)
Soleha, Annisa Microsoft Malware Protection Engine Denial of Service Vulnerability. Microsoft Malware Protection Engine.
Soleha, Annisa Microsoft Malware Protection Engine Denial of Service Vulnerability Pada Windows 7. Vulnerability Pada Windows 7. (Submitted)
Soleha, Annisa Wardriving pada Wireless Fidelity (Wi-Fi). Wardriving. (Submitted)
Somame, Morianus Analisis FCAPS. Analisis FCAPS.
Somame, Morianus Monitoring SNMP dalam penerapan topologi jaringa di Cisco Packet Tracer. Monitoring SNMP dalam penerapan topologi jaringa di Cisco Packet Tracer.
Somame, Morianus Pengenalan Pengenalan Network Monitoring Software (NMS) menggunakan OpenNMS dan fiturnya. Pengenalan Network Monitoring Software (NMS) menggunakan OpenNMS dan fiturnya.
Somame, Morianus Quis. Quis.
Stevanus Christivan Panjaitan, Ivan Pendekatan Formal yang Ditentukan Dengan Menggunakan Kebijakan Keamanan Jaringan. IFIP International Federation for Information Processing.
Stevanus Christivan Panjaitan, Ivan Pendekatan Formal yang Ditentukan Dengan Menggunakan Kebijakan Keamanan Jaringan. IFIP (International Federation for Information Processing).
Suci, Aggraeni INSTRUCTION DETECTION SYSTEM USING SNORT. INSTRUCTION DETECTION SYSTEM USING SNORT.
Suryani, Meilinda Eka Digital Forensic. Digital Forensic. (Unpublished)
Suryani, Meilinda Eka INTRUSION DETECTION SYSTEM USING SNORT. INTRUSION DETECTION SYSTEM USING SNORT. (Unpublished)
Suryani, Meilinda Eka IoT: MINIATURIZATION. IoT: MINIATURIZATION. (Unpublished)
Suryani, Meilinda Eka KJK_FOOTPRINTING,INFOGATHERING_GOOGLEHACKING. KJK_FOOTPRINTING,INFOGATHERING_GOOGLEHACKING. (Unpublished)
Suryani, Meilinda Eka KOMPUTER FORENSIK. KOMPUTER FORENSIK. (Unpublished)
Suryani, Meilinda Eka Malware Theats: Payload. Malware Theats: Payload. (Unpublished)
Suryani, Meilinda Eka PLATFORMIO IDE. PLATFORMIO IDE. (Unpublished)
Suryani, Meilinda Eka Penetration Testing: Actual Exploit. Penetration Testing: Actual Exploit. (Unpublished)
Suryani, Meilinda Eka SCANNING NETWORK MENGGUNAKAN NMAP DAN CVE. SCANNING NETWORK MENGGUNAKAN NMAP DAN CVE. (Unpublished)
Syafitri, Umizah UAS MTI (POSTER). Poster Syafitri Umizah_09031381419069.
Syafitri, Umizah UTS MTI. UTS MTI_syafitri umizah_09031381419069.
Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 7. 09011281320012 Keamanan Jaringan Komputer Tugas 7.
Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 8. 09011281320012 Keamanan Jaringan Komputer Tugas 8.
Syamsudin, Syamsudin 09011281320012 Keamanan Jaringan Komputer Tugas 9. 09011281320012 Keamanan Jaringan Komputer Tugas 9.
Syamsudin, Syamsudin 09011281320012_Keamanan_Jaringan_Komputer_Tugas_6. 09011281320012 Keamanan Jaringan Komputer Tugas 6.
Syamsudin, Syamsudin Kapita Selekta: Permasalahan IoT (Internet of Thing) pada Smart City. Journal of Computer Science.
Syamsudin, Syamsudin Reconnaissance, Tugas Kemanan Jaringan Komputer. Reconnaissance, Tugas Kemanan Jaringan Komputer.
Syamsudin, Syamsudin SOCRADES (Service-Oriented Cross-layer Infrastructure for Distributed smart Embedded devices) Middleware of IoT (Internet of Things). Computer science.
Syifa Devia, Syifa Tugas Metodologi Penelitian. Tugas Metodologi Penelitian.
Syifa Devia, Syifa tugas metodologi penelitian. Tugas Metodologi Penelitian.
Syukran Rizki, Ky Localization for Mobile Sensor Network. The ACM Guide to Computing Literature.
Syukran Rizki, Rizki Analisa dan perbandingan TOR browser dan Chrome, serta hack username dan password di website menggunakan chain and able dan wireshark. Analisa dan perbandingan TOR browser dan Chrome, serta hack username dan password di website menggunakan chain and able dan wireshark.
Syukran Rizki, Rizki Analisa paket data jaringan simple network management protocol (snmp) menggunakan wireshark. Analisa paket data jaringan simple network management protocol (snmp) menggunakan wireshark.
Syukran Rizki, Rizki Design and implementation of NMS using SNMP for AMI network device monitoring. Design and implementation of NMS using SNMP for AMI network device monitoring.
Syukran Rizki, Rizki Scanner Vulnerability Website. Scanner Vulnerability Website. (Unpublished)
Syukran Rizki, Rizki Study of a Bus-based Disruption-Tolerant Network: Mobility Modeling and Impact on Routing. IEE EXPLORE.
Syukran Rizki, Rizki Tugas Recognizing and Scanning Web. Tugas Recognizing and Scanning Web.
Syukran Rizki, Rizki Wardriving wifi. Tugas KJK.
TANTRI LW, LENovo tapping menggunakan tor. tapping with tor.
TANTRILW, TANTRI LAPORAN KEAMANAN JARINGAN. laporan keamanan jaringan.
TIO ARTHA NUGRAHA, TIO 09011181520027 TIO ARTHA NUGRAHA ; TUGAS TPKI DIAGRAM SITASI PAPER. 09011181520027 TIO ARTHA NUGRAHA ; TUGAS TPKI DIAGRAM SITASI PAPER. (Submitted)
TIO ARTHA NUGRAHA, TIO TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones. ACM Trans. Comput. Syst. 32, 2, Article 5 (June 2014), 29 pages..
TRIANA LIONI PUTRI, 09031281520089 Task_2_komdat_09031281520089. Task_2_komdat_09031281520089.
TRIANA LIONI PUTRI, 09031281520089 analisis jaringan menggunakan metode wardriving. analisis jaringan menggunakan metode wardriving.
TRIANA LIONI PUTRI, 09031281520089 proses scanning pada website www.sulutprov.go.id dan www.citilink.co.id. proses scanning pada website www.sulutprov.go.id dan www.citilink.co.id.
Tamara Kharisma Restu, TKR Analisa FCAPS pada Monitoring Bandwidth dengan menggunakan NetQoS dan Cacti pada jaringan PT Pertamina MOR II. FCAPS Bandwidth dengan NetQoS dan Cacti. (Unpublished)
Tamara Kharisma Restu, TKR Analisis Journay SNMP. Analisis Journal SNMP.
Tamara Kharisma Restu, TKR Case Hacking. Case Hacking.
Tamara Kharisma Restu, TKR Cracking Password pada Windows. Cracking Password pada Windows.
Tamara Kharisma Restu, TKR Image Forensic. Image Forensic.
Tamara Kharisma Restu, TKR Poster TOP 4 LEAST WANTED MALWARE. Poster TOP 4 LEAST WANTED MALWARE.
Tamara Kharisma Restu, TKR Produk NMS & Fiturnya. Tugas Management Jaringan.
Tamara Kharisma Restu, TKR SNMP MIKROTIK RB. SNMP MIKROTIK RB.
Tamara Kharisma Restu, TKR SNMP dengan packet tracer. Simulasi SNMP dengan packet tracer.
Tamara Kharisma Restu, TKR Scanning Network detik.com. Scanning Network detik.com.
Tamara Kharisma Restu, TKR Tugas: Jawaban pada Web CCNA-ILKOM. Tugas: Jawaban Web CCNA-ILKOM.
Tamara Kharisma Restu, TKR WarDriving CVE OS Linux. WarDriving CVE OS Linux.
Tarigan, Jan Monitoring SNMP using RapidMinerStudio. Monitoring SNMP using RapidMinerStudio.
Tarigan, Pascal Analisa SNMP menggunakan Wireshark dengan MIB Browser. Menganalisis SNMP.
Tarigan, Pascal Reconnaissance dan CVE. Reconnaissance dan CVE.
Tarigan, Pascal Review Framework Dashboard Monitoring System Berbasis Web Sebagai Pemantau Layanan liteBIG Instant Messenger. Review Framework Dashboard Monitoring System Berbasis Web Sebagai Pemantau Layanan liteBIG Instant Messenger.
Tarigan, Pascal Adhi Kurnia ANALISIS PERBANDINGAN CAPTURING NETWORK TRAFFIC MENGGUNAKAN WIRESHARK DAN NETSTAT. ANALISIS PERBANDINGAN CAPTURING NETWORK TRAFFIC MENGGUNAKAN WIRESHARK DAN NETSTAT.
Tarigan, Pascal Adhi Kurnia Attacker Methodology, Malware and Attacker tools. PASCAL ADHI KURNIA TARIGAN 09011281520113 Attacker Methodology, Malware and Attacker tools.
Tarigan, Pascal Adhi Kurnia Contoh Rule dalam Network. Contoh Rule dalam Network.
Tarigan, Pascal Adhi Kurnia Layanan TCP dan UDP. Layanan TCP dan UDP.
Tarigan, Pascal Adhi Kurnia PCAP Visualisation. PCAP Visualisation.
Tarmizi, Dwi Maretta Analysis Some Paper of Quantitative and Qualitative Research. Analysis some paper of Quantitative and Qualitative Research.
Teknik, Informatika Panduan TA Informatika 2010. Edocs Fasilkom Unsri.
Teknik Komputer Jaringan, Kiki scanning dengan menggunakan media wireshark dan TPR browser. scanning dengan menggunakan media wireshark dan TPR browser.
Thania, Olivia POSTER KOMUNIKASI DATA DAN JARINGAN KOMPUTER 'OSI MODEL'. POSTER KOMUNIKASI DATA DAN JARINGAN KOMPUTER 'OSI MODEL'.
Therio, Anggara Pcap Visualization with Rumint. Pcap Visualisation with Rumint.
Therio, Anggara RANCANGAN NETWORK MONITORING SYSTEM UNTUK PEMANTAUAN SUMBER DAYA VIRTUAL SERVER PADA JARINGAN CLOUD COMPUTING UNIVERSITAS SEMARANG. RANCANGAN NETWORK MONITORING SYSTEM UNTUK PEMANTAUAN SUMBER DAYA VIRTUAL SERVER PADA JARINGAN CLOUD COMPUTING UNIVERSITAS SEMARANG. (Submitted)
Therio, Anggara Reconnaissance. Reconnaisance. (Submitted)
Therio, Anggara Rules yang ada pada Network. Rules yang ada pada Network. (Submitted)
Therio, Anggara Threatscapes Introduction and Overview. Threatscapes Introduction and Overview. (Submitted)
Tiara Nur Azmi, Tiara SCANNING NMAP. SCANNING NMAP.
Tiara Nur Azmi, rara Security Testing Methodology. Security Testing Methodology.
Tiara Nur Azmi P.D, Tiara Reconnaice and scanning. Reconnaice and scanning.
Tio Artha Nugraha, Tio Serangan Android Malware; Mendeteksi Aplikasi Berbahaya pada Market Android Resmi dan Alternatifnya. Hey, You, Get Off of My Market: Detecting Malicious Apps in Official and Alternative Android Markets.
Tomi Kiyatmoko, Tomi Brook for GPUs: Stream Computing on Graphics Hardware. Stanford University.
Tomi Kiyatmoko, Tomi Meningkatkan Pengelolahan Jaringan dengan (SDN) Software Define Networking. Georgia Institute of Technology.
Tri Ananda, Dea MANAJEMEN TEKNOLOGI INFORMASI ANALISIS SINKRONISASI PORTAL SINTA DENGAN SCOPUS. ANALISIS SINKRONISASI PORTAL SINTA DENGAN SCOPUS. (Submitted)
Tri Putra, Robby Analisa wardriving. Komunikasi data.
Tri Putra, Robby tugas komdat. komunikasi data.
Tri Ratna Sari, Tri Analisis IP pada wireshark menggunakan colasoft capsa. Analisis IP pada wireshark menggunakan colasoft capsa.
Tri Ratna Sari, Tri Analisis ip/domain dua situs Indonesia dan dua situs luar Indonesia. Analisis ip/domain dua situs Indonesia dan dua situs luar Indonesia.
Tri Ratna Sari, tri Analisis Ip pada wireshark menggunakan colasoft capsa. Analisis Ip pada wireshark menggunakan colasoft capsa.
Triseptiawan, Dede GroveStreams. GroveStreams. (Unpublished)
Triseptiawan, Dede IoT : Sensing. IoT : Sensing.
Triseptiawan, Dede actual exploit. actual exploit.
Triseptiawan, Dede analisa digital forensic. analisa digital forensic.
Triseptiawan, Dede analisa malware. analisa malware.
Triseptiawan, Dede forensic. forensic.
Triseptiawan, Dede reconnaisse. reconnaisse.
Triseptiawan, Dede scanning. scanning.
Triseptiawan, Dede snort. snort.
Tsaniyah Anzani, Tsaniyah_anz ERP Quantitative dan Qualitative. ERP.
Tsaniyah Anzani, Tsaniyah_anz TUGAS METOPEN. SCM.
Ulvi, Ulviyana Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public. Analisis Traffic SNMP pada Wireshark menggunakan Network Wifi Public.
Ulviyana, Ulvi Rule pada Network. Rule pada Network. (Unpublished)
Umizah, Syafitri Tugas MTI3_Penerapan BI. Penerapan Business Intelegent.
Upadhye Madhuri Ganesh, Upadhye Madhuri Ganesh and R. A. Khan, R. A. Khan Sistem Keamanan Rumah Berbasis Internet of Things (IoT) dengan Raspberry Pi. Raspberry Pi Home Automation Based on Internet of Things (IoT). pp. 1-4. ISSN 2278-1021
Utama, Muhammad Imam Tugas Metopen_Muhammad Imam Utama_09031181722002. Tugas Metopen.
Utami, Mira Afriana Analisis Data Integrasi Pada Sinta dan Scopus. Analisis Data Integrasi Pada Sinta dan Scopus. (Submitted)
Utami, Mira Afriana UAS MTI_POSTER INDUSTRY REVOLUTION 4.0_09031281621044_MIRA AFRIANA UTAMI. UAS MTI_POSTER_09031281621044_MIRA AFRIANA UTAMI. (Submitted)
Vareza Selin, Vareza Antennas for WiFi Connectivity. https://www.researchgate.net/publication/241638690.
Varindo Ockta Keneddi P, Varindo Ockta Diagram sitasi Internet of Things. Diagram sitasi Internet of Things.
Varindo Ockta Keneddi P, Varindo Ockta Wireless Sensor Network(WSN). Microsoft Academic.
Varindo Ockta keneddi p, varindo ockta sitasi tentang wireless sensor network(wsn). Wireless sensor network.
Vito.A.M.A, vito Komputer Forensik UAS. autopsy.
WULANDARI SAPUTRI, WULAN CARA ROUTER MENENTUKAN RUTE TERBAIK DENGAN ALGORITMA. CARA ROUTER MENENTUKAN RUTE TERBAIK DENGAN ALGORITMA.
WULANDARI SAPUTRI, WULAN TASK 1 - KONSEP INTERNET PADA JARINGAN LAN DAN WAN. COMPUTER NETWORK.
WULANDARI SAPUTRI, WULAN TASK 2 - CAPTURE SITUS WEB DALAM DAN LUAR NEGRI DENGAN MELIHAT ALAMAT IP SITUS TERSEBUT. COMPUTER NETWORK.
WULANDARI SAPUTRI, WULAN TASK 3 - SEGMENTASI MULTIPLEXING. COMPUTER NETWORK.
WULANDARI SAPUTRI, WULAN TASK 4 - IDENTIFY NETWORK DEVICES DAN MEDIA. COMPUTER NETWORK.
WULANDARI SAPUTRI, WULAN TASK 5 - MENGANALISA TCP/IP, GET DAN POST SERTA PORT PADA WIRESHARK. COMPUTER NETWROK.
Wahyu, hairullah Wireshark Analyze. Wireshark Analyze. (Submitted)
Wahyuni Cahnia Sari, WCS Tugas 2 Mata Kuliah Managemen Teknologi Informasi tentang SINTA dan Scopus. Analisis Integrasi Data, Dashboard, Visual, Sistem Informasi Eksekutif dan Sistem Informasi Pendukung Keputusan pada Scopus yang terintegrasi ke SINTA.
Wahyuni Cahnia Sari, WCS Tugas 3 UAS MTI Poster Design. Tugas UAS MTI.
Wahyuni Cahnia Sari, WCS Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0..
Wahyuni Cahnia Sari, Wahyuni cs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0..
Wahyuni Cahnia Sari, wahyuni cs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0.
Wahyuni Cahnia Sari, wcs Tugas Besar Mata Kuliah Manajemen Teknologi Informasi. Tugas Besar Mata Kuliah Manajemen Teknologi Informasi.
Wahyuni Cahnia Sari, wcs Tugas UAS MTI Business IT case in smart product of Industry Revolution 4.0. Tugas UAS MTI Business IT case in smart product of Industry Revolution 4.0.
Wahyuni Cahnia Sari, wcs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0.
Wahyuni Cahnia Sari, wcs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0..
Wahyuni Oktarina, Yuni Analisa Perbedaan Segmentation dengan Multiplexing. Analisa Perbedaan Segmentation dengan Multiplexing.
Wahyuni Oktarina, Yuni Bellman Ford Algorithm. Bellman Ford Algorithm.
Wahyuni Oktarina, Yuni Forensik. Forensik.
Wahyuni Oktarina, Yuni Hack sistem operasi windows 7. Hack sistem operasi win 7.
Wahyuni Oktarina, Yuni Identifying Network Devices and Cabling. Identifying Network Devices and Cabling.
Wahyuni Oktarina, Yuni Jaringan komputer subnetting. Jaringan komputer subnetting.
Wahyuni Oktarina, Yuni TASK 2 CVE. TASK 2 CVE.
Wahyuni Oktarina, Yuni TASK 2 CVE. TASK 2 CVE.
Wahyuni Oktarina, Yuni TASK1_KASUS_HACKING. Kasus hacking website KPU.
Wahyuni Oktarina, Yuni Topologi LAN. Topologi LAN.
Wahyuni Oktarina, Yuni Using Wireshark and Command netstat –a. Using Wireshark and Command netstat –a.
Wahyuni Oktarina, Yuni poster : Wardriving. wardriving.
Wahyuni Oktarina, Yuni using visual route with the website to determine the IP address. using visual route with the website to determine the IP address.
Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni Footprinting. Footprinting, whois watweb netcraft.
Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni and Wahyuni Oktarina, Yuni Hack sistem operasi win 7. Hack sistem operasi win 7.
Waspodo, Ilham Tugas Analisis IP Address Lokal dan Interlokal. Tugas Analisis IP Address Lokal dan Interlokal. (Unpublished)
Waspodo, Ilham Danu Komunikasi Data dan Jaringan Komputer Analisis IP address dengan aplikasi Colasoft Capsa 9. Komunikasi Data dan Jaringan Komputer Analisis IP address dengan aplikasi Colasoft Capsa 9. (Unpublished)
Yanti, Umi Embedded Intelligence pada Internet of Things. Embedded Intelligence pada Internet of Things.
Yanti, Umi Platform Arkessa. Platform Arkessa. (Submitted)
Yanuari Eka Fitri, Yanuari Software Defined Networking: Meeting Carrier Grade Requirements. Software Defined Networking: Meeting Carrier Grade Requirements.
Yanuari Eka Fitri, Yanuari Topology management techniques for tolerating node failures in wireless sensor networks: A survey. www.elsevier.com/locate/comnet.
Yeni laraswati, yeni The Click Modular Router. Massachusetts Institute of Technology.
Yeni laraswati, yeni Standardized Protocol Stack for the internet of (important) things. IEEE COMMUNICATIONS SURVEYS & TUTORIALS.
Yonatan RIyadhi, Jo Computer Network. CAPTURE DAN ANALISIS PROTOKOL JARINGAN DENGAN WIRESHARK.
Yonatan RIyadhi, Jo Computer Networks. Perbedaan LAN MAN WAN.
Yonatan Riyadhi, Jo Analisa FCAPS Pada Laporan Kerja Praktek. Analisa FCAPS Pada Laporan Kerja Praktek.
Yonatan Riyadhi, Jo Analisa Paper Tentang SNMP. Analisa Paper Tentang SNMP.
Yonatan Riyadhi, Jo Analisis Jawaban Pada Web CCNA Fasilkom. Analisis Jawaban Pada Web CCNA Fasilkom.
Yonatan Riyadhi, Jo Computer Network. Mengetahui Informasi dari 2 Buah Website Menggunakan Network tools, Netcraft.com, dan Bgp.he.net.
Yonatan Riyadhi, Jo Computer Network. Analisa Terhadap Website IIX dan Website US dengan Visual Route.
Yonatan Riyadhi, Jo Computer Network. Penerapan LAN dalam Jaringan Rumah Sakit.
Yonatan Riyadhi, Jo Computer Network. Connecting a wired and wireless LAN.
Yonatan Riyadhi, Jo Computer Networks. Alasan IP 127 TIdak Termasuk dalam Kelas A.
Yonatan Riyadhi, Jo Implementasi SNMP pada Cisco PAcket Tracer. Implementasi SNMP Pada CIsco Packet Tracer.
Yonatan Riyadhi, Jo Manajemen Jaringan. Produk Network Monitoring System dan Fiturnya.
Yonatan Riyadhi, Jo TASK 2 CVE Operating System. Common Vulnerabilities and Exposures (CVE).
Yonatan Riyadhi, Jo TASK_3 CVE DENGAN JENIS SERANGAN. Jenis CVE Dalam Penggolongan Serangan.
Yonatan Riyadhi, Jo TASK_4 PORT SCANNING MENGGUNAKAN NMAP. PORT SCANNING WEBSITE UNSRI MENGGUNAKAN NMAP.
Yonatan Riyadhi, Jo TASK_5 Step by Step Mereset Password Laptop. Cara Mereset Password Laptop.
Yonatan Riyadhi, Jo TASK_I KASUS HACKING. KASUS HACKING KEVIN MITNICK.
Yonatan Riyadhi, Jo Tugas Forensik. Forensik Tentang Suara.
Yopis, saputra Analisis Manajemen keamanan informasi. Analisis Manajemen Keamanan Informasi.
Yopis, saputra Analisis Wardriving. Analisis Wardriving.
Yopis, saputra Laporan analisis manajemen kemanan informasi. Laporan analisis manajemen kemanan informasi.
Yopis, saputra Tugas manajemen kemananan informasi. Manajemen Kemananan Informasi.
Yopis, saputra Tugas_2_Komdat_09031181520119. publication.
Yulia Sari, Asti Analisa IoT Middleware Application : TinyDB (Tiny Database). Analisa IoT Middleware Application : TinyDB (Tiny Database). (Unpublished)
Yulia Sari, Asti Smart Parking in IoT. Smart Parking in IoT. (Unpublished)
Yuniarti, Nadia Laporan Data Collection dan Vulnerability Nadia Yuniarti 09031181520039. Laporan Data Collection dan Vulnerability www.telkom.co.id dan www.kejaksaan.go.id.
Yuniarti, Nadia Laporan Nadia Yuniarti_09031181520039. Laporan Nadia Yuniarti_09031181520039.
Yunita, Riri Contoh Penerapan Business Intelligence pada Gojek Indonesia. Fasilkom Unsri.
Yunita, Riri Tugas MTI Analisis Interaksi E-Commerce. Fasilkom.
Yunita, Riri Tugas Manajemen Teknologi Informasi. Manajemen Teknologi Informasi.
Yunita, Riri Tugas Manajemen Teknologi Informasi 1. Tugas MTI.
Yusuf Aditama, Ahmad UAS Komunikasi Data: Analisis Wardriving. UAS Komunikasi Data: Analisis Wardriving.
Yusup, Muhamad Tugas 1 Kemanan Jaringan Komputer "Reconnaissance". Tugas 1 Kemanan Jaringan Komputer "Reconnaissance".
Yuzarifki Alfan Zuhdhi, IKIK KOMUNIKASI DATA TUGAS 1 "Melakukan Trace pada website menggunakan VisualRoute di dua jaringan berbeda". KOMUNIKASI DATA TUGAS 1 "Melakukan Trace pada website menggunakan VisualRoute di dua jaringan berbeda".
Zen, M.Rachmad Romadhan TUGAS KOMUNIKASI DATA JARINGAN SI 4A. Analisis wireshark.
Zumardi, Zumardi Irfan Reconnaissance. Reconnaissance.
Zumardi, Zumardi Irfan reconnaissance. reconnaissance.
Zumardi Irfan, Zumardi Scanning Jaringan. Scanning Jaringan.
Zumardi Irfan, Zumardi Tap jaringan. Tapping Menggunakan TOR Browser. (Unpublished)
Zumardi Irfan, Zumardi Tools Reconnaissance Dan Scanning. Reconnaissance Dan Scanning. (Unpublished)
Zumardi Irfan, zumardi Perbandingan Trafic Tapping Menggunakan TOR Dan Tools Lain. Analisis TOR Browser Dan Biasa. (Unpublished)
abdul, wahid Vision based hand gesture recognition for human computer interaction: a survey. Artif Intell Rev.
abdul rahman ariga, abdul rahman ariga SISTEM INTELIJEN BISNIS GLOBAL UNTUK PERENCANAAN E-COMMERCE. SISTEM INTELIJEN BISNIS GLOBAL UNTUK PERENCANAAN E-COMMERCE.
abdul wahid sempurna, wahid/AWS Analisa Traffic SNMP. sistem komputer. (Unpublished)
abdul wahid sempurna, wahid/AWS Balancing DRAM Locality and Parallelism in Shared Memory CMP Systems. IEEE.
abdul wahid sempurna, wahid/AWS Cross-Layer Multi-Cloud Real-Time Application QoS Monitoring and Benchmarking As-a-Service Framework. sistem komputer. (Unpublished)
abdul wahid sempurna, wahid/AWS Cross-Layer Multi-Cloud Real-Time Application QoS Monitoring and Benchmarking As-a-Service Framework. sistem komputer. (Unpublished)
adha tanjung, rendika TASK2_Analisis Paper SNMP. TASK2_Analisis Paper SNMP.
adi, suryan TASK_II_KAPITA_SELEKTA_Adisuryan_09011181320037. TASK II KAPITA SELEKTA. (In Press)
adi suryan, as TASK_I_KAPITA_SELEKTA_Adisuryan_09011181320037. TASK I KAPITA SELEKTA. (In Press)
aditya, prayoga Quiz Managemen Jaringan. Quiz Managemen Jaringan.
adrian ajisman, adrian Analisis SNMP Menggunakan Wireshark and Monitoring menggunakan orange. Analisis SNMP Menggunakan Wireshark and Monitoring menggunakan orange. (Submitted)
adrian ajisman, adrian Aplikasi Pemantau Perangkat Jaringan Berbasis Web Menggunakan Protokol SNMP dan Notifikasi SMS. Aplikasi Pemantau Perangkat Jaringan Berbasis Web Menggunakan Protokol SNMP dan Notifikasi SMS.
adrian ajisman, adrian ajisman Capturing data dengan wireshark dan cmd netstat. capturing data dengan wireshark dan cmd netstat.
adrian ajisman, adrian ajisman Pcap Visualization with rumitn apps. pcap visualization with rumint apps.
adrian ajisman, adrian ajisman kasus phising bank mandiri. kasus phising bank mandiri. (Submitted)
adrian ajisman, adrian ajisman rules router csma. rules router csma.
agung fitrianda, agung Password Cracking pada Sistem Operasi windows 8. Password Cracking pada Sistem Operasi windows 8.
agung fitrianda, agung WARDRIVING SINYAL WIFI DI RSUD KABUPATEN OI. Password Cracking pada Sistem Operasi windows 8.
agus juliansyah, agus and abu se, abu vidio.com. vidio.com.
ahmad ilham arismawan, ilham Sistem Integrasi. Sistem Integrasi.
ahmad supaidi, ahmad Cara mempertahankan agar tetap exist dan implementasi di bidang sales dan marketing. Cara mempertahankan agar tetap exist dan implementasi di bidang sales dan marketing.
ahmad supaidi, ahmad enterprise resource planning menggunakan modul odoo versi 10. enterprise resource planning menggunakan modul odoo versi 10.
ahmad supaidi, ahmad essential supply chain management. essential supply chain management.
ahmadsupaidi, ahmad Analisa interaksi customer dengan ecommerce. Analisa interaksi customer dengan ecommerce.
ahmadsupaidi, ahmad Dampak sebelum dan sesudah menggunakan IT di bidang sales dan marketing. jurnal. (Submitted)
ahmadsupaidi, ahmad Dampak sebelum dan sesudah menggunakan IT di bidang sales dan marketing. Dampak sebelum dan sesudah menggunakan IT di bidang sales dan marketing.
ahmadsupaidi, ahmad TUGAS REVIEW JURNAL PENERAPAN BUSINESS INTELLIGENCE PADA SISTEM INFORMASI PENJUALAN BARANG PT. WINSA. TUGAS REVIEW JURNAL PENERAPAN BUSINESS INTELLIGENCE PADA SISTEM INFORMASI PENJUALAN BARANG PT. WINSA.
aidilfy, Aidil Fitri Yansya Analisis Jawaban dari pertanyaan di web ccna ilkom. Analisis Jawaban dari pertanyaan di web ccna ilkom.
aidilfy, Aidil Fitri Yansya Five Common Vulnerabilities and Exposures Dos Attack in Windows Server 2008. Five Common Vulnerabilities and Exposures Dos Attack in Windows Server 2008.
aidilfy, Aidil Fitri Yansya Forensik pada File Suara. Forensik pada File Suara.
aidilfy, Aidil Fitri Yansya Hack Windows dengan Usb Bootbale Linux. Hack Windows dengan Usb Bootbale Linux.
aidilfy, Aidil Fitri Yansya Hands-on Port Scanning with Nmap. Hands-on Port Scanning with Nmap.
aidilfy, Aidil Fitri Yansya How to Fileles Malware Works. How to Fileles Malware Works.
aidilfy, Aidil Fitri Yansya Russian Hacker Convicted of Massive Cyber Fraud Scheme. Russian Hacker Convicted of Massive Cyber Fraud Scheme.
aidilfy, Aidil Fitri Yansya Step By Step Hacking Password root kali linux. Step By Step Hacking Password root kali linux.
aidilfy, Aidil Fitri Yansya Visualisasi SNMP dengan 3 Router, 3 Server dan 30 PC. Visualisasi SNMP dengan 3 Router, 3 Server dan 30 PC.
aidilfy, Aidil Fitri Yansya Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443) in Windows Server 2008. Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443) in Windows Server 2008..
aidilfy, Aidil Fitri Yansya and anggit, anggit Analisis Transfer Data Di Protokol SNMP. Analisis Transfer Data Di Protokol SNMP.
aldo sapriansyah, aldo Penerapan Aplikasi Distributed Network Monitoring with SNMP-RMON. SISTEM KOMPUTER.
aldosapriansyah, aldo traffic snmp. sistem komputer. (Submitted)
alfidaanggreini, alfida HijUp.com, E-Commerce Fashion Muslim yang Mendunia. Tugas ke-3 MTI.
alfidaanggreini, alfida Tiket.com Mempermudah Customer Untuk Layanan Pemesanan Travel Online. Tugas MTI.
alfidaanggreini, alfida Tugas Teknologi Informasi. Teknologi Informasi.
alfidaanggreini, alfida tugas MTI e-commerce. tugas MTI E-commerce.
alfidaanggreini, alfida tugas_poster_mti. tugas_poster_mti.
anastasya sembiring, anastasya An Archival Storage System Architecture. Proceedings of the 21st International Conference on Data Engineering (ICDE 2005).
andika, Riki Andika internet of thing : sensing. internet of thing : sensing. (Unpublished)
andika, Riki Andika kjk. kjk.
andika, riki Actual Exploitation (Hang on Training, Kamis 16 Maret 2017). Actual Exploitation (Hang on Training, Kamis 16 Maret 2017).
andika, riki Computer Forensics (Hang on Training 23 Martet 2017). Computer Forensics (Hang on Training 23 Martet 2017).
andika, riki Scanning. Scanning.
andre ghazali, armi Poster Manjar. Poster Manjar.
anggara, Therio Layanan-layanan yang berjalan pada protokol UDP dan TCP. Layanan-layanan yang berjalan pada protokol UDP dan TCP.
anggara, kholil Introduction to digital forensics. Introduction to digital forensics.
anggara, kholil actual exploxit. actual exploxit.
anggit, anggit Analisis journal. Analisis Journal.
anggit, anggit Produk-Produk Network Management System. Produk-Produk Network Management System. (Unpublished)
anggit, mardian Analisi FCAPS Laporan Kerja Praktek di PRBA. Analisis FCAPS Laporan Kerja Praktek di PT Bukit Asam (Persero) Tbk. (Unpublished)
anggit, mardian CVE pada Apache. CVE in Apache. (Submitted)
anggit, mardian Common Vulnerabilities and Exposures pada Website www.polri.go.id. Common Vulnerabilities and Exposures pada Website www.polri.go.id.
anggit, mardian Forensic File PCAP. Forensic FIle PCAP. (Unpublished)
anggit, mardian MENDAPATKAN PASSWORD LOGIN WINDOWS 7. Mendapatkan Password Login Windows7. (Unpublished)
anggit, mardian Mendapatkan Password Login pada Sistem Operasi Linux. Mendapatkan Password Login pada Sistem Operasi Linux. (Submitted)
anggit, mardian Skema Peretasan Bank Sentral Bangladesh. Skema Peretasan Bank Sentral Bangladesh.
anggit, mardian analisa dan jawaban task 5 ccna ilkom. analisa dan jawaban task 5 ccna ilkom.
anggraeni, suci IoT sensing. IoT Sensing. (Unpublished)
annajmawan, richo On Technical Security Issues in Cloud Computing. On Technical Security Issues in Cloud Computing.
arsita, mitha Tugas komunikasi data dan jaringan komputer. analisis colasoft capsa.
atmanegara putra, andika ANALISIS “DETEKTOR SUHU DENGAN KONEKSI BLUETOOTH BERBASIS ARDUINO PADA RUANG SERVER PT. PUPUK SRIWIDJAJA PALEMBANG” DENGAN MENGGUNAKAN FCAPS. ANALISIS “DETEKTOR SUHU DENGAN KONEKSI BLUETOOTH BERBASIS ARDUINO PADA RUANG SERVER PT. PUPUK SRIWIDJAJA PALEMBANG” DENGAN MENGGUNAKAN FCAPS. (Submitted)
atmanegara putra, andika TASK1_Produk NMS dan fiturnya. TASK1_Produk NMS dan fiturnya. (Unpublished)
atmanegara putra, andika TASK_2_REVIEW_JURNAL. TASK_2_REVIEW_JURNAL. (Submitted)
atmanegara putra, andika TUGAS CCNA – NETWORK MANAGEMENT. TUGAS CCNA – NETWORK MANAGEMENT. (Submitted)
atmanegara putra, andika Topologi Network SNMP. Topologi Network SNMP. (Submitted)
azriansyah, muhammad analisis malware dengan windows dan linux muhammad azriansyah 09011281320006. analisis malware dengan windows dan linux muhammad azriansyah 09011281320006.
azriansyah, muhammad analisis video telekonferens digital forensic muhammad azriansyah 09011281320006. analisis video telekonferens digital forensic muhammad azriansyah 09011281320006.
bung alfate, bung framework ANDROID WIFI NETWORK MANAGEMENT TOOL BY USING SIMPLE NETWORK MANAGEMENT PROTOCOL. ANDROID WIFI NETWORK MANAGEMENT TOOL BY USING SIMPLE NETWORK MANAGEMENT PROTOCOL. (Unpublished)
chusniah Kardin, Chus middleware : SensorWare for Internet of Things. kapita selekta middle ware.
dela, nur rahma dela studi kasus. studi kasus. (Unpublished)
deni danuarta, danuarta Network Security: Scanning and Vulnerability for Website Palembang City. Network Security: Scanning and Vulnerability for Website Palembang City.
dera, gustina forensik. forensik.
dera gustina, dera Common Vulnerabilities and Exposures. Common Vulnerabilities and Exposures.
dera gustina, dera KASUS HACKING SITUS TIKET.COM. KASUS HACKING SITUS TIKET.COM.
dera gustina, dera TUGAS CISCO. TUGAS CISCO.
dera gustina, dera analisis web dengan IIX. analisis web dengan IIX.
dera gustina, dera introgasi DNS menggunakan CMD dan visual trasis. computer network.
dera gustina, dera jaringan LAN pada ruang lingkup warnet. jaringan LAN pada ruang lingkup warnet.
devi, purnama Tugas Scanning. Tugas Scanning.
doni saputra, doni Tugas 03 kjk cracking. sistem komputer.
doni saputra, doni Tugas 04 kjk access remote trojan. sistem komputer.
doni saputra, doni tugas02 kjk scanning. sistem komputer.
donny, gio gio, donny analisa SNMP. analisa SNMP.
donny giovana karo karo, donny XML Optimization and Compression. International Journal of Innovations & Advancement in Computer Science IJIACS ISSN 2347 – 8616.
donny giovana karo karo, donny XML Optimization and Compression. International Journal of Innovations & Advancement in Computer Scine IJIAS.
donny giovana karo karo, gio review paper. ieee.
dwinanda, Rizqi Septian Tugas Komputer Forensik. Tugas Besar Komputer Forensik Informatika Fasilkom Unsri 2018. (Submitted)
edi, sukrisno ANALISA EXPLOIT PADA PROGRAM PAYLOAD. ANALISA EXPLOIT PADA PROGRAM PAYLOAD.
edi, sukrisno ANALISA SNORT TREFIK SCANNING PADA PT.SEMEN BATU RAJA. ANALISA SNORT TREFIK SCANNING PADA PT.SEMEN BATU RAJA.
edi, sukrisno Analisa Computer Forensik. Analisa Computer Forensik.
edi, sukrisno Computer Forensic Analysis. Computer Forensic Analysis.
edi, sukrisno Serangan brute-force. Serangan brute-force.
edi, sukrisno keamanan jaringan komputer Reconnaissance. TUGAS KEAMANAN JARINGAN KOMPUTER RECONNAISSANCE PT. Semen Batu Raja.
edi, sukrisno keamanan jaringan komputer Scanning. keamanan jaringan komputer Scanning.
eka, eka fasilah Kapita Selekta SensorBus: Middleware for Internet of Things (Eka Fasilah 09011281320020). Kapita Selekta SensorBus: Middleware for Internet of Things.
eko, pratama Digital Forensik. Digital Forensik.
eko, pratama INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT. INSTRUCTION DETECTION SYSTEM MENGGUNAKAN SNORT.
eko, pratama Network Management In Today’s world of SDN and Clouds. Network Management In Today’s world of SDN and Clouds.
eko, pratama Network Management In Today’s world of SDN and Clouds. Network Management In Today’s world of SDN and Clouds.
eko, pratama Scanning. Scanning.
elin sunsa mayuliani, elin A Berkeley View Of Cloud Computing. UC Berkeley Reliable Adaptive Distributed Systems Laboratory.
elin sunsa mayuliani, elin CITRA SATELIT QUICK BIRD. E-Jurnal Ilmu dan Teknologi Kelautan Tropis,.
elin sunsa mayuliani, elin CITRA SATELIT QUICK BIRD. E-Jurnal Ilmu dan Teknologi Kelautan Tropis.
epriyadi, husin Analisis SNMP pada Mininet - 09011281419046 Epriyadi. Analisis SNMP pada Mininet - 09011281419046 Epriyadi.
epriyadi, husin Common Vulnerability And Exposure. Tugas Common Vulnerability Exposure. (Unpublished)
epriyadi, husin An Integrated Cloud-Based Wireless Sensor Network for Monitoring Industrial Wastewater Discharged into Water Sources (Resume Paper). An Integrated Cloud-Based Wireless Sensor Network for Monitoring Industrial Wastewater Discharged into Water Sources.
erick, haris Scannning and Mapping. Scanning and Mapping.
ersa, sari Slide Present Paper. Slide Present Paper. (Unpublished)
ersa, sari Slide Present SNMP. SNMP. (Unpublished)
fadli nurhuda, fadli CAPTURE DAN ANALISIS PAKET PROTOKOL. CAPTURE DAN ANALISIS PAKET PROTOKOL.
fadli nurhuda, fadli MEMBUAT RANGKAIAN KONEKSI. MEMBUAT RANGKAIAN KONEKSI.
fadli nurhuda, fadli PERBEDAAN LAN,MAN,WAN. PERBEDAAN LAN,MAN,WAN.
fadli nurhuda, fadli mengidentifikasi website dengan traceroute. mengidentifikasi website dengan traceroute.
fahrul, rozi platform Node-RED. platform Node-RED. (Unpublished)
fahrul rozi, fahrul task01 network management. task01 network management. (Submitted)
fahrul rozi, fahrul tugas kapita selekta iot. tugas01 kapita selekta IoT_describes a case study main technological required in areas of sensing. (Submitted)
fajri aulia rachmat, fajri WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Dikawasan PemKab OI (Ogan Ilir). WarDriving Menggunakan Tools “Wigle” dan Mapping Menggunakan “GoogleEarth” Dikawasan PemKab OI (Ogan Ilir).
fauliah, sara and faulia, sarah Konsep internet pada zaman sekarang. jaringan komputer. ISSN 09011181419011 (In Press)
fitriyani, fy Hasil Reconnaissance website lazada.co.id. Hasil Reconnaissance website lazada.co.id.
fitriyani, fy Mencari Produk Network Monitoring Software (NMS) dan Featurenya. Mencari Produk Network Monitoring Software (NMS) dan Featurenya.
fitriyani, fy Poster KJK. poster KJK Malware.
fitriyani, fy TUgas manjar Analisa FCAPS. Tugas Manjar Analisa FCAPS.
fitriyani, fy Tugas Keamanan Jaringan Password Cracking pada Sistem Operasi windows. Tugas Keamanan Jaringan Password Cracking pada Sistem Operasi windows.
fitriyani, fy Tugas Keamanan Jaringan (KJK) Analisa Forensic File jpeg/video. Tugas Keamanan Jaringan (KJK) Analisa Forensic File jpeg/video.
fitriyani, fy Tugas UAS Poster Simple Network Management Protocol. Tugas UAS Poster Simple Network Management Protocol.
fitriyani, fy menganalisa paper Research on improved physical topology discovery based on SNMP. Research on improved physical topology discovery based on SNMP.
fitriyani, fy tuga manajemen jaringan packet tracker. tugas manajemen jaringan packet tracker.
fitriyani, fy tugas keamanaan jaringan skenario hacker. tugas keamanaan jaringan skenario hacker.
fitriyani, fy tugas keamanan jaringan Common Vulnerabilities and Exposures List (CVE). tugas keamanan jaringan Common Vulnerabilities and Exposures List (CVE).
fitriyani, fy tugas keamanan jaringan Hasil Reconnaissance website lazada.co.id. tugas keamanan jaringan Hasil Reconnaissance website lazada.co.id.
fitriyani, fy tugas manjar soal quis. tugas manjar soal quis.
hafiz, meidi Layanan-layanan yang running pada protocol TCP dan UDP. Layanan-layanan yang running pada protocol TCP dan UDP.
hartuti, nica DMTF Network Management Initiative (NETMAN)”. DMTF Network Management Initiative (NETMAN)”.
hartuti, nica ITIL. ITIL. (Unpublished)
hartuti, nica MOSDEN: An Internet of Things Middleware for Resource Constrained Mobile Devices. MOSDEN.
hartuti, nica NMS. NMS.
hartuti, nica TUGAS KAPITA SELEKTA. IOT traffic light.
hartuti, nica UTS MANJAR. snmp.
hartuti, nica sistem manajeman jaringan. sistem manajemen jaringan. (Unpublished)
hartuti, nica uts. analisis snmp menggunakan wireshark.
hengky, 09031281520111 Tugas Komdat 2 analisis wireshark nim 09031281520111. task_2_M.HengkySetiawan_09031281520111.
hidayat, azwar Tracer Jaringan dan Paket Data dengan Wireshark dan Netstat. Jaringan dan Paket Data dengan Wireshark dan Netstat. (Unpublished)
holil, anggara analisa payload (malware). analisa payload (malware).
holil, anggara scanning. scanning.
ikhda, Mahasiswi Analisis Komunikasi Data dan Jaringan Komputer dengan Colasoft Capsa 9. komunikasi data dan jaringan komputer.
ilham, Kholfihim M Mengenal Network Monitoring Software (NMS) Hyperic Beserta Fitur-fiturnya. Mengenal Network Monitoring Software (NMS) Hyperic Beserta Fitur-fiturnya. (Submitted)
ilham, rafli eggy analisis snmp jaringan wifi. Analisis snmp network wifi public. (Submitted)
ilham, rafli eggy analisis trojan banker androidOS asacub. tugas analisis mobile banking trojan.
ilham, rafli eggy tapping menggunakan tor browser. tapping menggunakan tor browser.
ilham, rafli eggy tapping password(http). tapping password(http).
ilham, saputra Analisa malware. Analisa malware.
ilham, saputra Computer Forensics. Computer Forensics.
ilham, saputra MOBILE DIGITAL FORENSICS FOR THE MILITARY. MOBILE DIGITAL FORENSICS FOR THE MILITARY.
ilham, saputra actual exploit. actual-exploit.
imam, mustofa Begin of Snort Operation. Begin of Snort Operation. (Unpublished)
imam, mustofa Deskripsi Platform Nimbits dan Penggunaan Aplikasinya. Deskripsi Platform Nimbits dan Penggunaan Aplikasinya.
imam, mustofa Scanning step for hack. Scanning step for hack. (Submitted)
imam, mustofa Wearable Sensor and Monitoring Patches in IoT Ecosystem. Wearable Sensor and Monitoring Patches in IoT Ecosystem. (Submitted)
imam, mustofa WebGoat report. WebGoat report. (Unpublished)
imam, mustofa digital forensic inovation. digital forensic inovation. (Unpublished)
imam, mustofa payload analisis. payload analisis. (Unpublished)
imam, mustofa reconnaissance website. reconnaissance website. (Unpublished)
indriani, kusuma dwi INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT. INSTRUCTION DETECTION SYSTEM (IDS) USING SNORT.
jan willliam tarigan, JWT Wireshark,capture,Jaringan komputer. Wireshark,capture,Jaringan komputer.
juan, juan perbandingan capturing network menggunakan wireshark dan cmd. perbandingan capturing network menggunakan wireshark dan cmd.
juan alkasar, juan Analysis of SNMP Using Linux and Wireshark with Visualization using Orange. Analysis of SNMP Using Linux and Wireshark with Visualization using Orange. (Unpublished)
juan alkasar, juan Tugas Keamanan Jaringan Komputer. Tugas Keamanan Jaringan Komputer.
juan alkasar, juan Tugas ke2 Keamanan Jaringan Komputer. Tugas ke2 Keamanan Jaringan Komputer.
juan alkasar, juan Tugas laporan Jarkom. Review Laporan Cisco.
juan alkasar, juan tugas jarkom sebutkan dan jelaskan layanan dari tcp dan udp. tugas jarkom. p. 10.
juan alkasar, juan tugas keamanan jaringan komputer ke 4 e-mail trojan. tugas keamanan jaringan komputer ke 4 e-mail trojan.
juan alkasar, juan tugas keamanana jaringan komputer ke 3. tugas keamanan jaringan komputer.
juan alkasar, juan tugas troubleshooting. tugas troubleshooting game.
julian lesi, erda Analisa FCAPS Laporan Kerja Praktik. Analisa FCAPS Laporan Kerja Praktik.
julian lesi, erda (CVE (Common Vulnerabilities and Exposures) LIST SYSTEM OPERASI). (CVE (Common Vulnerabilities and Exposures) LIST SYSTEM OPERASI).
julian lesi, erda NMAP (NETWORK MAPPING) KEAMANAN JARINGAN KOMPUTER. SCANNING NETWORK MAAPPING.
julian lesi, erda QUIZ MANAJEMEN JARINGAN. QUIZ MANAJEMEN JARINGAN.
julian lesi, erda SKENARIO HACKER KEAMANAN JARINGAN KOMPUTER. STUDY CASE HACKER.
julian lesi, erda TUGAS MANAJEMEN JARINGAN. SNMP dengan Cisco Packet Tracer.
julian lesi, erda forensic image. Digital Image Forensic.
julian lesi, erda password cracking. PASSWORD CRACKING.
julian lesi, erda quis manajemen jaringan. QUIS MANAJEMEN JARINGAN.
julian lesi, erda serangan dos. serangan dos.
julian lesi, erda tugas kelompok manajemen jaringan Erda dan Novia. Tugas Kelompok Manajemen Jaringan.
juliansyah, agus Tools for digital forensic investigation. tugas keamanan jaringan komputer.
juliansyah, agus analisa malwere. tugas KJK tentang analisa malwere.
juliansyah, agus keamanan jaringan komputer. scanning.
juliansyah, agus komputer forensik. laporan tugas KJK komputer forensik.
juliansyah, agus training eksploitasi keamanan. eksploitasi keamanan.
juliansyah, agus training eksploitasi keamanan komputer. eksploitasi keamanan.
juliansyah, agus training laporan eksploitasi keamanan. eksploitasi keamanan.
juliansyah, agus tugas keamanan jaringan komputer IDS snort. scnning dan IDS snort.
karyn, vusvyta Analisis "Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol (SNMP". TASK2 Manajemen Jaringan.
karyn, vusvyta Produk NMS dan Fiturnya. Produk NMS dan Fiturnya.
kholil, anggara COMPUTER FORENSIK. COMPUTER FORENSIK.
kholil, anggara arkessa. arkessa. (Unpublished)
kholil, anggara pendekatan pemetaan batimetri mengunakan sport sensing. pendekatan pemetaan batimetri mengunakan sport sensing. (Unpublished)
kiki arifudin, kiki perbedaan hasil analisis menggunakan browser crome dan tor. perbedaan hasil analisis menggunakan browser crome dan tor.
lisa, lisa mardaleta Malware Analisis. Malware Analisis.
m, rafly Tugas Metodologi Penelitian Quantitative & Qualitative Research. Metodologi Penelitian.
madri, m tugas analisis data jaringan menggunakan wireshark. publication.
madri, madri Laporan Wardriving Madri. Tugas MKI.
madri, madri laporan manajemen keamanan informasi. laporan manajemen keamanan informasi.
malik, wawan GroveStreams platform. GroveStreams website guide.
malik, wawan Internet of Things Membangun Smart City di Indonesia. SMART CITY ID.
mardaleta, lisa Sensing dalam bidang Pertanian. Sensing dalam bidang Pertanian.
mardaleta, lisa scanning. scanning.
mardina, mita Tugas Metopen Quantitative dan Qualitative. tugas metopen Quantitative dan Qualitative.
marini suprianty, marini identifikasi domain name system (DNS) menggunakan command prompt (CMD) dan traceroute (tracert). identifikasi domain name system (DNS) menggunakan command prompt (CMD) dan traceroute (tracert).
marini suprianty, nini ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK DAN COMMAND PROMPT. ANALISIS IP/PORT PADA SOFTWARE APLIKASI WIRESHARK DAN COMMAND PROMPT.
meidi dwi hafiz, mdh Contoh Rules Network jarkom. Contoh rules network.
meidi dwi hafiz, mdh Network Visualization. Network Visualization using gephi tools.
muhamad, rifki Brute Force Attack using Hydra. Brute Force Attack. (Unpublished)
muhamad rifki, rifki SNIFFER PACKET DAN ANALISA JALUR KOMUNIKASI YANG DIGUNAKAN SELAMA PROSES SCANNING PADA TARGET. SNIFFER PACKET DAN ANALISA JALUR KOMUNIKASI YANG DIGUNAKAN SELAMA PROSES SCANNING PADA TARGET.
muhammad fachrurroji, ilham saputra Node-RED. Node red. (Unpublished)
muhammad fachrurroji, ilham saputra SNMP. SNMP.
muhammad fachrurroji i, ilham saputra Implementing IT Service Management: A systematic literature review. Implementing IT Service Management: A systematic literature review. (Submitted)
muhammad fahri ramadhan, Fahri Analisis IP Telkom.co.id. Analisis IP Telkom.co.id.
muhammad fahri ramadhan, MFR ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI. ANALISIS IP/DOMAIN 2 SERVER INDONESIA DAN 2 SERVER LUAR NEGERI.
nani, yenni EXISTING SUATU PERUSAHAAN. PERKEMBANGAN TI DI PT TELKOMSEL. (Unpublished)
nizal, nizal ANALISA HOLE CVE (Common Vulnerabilities And Exposures ). ANALISA HOLE CVE (Common Vulnerabilities And Exposures ).
nizal, nizal ANALISA JAWABAN DARI CCNA. ANALISA JAWABAN DARI CCNA.
nizal, nizal Analisa paket yang memiliki protokol SNMP. Analisa paket yang memiliki protokol SNMP.
nizal, nizal Common Vulnerabilities and Exposures. Common Vulnerabilities and Exposures.
nizal, nizal Hacking password pada Windows menggunakan tools cmd. Hacking password pada Windows menggunakan tools cmd.
nizal, nizal Hasil Reconnaissance pada website unsri.ac.id. Hasil Reconnaissance pada website unsri.ac.id.
nizal, nizal IMPLEMENTASI SNMP MENGGUNAKAN CISCO PACKET TRACER DENGAN ROUTING RIP. IMPLEMENTASI SNMP MENGGUNAKAN CISCO PACKET TRACER DENGAN ROUTING RIP.
nizal, nizal RESUME PAPER SNMP ( SIMPLE NETWORK MONITORING PROTOKOL ). RESUME PAPER SNMP ( SIMPLE NETWORK MONITORING PROTOKOL ).
nizal, nizal TOOLS FORENSIK DART UNTUK MELIHAT KEASLIAN SEBUAH GAMBAR. TOOLS FORENSIK DART UNTUK MELIHAT KEASLIAN SEBUAH GAMBAR.
novia, tri Tugas Quiz Manjar. Tugas Quiz Manajemen Jaringan.
novia, tri manajemen jaringan. manajemen jaringan. (Unpublished)
novit hardianto, novit Hack Pasword Mengunakan Cain & Abel. sisten komputer.
novit hardianto, novit Perancangan Simple Network Management Protocol (SNMP) Agent Simulator Berbasis Open Source Pada Jaringan World Wide InteroperabilityFor Microwave Access (WiMAX). sistem komputer.
novit hardianto, novit Scaning Web Mengunakan Tor Browser Dan Wireshark. sitem komputer.
novit hardianto, novit Scanner Web Vulnerability. sistem komputer.
novit hardianto, novit TRAFFIC SNMP. sistem komputer. (Submitted)
novit hardianto, novit TRAFFIC SNMP. sitem komputer. (Submitted)
novit hardianto, novit keamanan jaringan komputer. sistem komputer.
novita dwiyani, novita Analisis Web Scopus. Analisis Website Scopus. (Unpublished)
oktarisia, okta Analisa Paket Data Menggunakan Wireshark. Analisa Paket Data Menggunakan Wireshark.
oktarisia, okta Analisis Wardriving. Analisis Wardriving.
oktarisia, okta Analisis Wardriving. Analisis Wardriving.
okvanty haris, erick Reconnaissance. Reconnaissance.
onasutra, fahron CVE-2017-5638 Apache Struts Remote Code Execution. CVE-2017-5638 Apache Struts Remote Code Execution.
onasutra, fahron Forensik video. Forensik video.
onasutra, fahron HACK LOGIN WINDOWS YANG TERKUNCI. HACK LOGIN WINDOWS YANG TERKUNCI.
onasutra, fahron PERETASAN TJX. PERETASAN TJX.
onasutra, fahron Resume jurnal : Advanced Monitoring of the OpenStack NFV Infrastructure: A Nagios Approach Using SNMP. resume jurnal : This paper is focused on evaluation of Nagios, an open-source flexible monitoring tool for enterprises, in a cloud- based network orchestrated by OpenStack. The work relies on a previous work done within UC Labs which added new objects (i..
onasutra, fahron cracking password windows. cracking password.
onasutra, fahron jawabn ccna. jawaban cna.
onasutra, fahron manjar. manjar analisa.
onasutra, fahron produk Network monitoring system dan fiturnya. network management, 1 (1).
orien, patriana Laporan MKI. indonesia.
orien patriana, orien analisa paket data menggunakan wieshark. analisa paket data menggunakan wireshark.
paramitha, yenni PENERAPAN BI PADA PT BANK MANDIRI (PERSERO). PENERAPAN BI PADA PT BANK MANDIRI (PERSERO).
pratama, eko IoT: embedded intelligent. IoT: embedded intelligent.
pratama, eko top challenge for network management. top challenge for network management.
putra jaya, andika Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. (Unpublished)
ratih filaresy, 09031281520099 Analisa Wardriving menggunakan Aplikasi Wigle Wifi & Google Earth. Analisa Wardriving menggunakan Aplikasi Wigle Wifi & Google Earth.
ratih filaresy, 09031281520099 Analisis Manajemen Keamanan Informasi. Analisis Manajemen Keamanan Informasi.
ratih filaresy, 09031281520099 TASK_2_RATIHFILARESY(09031281520099). TASK_2_RatihFilaresy(09031281520099).
ratih handayani, ratih tugas keamanan jaringan. tugas keamanan jaringan.
rayyan, rayyan uas forensik ifreg. forensik UAS ifreg. (Unpublished)
razzak, dirga analisis wireshark. analisis wireshark.
razzak, dirga ananalisis tracert, wireshark dan visual route. analisis tracert, wireshark dan visual route.
rendika, adha TASK5_Analisa dan Jawaban pada web CCNA-ILKOM. TASK5_Analisa dan Jawaban pada web CCNA-ILKOM.
rendika, adha UTS_Analisa FCAPS dengan Laporan KP. UTS_Analisa FCAPS dengan Laporan KP.
rido, rahmat Skenario Hacking. skenario hacking.
rido, rahmat jaringan komputer_task3. task3.
rido rahmat, rido Analisi laporan kerja praktek dengan FCAPS. analisis laporan kerja praktek dengan FCAPS.
rido rahmat, rido Analisis Paper Tentang SNMP. IMPLEMENTASI PROTOKOL SNMP UNTUK JARINGAN DI KANTOR GUBERNUR SUMATERA BARAT. (Unpublished)
rido rahmat, rido Implementasi snmp menggunakan packet tracer. implementasi snmp menggunakan packet tracer.
rido rahmat, rido Produk dan Feature dari Network Monitoring System (NMS). Produk dan Feature dari Network Monitoring System (NMS). (Unpublished)
rido rahmat, rido analisis jawaban pada web ccna.ilkom.unsri.ac.id tentang manajemen jaringan. analisis soal di ccna.
rido rahmat, rido jaringan komputer_task4. task4.
rido rahmat, rido jaringan komputer_task5. task5.
rido rahmat, rido jaringan komputer_task6. task6.
rido rahmat, rido jaringan komputer_task7. task7.
rido rahmat, rido mencari informasi target dan hole pada target. mencari informasi target dan Tingkat Hole.
rido rahmat, rido rahmat jaringan komputer_task2. Task2.
rido rahmat, rido rahmat skenario hacking ubuntu. skenario hacking ubuntu.
rido rahmat, rido rahmat step mapping. monitoring target.
rido rahmat, rido rahmat and rido rahmat, rido rahmat jaringan komputer_task1. Task1.
riduan, fabio Evaluasi Keamanan Sistem “Actual Exploit”. Evaluasi Keamanan Sistem “Actual Exploit”.
riduan, fabio Scanning web bersamaan dengan wireshark. Scanning web bersamaan dengan wireshark.
riduan, fabio analisa aplikasi VMWare. analisa aplikasi VMware.
riduan, fabio analisa website bolalob.com. jurnal.
ridwan ariana, ridwan proses scanning pada webside alpha.kemenkeu.go.id dan antarafoto.com. scanning website.
ridwan ariana, ridwan ariana Analisa Jaringan Menggunakan Metode Wardriving Dan Penggunaanya. Analisa Jaringan Menggunakan Metode Wardriving Dan Penggunaanya.
ridwan ariana, ridwan ariana analisa jaringan menggunakan metode wardriving. analisa jaringan menggunakan metode wardriving.
ridwan ariana, ridwan ariana ridwan ariana 09031181520019 task 2 cara sniffing pada wireshark. ridwan ariana 09031181520019 task 2.
ridwan ariana, ridwan ariana task 2 ridwan ariana 09031181520019. cara sniffing wireshark.
rizky perdana, andhika ANALISA PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK PADA TOPOLOGI STAR. ANALISA PCAP PROTOCOL SNMP DENGAN MENGGUNAKAN WIRESHARK PADA TOPOLOGI STAR.
rizky perdana, andhika ITIL. ITIL.
sakiyana, saros Embedded Intelligence. Embedded Intelligence.
sakiyana, saros Embedded Intelligence. Embedded Intelligence.
sakiyana, saros IDS with Snort. IDS with Snort. (Unpublished)
sakiyana, saros analisa Reconnaissance dari www.detik.com. analisa Reconnaissance dari www.detik.com.
sakiyana, saros tugas 4. Actual exploit.
sakiyana, saros tugas kjk analisa malwere. tugas keamanan jaringan komputer.
sakiyana, saros tugas kjk komputer forensik. tugas keamanan jarimgan komputer.
sandi, sarfani Analisa miniaturization. Analisa miniaturization. (Unpublished)
sandi, sarfani link smart. link smart. (Unpublished)
saputra, M F Ilham Saputra Internet of thing sensing. internet of thing sensing. (Unpublished)
sara, fauiah and faulia, sarah Task 6 jarkom introgasi web. computer science. ISSN 0901118141901190 (In Press)
sarah, fauliah TASK 4 MANJAR SNMP (sara putri fauliah 09011181419011). TASK 4 MANJAR SNMP (sara putri fauliah 09011181419011).
sarah, fauliah TASK 5 MANJAR menggerjkan QUIZ pada CCNA chapter 7. TASK 5 MANJAR menggerjkan QUIZ pada CCNA chapter 7.
sarah, fauliah TASK 6 analisis file protocol SNMP. TASK 6 analisis file protocol SNMP.
sarah, fauliah Task 3 MANJAR Analisis FCAPS pada laporan kerja praktek. Task 3 MANJAR Analisis FCAPS pada laporan kerja praktek.
sarah, fauliah Task 3 MANJAR Analisis FCAPS pada laporan kerja praktek. Task 3 MANJAR Analisis FCAPS pada laporan kerja praktek. (In Press)
sarah, fauliah tas 1 manjar produk dan fitur-fitur dari NMS. tas 1 manjar produk dan fitur-fitur dari NMS. (In Press)
sarah, fauliah task 1 MANJAR produk dan fitur-fitur dari NMS. task 1 MANJAR produk dan fitur-fitur dari NMS. (In Press)
sarah, fauliah task 1 MANJAR produk dan fitur-fitur dari NMS. task 1 MANJAR produk dan fitur-fitur dari NMS. (In Press)
sarah, fauliah task 2 MANJAR Analisis PAPER dengan tema SNMP. task 2 MANJAR Analisis PAPER dengan tema SNMP. (In Press)
sarah, fauliah task 2 MANJAR Analisis PAPER dengan tema SNMP. task 2 MANJAR Analisis PAPER dengan tema SNMP. (In Press)
sarah, fauliah and faulia, sara Task 1 jarkom konsep internet pada era sekarang. computer science. ISSN 09011181419011 (In Press)
sarah, fauliah and faulia, sarah Task 2 jarkom analisis visual route. computer science. ISSN 09011181419011 (In Press)
sarah, fauliah and faulia, sarah Task 3 jarkom Perbandingan LAN, MAN, dan WAN. computer science. ISSN 09011181419011 (In Press)
sarah, fauliah and faulia, sarah Task 4 jarkom identify network devices and network media. computer science. ISSN 09011181419011 (In Press)
sarah, fauliah and faulia, sarah Task 5 jarkom capturing dan analisis paket pada protokol jaringan dengan menggunakan wirshark. computer science. ISSN 09011181419011 (In Press)
sarah, fauliah and faulia, sarah Task 7 jarkom menggapa IP 127 tidak dapat digunakan (tugas pak tasmi). computer science. ISSN 09011181419011 (In Press)
sari, indah ANALISIS MALWARE MENGGUNAKAN PAYLOAD. ANALISIS MALWARE MENGGUNAKAN PAYLOAD.
sari, indah Analisa Protokol SNMP dengan Menggunakan Wireshark. Analisa Protokol SNMP dengan Menggunakan Wireshark.
sari, indah CONTOH STUDY CASE SENSING. Menentukan Spesifikasi Sensor Satelit Remote Sensing Nasional Berdasarkan Informasi Kebutuhan Pengguna.
sari, indah Computer Forensik. Computer Forensik.
sari, indah DMTF Network Management Initiative (NETMAN). DMTF Network Management Initiative (NETMAN).
sari, indah IDS snort. IDS snort.
sari, indah IDS with Snort. IDS with Snort. (Unpublished)
sari, indah ITIL Proyek Phoenix. ITIL Proyek Phoenix.
sari, indah KOMPUTER FORENSICS KJK. KJK.
sari, indah Mobile Digital Forensics for the Military. Mobile Digital Forensics for the Military.
sari, indah device cloud. device cloud.
sari, indah evaluasi keamanan actual exploit. evaluasi keamanan actual exploit.
sari, indah reconnaissance pada user. reconnaissance pada user.
sari, indah scanning user. scanning user.
sari, indah what are your top challenges in managing the network? what are your top challenges in managing the network?.
sari, ulan purnama sari platform thingspeak. Platform Thingspeak. (Unpublished)
saros sakiyana, ros IoT-framework. IoT-framework.
sinta, dwi Practical Wireless Network Coding. IEEE/ACM TRANSACTIONS ON NETWORKING,.
somame, morianus Tugas 5 Exlpoit. Tugas 5 Exlpoit.
stevanus, william Scanning web menggunakan TOR. Scanning web menggunakan TOR.
stevanus, william Wireshark dan TOR Browser. Wireshark dan TOR Browser. (Submitted)
suci, anggraeni BRUTEFORCE (ACTUAL EXPLOIT). BRUTEFORCE (ACTUAL EXPLOIT).
suci, anggraeni BRUTEFORCE (ACTUAL EXPLOIT). actual exploit.
suci, anggraeni DIGITAL FORENSICS. DIGITAL FORENSICS.
suci, anggraeni Describe and install IoT Platforms "Node-RED". Describe and install IoT Platforms "Node-RED". (Unpublished)
suci, anggraeni EXPLOIT KIT. EXPLOIT KIT.
suci, anggraeni EXPLOIT KIT. EXPLOIT KIT.
suci, anggraeni Reconnaissance. Reconnaissance.
suci, anggraeni scanning. scaning jaringan.
suci, anggraeni scanning. scanning bukalapak.
suci, anggraeni tugas computer forensics. COMPUTER FORENSICS. ISSN 09011181419011
sukrisno, edi KAPITA SELEKTA : analisa paper IoT. KAPITA SELEKTA : analisa paper IoT.
sukrisno, edi KAPITA SELEKTA:ANALISA MIDDLEWARE. KAPITA SELEKTA:ANALISA MIDDLEWARE.
suryani, sri Identification and Addressing of the Internet of Things. Identification and Addressing of the Internet of Things.
suryani, sri Intrusion Detection System (IDS). Intrusion Detection System (IDS).
suryani, sri Reconnaissance (information gathering). Reconnaissance (information gathering).
suryani, sri analisa video conference: digital forensik. analisa video conference: digital forensik.
suryani, sri analisis malware threats dengan menggunakan tools IDApro,Ghex, dan Strings. analisis malware threats dengan menggunakan tools IDApro,Ghex, dan Strings.
suryani, sri komputer forensik menggunakan linux mint versi Qiana 17.0. komputer forensik menggunakan linux mint versi Qiana 17.0.
suryani, sri method of manual penetration lesting (actual exploit). method of manual penetration lesting (actual exploit).
suryani, sri network management. network management.
suryani, sri open remote : platform Internet of Things. open remote : platform Internet of Things.
suryani, sri scanning network using the applicaton Nmap-Zenmap GUI version 6.46 on windows 32 bit. scanning network using the applicaton Nmap-Zenmap GUI version 6.46 on windows 32 bit.
syafitri, umizah Tugas2 MTI (syafitri umizah_09031381419069). Pengaruh IT Management pada Perusahaan.
syafitri, umizah Tugas2 MTI (syafitri umizah_09031381419069). Pengaruh IT Management pada Perusahaan.
tantrilw, lw analisis recognize dan tor browser. analyzis recognize and tor browser.
ulan, purnama Analisa Payload. Analisa Payload.
ulan, purnama Evaluasi Keamanan Sistem “Actual Exploit”. Evaluasi Keamanan Sistem “Actual Exploit”.
ulan, purnama Mobile Digital Forensics for Law Enforcement. Mobile Digital Forensics for Law Enforcement.
ulan, purnama Scanning menggunakan nessus. Scanning menggunakan nessus.
ulan, purnama computer forensics. computer forensics.
ulan, purnama forensic network. forensic network. (Unpublished)
ulan, purnama tugas 4 - snort data alert. tugas 4 - snort data alert.
unsri, epriyadi Identifikasi Gambar. mengidentifikasi gambar. ISSN -
wahyu hairullah, wahyu scanning web menggunakan tor. scanning web menggunakan tor.
wahyuni oktarina, yuni Mencari IP DNS dengan network tools. mencari IP DNS dengan networks tools.
wahyuni oktarina, yuni Why IP 127 (127.x.x.x) Can't be Used. Why IP 127 (127.x.x.x) Can't be Used.
wahyunioktarina, wahyuni and wahyunioktarina, wahyuni and wahyunioktarina, wahyuni and wahyunioktarina, wahyuni analisis Common Vulnerabilities and Exposures. task3_Common Vulnerabilities and Exposures.
waspodo, ilham Tugas analisis IP dengan menggunakan aplikasi Colasoft Capsa 9. Tugas analisis IP dengan menggunakan aplikasi Colasoft Capsa 9. (Unpublished)
wisnu didi irsandi, wisnu Tugas 2 Komdat & Jarkom_Wisnu didi iRsandi_09031181520120. Tugas 2 Komunikasi Data dan Jaringan Komputer.
yeni anggraini, yag MANAJEMEN JARINGAN ANALISA TRAFFIC SNMP. ANALISA TRAFFIC SNMP.
yeni anggraini, yeni Demo: Exploring Autoregressive Integrated Models for Time Synchronization in Wireless Sensor Networks. Institute of Networked and Embedded Systems, University of Klagenfurt, Austria..
yeni anggraini, yeni A Framework for Network Management using Mobile Agents. A Framework for Network Management using Mobile Agents.
yeni anggraini, yeni Proposing a novel method for clock synchronization. computer engineering and applications vol.4,no ,june 2015.
yenni, paramitha 3 workflows that benefit from an ERP solution. 3 workflows that benefit from an ERP solution.
yenni, paramitha perbandingan tokopedia dan bukalapak. perbandingan interaksi tokopedia dan bukalapak.
yoga faturahman, yoga LAPORAN SCANNING MENGGUNAKAN NMAP. LAPORAN SCANNING MENGGUNAKAN NMAP.
yoga faturahman, yoga Perbandingan TOR dengan browser biasa. Perbandingan TOR dengan browser biasa.
yoga faturahman, yoga TOR Browser. TOR Browser.
yoga faturahman, yoga YOGA FATURAHMAN_09040581721006_KEAMANAN JARINGAN KOMPUTER_Penetration Testing Metodology. Penetration Testing Metodology.
yoga faturahman, yoga YOGA FATURAHMAN_09040581721006_KEAMANAN JARINGAN KOMPUTER_reconnaisance and scanning. reconnaisance and scanning. ISSN .
yolanda, yoga KAPITA SELEKTA : Analisis Paper tentang IOT. KAPITA SELEKTA : Analisis Paper tentang IOT.
yolanda, yoga Kapita Selekta : MOSDEN Middleware. Kapita Selekta : MOSDEN Middleware.
yolanda, yoga Learning to Cook: 4 Key Network Management Recipes. Learning to Cook: 4 Key Network Management Recipes.
yolanda, yoga Management Network : Analisa PCAP. Management Network : Analisa PCAP.
yolanda, yoga Management Network : ITIL. Management Network : ITIL.
yolanda, yoga Management Network : Learning to Cook: 4 Key Network Management Recipes. Management Network : Learning to Cook: 4 Key Network Management Recipes.
yolanda, yoga Management Network : NMS. Management Network : NMS.
yonatan riyadhi, jo Task Computer network. Task Computer Network.
yulia sari, asti KAPITA SELEKTA : analisa paper IoT. KAPITA SELEKTA : analisa paper IoT.
zaini, andhika Tugas2 komunikasi data dan jaringan komputer. Analisis alur koneksi dari google.
zikrillah, zikrillah Analisa teknologi sensing pada smart refrigerator. Analisa teknologi sensing pada smart refrigerator.
Kms. M. Shofuan Khoiri Khoiri, Shofuan Framework Paper : SISTEM MANAJEMEN BANDWIDTH PADA JARINGAN KOMUNIKASI VOICE OVER INTERNET PROTOCOL (VoIP) DENGAN METODE LOAD BALANCING. In: Framework Paper SISTEM MANAJEMEN BANDWIDTH PADA JARINGAN KOMUNIKASI VOICE OVER INTERNET PROTOCOL (VoIP) DENGAN METODE LOAD BALANCING.
Stevanus Christivan Panjaitan, Ivan Jaringan Sensor Nirkabel. In: TPKI.
AULYAH, AULYAH NUR ROHIMAH Desain Image From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. [Image] (Unpublished)
AULYAH, AULYAH NUR ROHIMAH Desain Image From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. [Image] (Unpublished)
AULYAH, AULYAH NUR ROHIMAH ITIL Service Staregy. [Image] (Unpublished)
Abdi Bimantara, Abdi Poster tentang Smart Card Nano Technology. [Image]
Abdul Rahman Ariga, ariga MANAJEMENT TEKNOLOGI INFORMASI. [Image]
Abdul Rohman, Rohman TOPOLOGI & OSI LAYER. [Image]
Aditiya Gunanta, Adit ITIL Accident management. [Image] (Unpublished)
Aditiya Gunanta, Adit SNMP Poster. [Image] (Unpublished)
Aditiya Muaffan, 09011381520071 Desain Image Classification of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. [Image] (Unpublished)
Aditiya Muaffan, 09011381520071 Problem Management of Service Operation I.T.I.L. [Image] (Unpublished)
Aga Wira Julyansyah, Aga Wira Julyansyah Poster : UNLIMITED STORAGES MEMORI. [Image]
Ahmad Naufal Irfan, Naufal UAS pengantar teknik komputer SK1b. [Image]
Anggara, Therio Incident management ITIL. [Image] (Submitted)
Anggara, Therio SNMP Poster. [Image] (Unpublished)
Anggy Tias Kurniawan, Anggy ITIL Incident Managemement Process. [Image]
Arie Fatwa, Arie Poster Tentang The Future of Glass Technology. [Image]
Aris Pratiwi, aris Poster Aris Pratiwi 09031181520121. [Image]
Atma, M atma Utama S Poster five Phases of Hacking. [Image] (Submitted)
Avelino AS, ave Air Clicker Camera tehcnology. [Image]
Barzan Trio Putra, Barzan Poster Tentang The Future of Drone Technology. [Image]
Basiruddin, Kurnia Santy Lingsing Puteri Desain Image Poster ITIL(UAS). [Image] (Unpublished)
Basiruddin, Kurnia Santy Lingsing Puteri Desain Image Poster SNMP (UTS). [Image] (Unpublished)
Bung Alfateh, bung IT INFRASTRUCTURE LIBRARY SERVICE ABILITY. [Image] (Unpublished)
Choirunissa, Cempaka INDUSTRY 4.0. [Image] (Unpublished)
Cynthia Novtri Dianita, cynthia Revolusi Industri 4.0. [Image]
DWI ZULIA LESTARI, 09031181520029 Poster Keamanan Informasi (Dont Be A Victim Of Phishing). [Image]
Dahlia, . 09031181520117 Poster Information Security. [Image]
Dahlia, . 09031181520117 Poster Information Security. [Image]
Dera, gustina Ethical hacking process. [Image]
Devi Indra Meytri, Devi Poster Information Security. [Image]
Dinar Agustina, Dinar POSTER ITIL. [Image] (Unpublished)
Dini Ayu Lestari, 09031181520005 Poster Information security. [Image]
Donny giovana Karo karo, gio poster ITIL. [Image]
Dwazar, Ikamartha Dwazar POSTER UAS MTI - DIGITAL GOVERNMENT. [Image] (Submitted)
Dwazar, Ikamartha Dwazar POSTER UAS MTI - DIGITAL GOVERNMENT. [Image] (Submitted)
Dwazar, Ikamartha Dwazar POSTER UAS MTI - DIGITAL GOVERNMENT. [Image] (Submitted)
Endi Kumara, Endi Analysis of SNMP Traffic using Wireshark and RapidMiner Studio. [Image]
Endi Kumara, Endi Icident Life-Cycle Serviceability : Repair. [Image]
Enky Ratnasari, 09031181520009 Poster MKI. [Image]
FIRDAUS, AHMAD POSTER MANAJEMEN KEAMANAN INFORMASI. [Image]
Fauziyyah, Firza How Does Technology Influence Business? [Image]
Fidya Rianti Putri, Fidya poster tentang teknologi restaurant of the future. [Image]
Furqaan, Agil Blockchain in Industry 4.0. [Image] (Submitted)
Furqaan, Agil Blockchain in Industry 4.0. [Image] (Submitted)
Galang, Pratama 5 Phising Type. [Image] (Unpublished)
Gonewaje, Govi [Poster] WANTED FBI Hacker from Iran Ehsan Mohammadi. [Image]
Hidayat, Azwar Incident Management in ITIL V3. [Image] (Unpublished)
Hidayat, Azwar [Poster]Visualisasi Trafik SNMP Pada Jaringan Publik. [Image] (Unpublished)
Hidayatullah, Altundrin Wahyu Poster WireSharks. [Image]
Ika Elvina Mulyana, Ika Poster tentang Smart Contact Lens Technology. [Image]
Imam Santoso, Imam UAS Pengantar Teknik Komputer. [Image]
Indah Irawati Pardede, Indah Tugas Poster UAS MTI. [Image]
Iqbal fadhilah k, Iqbal Poster semi truck. [Image]
Irfansyah, Thomi Cloud Computing. [Image]
Jan William Tarigan, Jan Service Design (ITIL). [Image]
Juanda Fahrizal, Juanda Availability Management of Virtual Machines in Virtual Organization. [Image]
Juanda Fahrizal, Juanda SIMPLE NETWORKING MONITORING PROTCOL. [Image]
Kefin, Kefin Pratama ITIL INCIDENT MANAGEMENT. [Image]
Kefin, Kefin Pratama snmp. [Image]
Kms. M. Shofuan Khoiri Khoiri, Shofuan Incident Management Worksflow Poster. [Image]
Kms. M. Shofuan Khoiri Khoiri, Shofuan Poster mengenai elemen SNMP. [Image]
Krisna Kapor, Krisna poster tentang SMART BROOCH. [Image]
Kurniati, Elly Digital Government. [Image]
Kurniati, Elly Poster Digital Government. [Image]
Kurniawan, Derdi Information Security. [Image] (Submitted)
M Rasyid Darmawan, M Rasyid Darmawan Analysis SNMP Using Wireshark and Visualisation with Orange. [Image]
M. Afria Alim Saputra, Apri Poster SNMP. [Image]
M. Aziz Kurniawan, Aziz Element Information Security. [Image]
M. Edo Zafrullah, Edo The Future Of Technology [ Virtual Reality ]. [Image]
M. Hari Fadhlurrohman, Hari Desain Image ITIL (UAS). [Image] (Unpublished)
M. Hari Fadhlurrohman, Hari Desain Image Poster SNMP (UTS). [Image] (Unpublished)
M.Hengky Setiawan, 09031281520111 Poster Information System. [Image]
M.Kadapi, Kadapi poster uas managemen jaringan tentang "problem management ITIL". [Image] (Submitted)
M.Kadapi, Kadapi trafik snmp. [Image] (Submitted)
M.Noprianto Darusman, Noprrianto Poster Tentang Imajinasi IT (The Future of Camera) Bionic Camera & Ultra Thin Camera. [Image]
M.Panca Anandri, Panca Poster tentang Advanced Diving Suit. [Image]
M.Taufiq Qurahman, Taufiq Qur poster augmented reality technology. [Image]
MARDLIYYAH, AINUN TYPE OF TRANSACTIONS IN DIGITAL COMMERCE (D-COMMERCE). [Image]
MARDLIYYAH, AINUN TYPE OF TRANSACTIONS OR PAYMENT IN DIGITAL COMMERCE. [Image]
Marcho Hardrian, Marcho Poster tentang Transparent Smartphone. [Image]
Masagus Muhammad Fazri Syafiq Riadhi, Syafiq poster tentang teknologi hologram. [Image]
Meidi Dwi Hafiz, Meidi Service Knowledge Management System ITIL. [Image]
Meidi Dwi Hafiz, Meidi tappingp data SNMP Using Wireshark and Visualisation with ORANGE. [Image]
Meilina, 09031181621012 Tugas UAS MTI Poster "Digital Government : Public Service Innovation". [Image]
Muhammad, Ajran Saputra Desain Image from Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. [Image] (Unpublished)
Muhammad, Ajran Saputra MTTR,MTTF,MTBF? [Image] (Unpublished)
Muhammad, Rizki Fauzaan Tugas Poster UAS Pengantar Teknik Komputer SK1B. [Image]
Muhammad Ardani, Ardani poster tentang teknologi exoskeleton. [Image]
Muhammad Divo Trinanda, Divo POSTER : IR HEADSET WITH SPYING MODE. [Image]
Muhammad Fajar Putra, Fajar Poster Tentang Cloud Computing. [Image]
Muhammad Fajar Putra, Fajar Problem Management Process. [Image] (Unpublished)
Muhammad Iqbal, Ibang Poster : "Idahealth" the first future bracelet health technology. [Image]
Muhammad Zufar Badrus, Badrus Uas Pengantar Teknik Komputer SK1B. [Image]
Muhammad nawawi, Nawawi UAS Poster Pengantar Teknik Komputer SK1B. [Image]
Nadia Yuniarti, 09031181520039 09031181520039_Nadia Yuniarti_Poster. [Image]
Nanda Harsana Octavya, Nanda Poster tentang sensor technology. [Image]
Nanda Hasyim, NH Analisa SNMP. [Image]
Nanda Hasyim Marfianshar, NHM Poster Ujian Akhir Semester Manajemen Jaringan. [Image] (Unpublished)
Napian, St Dhiah Raniah Characteristics of Internet of Things. [Image] (Submitted)
Narwastu Kartika Dewi, 09031181520001 How to Recognize Phising and Spam Emails. [Image]
Nely Yupita, Nely Yupita MKI Poster Nely Yupita (09031281520093). [Image]
Ni Komang Tri Lestari, Komang Poster autonomous glass cleaning levitating robot. [Image]
Novita Dwiyani, Novita Industry 4.0. [Image] (Unpublished)
Novita Dwiyani, novita Industrial Revolution 4.0. [Image] (Unpublished)
Noviyanti, Nadya Rahma Information Technology Infrastructure Library. [Image]
Nurani, 09031181520123 Poster Manajemen Keamanan Informasi. [Image]
Nuria Nabilah, Nabil Poster Manajemen Kemananan Informasi. [Image]
Octaria, Siti Larista UAS MTI Poster D-Commerce 09031181621128 Siti Larista Octaria. [Image] (Submitted)
Panjaitan, Stevanus Christivan The Continual Service Improvement Model From ITIL. [Image]
Panjaitan (09011181520030), Ivan Data Visualisasi Traffic SNMP. [Image]
Pranata, Robbi Anggara Information Protection. [Image]
Prinita Ayuningtias, Prinita Desain Image from Analysis of SNMP Using Wireshark. [Image] (Unpublished)
Prinita Ayuningtias, Prinita Service Design Of I.T.I.L. [Image] (Unpublished)
Putriany, Villia 7 Layers of OSI Model. [Image]
RENALDO, RIDHO ILHAM Analisis Simple Network Management Protocol (SNMP) Menggunakan Wireshark dan Visualisasi Traffic Data Menggunakan Orange. [Image]
Rafli Eggy Ilham, Eggy poster ITIL (SERVICE ASSETS). [Image]
Rahimullah, Ibnu Anugrah Poster Information Security Software Original. [Image]
Rahmad, Ade POSTER PHISING WEBSITE. [Image]
Rahmat Romadhan, Mad Protect Your Password Poster. [Image]
Raidatul Jannah, Annisa The Digital Transformation. [Image] (Submitted)
Renaldo, Ridho Ilham availability management. [Image]
Ria Siti, Juairiah Poster Analisis dan Visualisasi SNMP Menggunakan Wireshark dan Orange. [Image]
Riswanda, Viyanka Wida The History of Network. [Image]
Rizky, Soufi Analisa Simple Network Management Protocol. [Image] (Unpublished)
Rizky, Soufi An Introduction to Incident Management ITIL. [Image] (Unpublished)
Rizky, Soufi Poster SNMP. [Image]
Rizky Marliansyah, rizkymrl UAS Pengantar Teknik Komputer SK1B. [Image]
Rizqy, Rizqy Zurriyati POSTER UAS - DIGITAL GOVERNMENT. [Image] (Submitted)
Rizqy, Rizqy Zurriyati Poster UAS (Digital Government). [Image] (Submitted)
Ryan Darmawan Siregar, Ryan Poster Tentang S-GLASSES. [Image]
SIADNYANI, LUH POSTER BIG DATA ANALYSIS FOR DIGITAL GOVERNMENT. [Image]
SORAYA, DYAH CITRA Poster - Analisis Protokol SNMP pada Wireshark dengan Jaringan Wifi Public (Tugas Manajemen Jaringan). [Image]
SORAYA, DYAH CITRA Poster ITIL. [Image]
Saputra, Doni POSTER MANJAR UAS. [Image]
Sepdela, Refta Challenges of Cloud Computing in 4.0 Industry. [Image] (Submitted)
Sepdela, Refta Challenges of Cloud Computing in 4.0 Industry. [Image] (Submitted)
Setiawan, Ifan 4 Technology Trends Driving Inovation in 4.0 Industrial Revolution. [Image] (Submitted)
Setiawan, Ifan 4.0 Industrial Revolution. [Image] (Submitted)
Siti Juairiah, Ria ITIL Incidents Infographic. [Image]
Siti Juairiah, Ria Poster : SNMP Analysis. [Image]
Sumarno, HadiPutra UAS Poster Pengantar Teknik Komputer. [Image]
Syafiq Prayuda, Syafiq poster smart box. [Image]
Syukran Rizki, Rizki ITIL management incident restoration in disaster cloud data management. [Image]
Syukran Rizki, Rizki Simple Network Management Protocol. [Image]
TRIANA LIONI PUTRI, 09031281520089 Poster MKI Information Security. [Image]
TRIANA LIONI PUTRI, 09031281520089 Poster MKI Information Security. [Image]
Tarigan, Jan Visualisation RapidMiner. [Image]
Tarigan, Pascal Poster Analisa SNMP. [Image]
Tarigan, Pascal Poster ITIL (Information Technology Infrastructure Library). [Image]
Tata satria timor perdana, tatak UAS Pengantar Teknik komputer SK1B. [Image]
Tri Agung Hermawan, Agung Poster tentang teknologi smart contact lens. [Image]
Tri Ananda, Dea Augmented Reality Part Of Industrial Revolution 4.0. [Image] (Submitted)
Tri Ananda, Dea Augmented Reality Part Of Revolusi Industri 4.0. [Image] (Submitted)
Utami, Mira Afriana UAS_MTI_09031281621044_MIRA AFRIANA UTAMI_DESIGN PRINCIPLES OF REVOLUTION INDUSTRY 4.0. [Image]
Vanissa Wanika Siburian, Vanissa Poster tentang future of computer. [Image]
Virani putri perdana, Vira poster tentang teknologi masa depan "Smart wallet". [Image]
Wahyuni, Tri UAS MTI_09031181621126_Tri Wahyuni_Industry Revolution 4.0. [Image] (Submitted)
Wahyuni Cahnia Sari, wcs Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. [Image]
Yopis, saputra Poster Information Security. [Image]
Yuan Nata Nugraha, Yuan Nata Nugraha poster tentang teknologi smart shoes. [Image]
Yuzarifki Alfan Zuhdhi, IKIK Braindass, Computer plainted to human brain. [Image]
abdul, wahid SNMP Protocol. [Image] (Unpublished)
abdul wahid sempurna, wahid/AWS Analisa SNMP. [Image] (Unpublished)
abdul wahid sempurna, wahid/AWS POSTER ITIL SERVICE DESK. [Image] (Unpublished)
adrian ajisman, adrian service strategy ITIL (Information Technology Infrastructure Library). [Image]
adrian ajisman, adrian ajisman Poster Analisis SNMP Menggunakan Wireshark and Monitoring menggunakan orange. [Image] (Submitted)
aldo sapriansyah, aldo Service Operation Access Management. [Image]
aldo sapriansyah, aldo traffik snmp. [Image] (Submitted)
andika, putra jaya Desain image Classification of SNMP protocol using Wireshark with monitoring PRTG Traffic grapher and Visualization with Orange and Rapid Miner. [Image] (Unpublished)
andika, putra jaya Desain image service level management ITIL. [Image] (Unpublished)
dita marisa oktariano, dita poster tentang foodie the food maker. [Image]
donny, gio gio,donny analisa SNMP. [Image]
epriyadi, husin Poster Analisis SNMP Pada Mininet - 090112813419046 Epriyadi. [Image]
ersa, sari Desain Image Poster ITIL (UAS). [Image] (Unpublished)
ersa, sari Desain Image Poster SNMP (UTS). [Image] (Unpublished)
ferdiyon alhadi, diyon UAS Pengantar Teknik Komputer SK1B. [Image]
ilham, rafli eggy analisis snmp network wifi. [Image] (Submitted)
juan alkasar, juan Analysis of SNMP Using Linux and Wireshark with Visualization using Orange. [Image] (Unpublished)
julian lesi, erda PHASE HACKING. [Image]
nadhya hassni, nadhya poster tentang connected home. [Image]
nira agustina, nira D- Gov. [Image]
nizal, nizal Hacking case korea utara. [Image]
novit hardianto, novit TRAFFIC SNMP. [Image] (Submitted)
novit hardianto, novit cervise manajement itil. [Image]
orien, patriana infromation security. [Image]
padhli maulana, padhli maulana portal. [Image]
rido rahmat, rido phases hacking. [Image]
ridwan ariana, ridwan ariana bait phising poster. [Image]
sara putri fauliah, spf Poster OSI LAYER. [Image]
yeni anggraini, yeni Analisis SNMP Protocol. [Image]
yeni anggraini, yeni ITIL (information technology infracstructure library) life-cyle. [Image]
Fahrul, Rozi Keamanan jaringan komputer tahap reconnaissence. [Experiment]
Kholil Anggara, holil reconnaissance. [Experiment]
ilham, saputra Keamanan jaringan komputer. [Experiment]
ulan, purnama Reconnaissance - task1. [Experiment]
Abidin, Ali Zaenal UAS Komputer Forensik 2018. [Teaching Resource] (Submitted)
Agus, Agus Salim Uas forensik 2018. [Teaching Resource] (Submitted)
Anggraina, Arfah TUGAS STUDI KASUS FORENSIK IF REG. [Teaching Resource] (Submitted)
Anggraini, Dwi Setia Tugas MTI Dwi Setia Anggraini 09031281621052 Sistem Informasi Reguler. [Teaching Resource] (Unpublished)
Fachrudin Abdau, fa Penganalisa Jaringan Menggunakan Tracert. [Teaching Resource]
Farhan, Farhan Sepryan Uas Forensik 2018. [Teaching Resource]
Jan William Tarigan, Jan Aturan (Rule) dalam Network. [Teaching Resource]
Linda Purnama, Linda Perbandingan Hops situs lokal dan internasional menggunakan 2 jaringan yang berbeda. [Teaching Resource]
Muhammad, Faiz Tugas Forensik Faiz Muhammad. [Teaching Resource] (Unpublished)
Nurwinto, Cokro UAS KOMPUTER FORENSIK. [Teaching Resource] (Submitted)
Orien, Patriana Laporan MKI Wardriving. [Teaching Resource]
Putra, Rizki Pratama Tugas Besar Komputer Forensik. [Teaching Resource] (Unpublished)
Rahman Ramadhan, Rahman tracert Komdat. [Teaching Resource]
Siddiq Rahmanto, Siddiq Perbandingan Tracert Web Indo/Lokal dan Web Luar. [Teaching Resource]
Siddiq Rahmanto, Siddiq Perbandingan Trecert Web Indo/Lokal dan Web Luar. [Teaching Resource]
ahmad ilham arismawan, ilham Tugas tracert MK Komdat. [Teaching Resource]
AULYAH, AULYAH NUR ROHIMAH Slide Presentasi From AN IOT BASED MONITORING FRAMEWORK FOR SOFTWARE DEFINED 5G MOBILE NETWORKS. Comnets Fasilkom. (Unpublished)
AULYAH, AULYAH NUR ROHIMAH Slide Presentasi From Analysis Of SNMP Using Wireshark with Classification Traffic and Monitoring with PRTG Traffic Grapher. Comnets Fasilkom. (Unpublished)
Abdi Bimantara, Abdi Tugas Komunikasi Data,Proses Tracet server web luar dan dalam negeri. Abdi Bimantara.
Aditiya Muaffan, 09011381520071 Slide Presentation Classification of SNMP in Traffic Data Using Wireshark and Visualisation with ORANGE. Aditiya Muaffan. (Unpublished)
Aditiya Muaffan, 09011381520071 Slide Presentation Design and Implementation Fast Response System Monitoring Server Using Simple Network Management Protocol. Aditiya Muaffan. (Unpublished)
Altundrin Wahyu Hidayatullah, Wahyu Kuis Komdat Chapter 5. Altundrin Wahyu H.
Altundrin Wahyu Hidayatullah, Wahyu Quis Chapter 3 Komdat. Altundrin Wahyu H.
Altundrin Wahyu Hidayatullah, Wahyu UAS Komunikasi Data. Altundrin Wahyu H.
Altundrin Wahyu Hidayatullah, Wahyu Wireshark & VisualRouter. Altundrin Wahyu H.
Arie Fatwa, Arie Tugas Komunikasi Data Proses Tracert server web luar dalam negeri. Arie Fatwa.
Audita, Della Tugas 1 MTI. Della Audita.
Audita, Della UTS MTI Della Audita. Della Audita.
Ayu Anggraini, Ayu Kuis Komdat Chapter 5. Ayu Anggraini.
Caroline, Cynthia ANALISIS CCR (CALL COMPLETION RATE) 3G PADA SITE KAYU LABU, OGAN KOMERING ILIR, SUMATERA SELATAN. Universitas Sriwijaya. (Unpublished)
Choirunissa, Cempaka MENGINTEGRASIKAN DATA WEB MENGGUNAKAN TEKNOLOGI WEB SERVICE STUDI KASUS PADA WEBSITE SINTA. Cempaka Choirunissa. (Unpublished)
Chorunissa, Cempaka INDUSTRY 4.0. Cempaka Choirunissa. (Unpublished)
Juanda Fahrizal, Juanda Tugas Keamanan Jaringan Reconnaissance. Juanda Fahrizal.
M. Hari Fadhlurrohman, Hari Slide Presentation Analysis and Monitoring of SNMP using Wireshark and PRTG Traffic. Comnets Fasilkom. (Unpublished)
M. Hari Fadhlurrohman, Hari Slide Presentation Generic SNMP Proxy Agent Framework for Management of Heterogeneous Network Elements. Comnets Fasilkom. (Unpublished)
M. Hari Fadhlurrohman, Hari Slide Presentation Generic SNMP Proxy Agent Framework for Management of Heterogeneous Network Elements. Comnets Fasilkom. (Unpublished)
MARDLIYYAH, AINUN ANALISIS INTEGRASI DATA SINTA PADA PERPUSTAKAAN NASIONAL REPUBLIK INDONESIA MELALUI SINTA (SCIENCE AND TECHNOLOGY INDEX). AINUN MARDLIYYAH.
MARDLIYYAH, AINUN ANALISIS INTEGRASI DATA SINTA PADA PERPUSTAKAAN NASIONAL REPUBLIK INDONESIA MELALUI SINTA (SCIENCE AND TECHNOLOGY INDEX). AINUN MARDLIYYAH.
Muhammad, Ajran Saputra Slide Presentasi From Analysis of SNMP Using Wireshark with Classification and Monitoring Traffic with PRTG Traffic Grapher. Comnets FASILKOM. (Unpublished)
Muhammad, Ajran Saputra Slide Presentation A router based management system for prediction of network congestion. Comnets FASILKOM. (Unpublished)
Muhammad Abdu Fadillah, Abdu Tugas MTI Sibil7. Muhammad Abdu Fadillah.
Prinita Ayuningtias, Prinita Slide Presentation Monitoring SNMP with Wireshark. Coments Fasilkom. (Unpublished)
Prinita Ayuningtias, Prinita Slide Presentation SoDPI framework based deployment of T-NMS systems. Coments Fasilkom. (Unpublished)
Resky Panelya Annisa, Resky Kuis Komunikasi Data. Resky Panelya Annisa.
Resky Panelya Annisa, Resky Tugas Komunikasi Data Proses Tracerd Server Dalam Negeri dan Luar Negeri. Resky Panelya Annisa.
Santo Manurung, SM Analisa jawaban pada CCNA. santo manurung.
Siadnyani, Luh poster Big Data Analysis For Digital Government. Luh Siadnyani.
Wahyuni, Tri Analisis Integrasi Data pada Pangkalan Data Kekayaan Intelektual (PDKI) Indonesia (Nasional) dan Scopus (Internasional) dengan SINTA 2 (Science and Technology Index). Tri Wahyuni.
Wahyuni, Tri Industry Revolution. Tri Wahyuni.
Wahyuni Cahnia Sari, WCS Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0. Tugas UAS MTI Poster Design Business IT Case in Smart Product of Industry Revolution 4.0..
andika, putra jaya Slide Presentation Analysis of SNMP Using Wireshark with Classification Traffic. Comnets Fasilkom. (Unpublished)
andika, putra jaya slide presentation Design and Implementation of Server Monitoring System Based on SNMP. Comnets Fasilkom. (Unpublished)
ayu anggraini, ayu Tugas komunikasi data proses tracert server dalam dan luar negeri. Ayu anggraini.
ayu anggraini, ayu UAS Komdat. Ayu Anggraini.
fitriyani, fy tugas kelompok fitriyani dan rido rahmat. tugas kelompok fitriyani dan rido rahmat.
m arief kurniawan, 09121001039 tugas kjk. Universitas Sriwijaya.
santo, manurung tugas FCAPS management jaringan. santo manurung.
tiara annisa dina, tiara Tugas Komunikasi Data proses tracert data server luar dan dalam negeri. tiara annisa dina.