PENETRATION TESTING TERHADAP DAMN VULNERABLE WEB APPLICATION (DVWA) MENGGUNAKAN METODE ZERO ENTRY HACKING (ZEH) DAN OPEN WEB APPLICATION SECURITY PROJECT (OWASP)

Leonardo Pandapotan, . (2021) PENETRATION TESTING TERHADAP DAMN VULNERABLE WEB APPLICATION (DVWA) MENGGUNAKAN METODE ZERO ENTRY HACKING (ZEH) DAN OPEN WEB APPLICATION SECURITY PROJECT (OWASP). Skripsi thesis, Universitas Pembangunan Nasional Veteran Jakarta.

[img] Text
ABSTRAK.pdf

Download (48kB)
[img] Text
AWAL.pdf

Download (669kB)
[img] Text
BAB 1.pdf

Download (123kB)
[img] Text
BAB 2.pdf
Restricted to Repository UPNVJ Only

Download (171kB)
[img] Text
BAB 3.pdf
Restricted to Repository UPNVJ Only

Download (144kB)
[img] Text
BAB 4.pdf
Restricted to Repository UPNVJ Only

Download (2MB)
[img] Text
BAB 5.pdf

Download (112kB)
[img] Text
DAFTAR PUSTAKA.pdf

Download (182kB)
[img] Text
RIWAYAT HIDUP.pdf
Restricted to Repository UPNVJ Only

Download (57kB)
[img] Text
LAMPIRAN.pdf
Restricted to Repository UPNVJ Only

Download (16MB)
[img] Text
ARTIKEL KI.pdf
Restricted to Repository staff only

Download (1MB)

Abstract

This study aims to test vulnerabilities to determine the security condition of the DVWA web application and describe the gaps found because information security systems are very important with advances in information technology and also to help the needs of the people who use them. The penetration testing (pentest) methodology used in this study is Zero Entry Hacking (ZEH) which has 4 (four) stages, namely Reconnaissance, Scanning, Exploitation, and Post Exploitation and Maintenance Access and takes solutions from the Open Web Application Security Project (OWASP). . The results obtained from the scanning process are in the form of warnings and vulnerabilities as well as knowing the condition of the security level of the DVWA web application system by exploiting cross-site scripting (XSS), command injection, file inclusion, file uploading, brute force attacks, and SQL injection along with solutions from Open the Web Application Security Project (OWASP).

Item Type: Thesis (Skripsi)
Additional Information: [No Panggil : 1710511059] [Pembimbing I: Anita Muliawati] [Penguji II : Bayu Hananto] [Penguji I : Henki Bayu Seta] [Penguji II : Noor Falih]
Uncontrolled Keywords: The security of information systems, DVWA, penetration testing (pentest), Zero Entry Hacking (ZEH), Open Web Application Security Project (OWASP), cross-site scripting, command injection, file inclusion, file upload, brute force attack, dan SQL injection.
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Q Science > QA Mathematics > QA76 Computer software
Divisions: Fakultas Ilmu Komputer > Program Studi Informatika (S1)
Depositing User: Leonardo Pandapotan
Date Deposited: 21 Dec 2021 08:02
Last Modified: 21 Dec 2021 08:02
URI: http://repository.upnvj.ac.id/id/eprint/11657

Actions (login required)

View Item View Item