Analisa Pendeteksian dan Pencegahan Serangan Buffer Overflow terhadap Achat

Wibisono, Theoremanto Aji and , Fatah Yasin Al Irsyadi, S.T., M.T (2015) Analisa Pendeteksian dan Pencegahan Serangan Buffer Overflow terhadap Achat. Skripsi thesis, Universitas Muhammadiyah Surakarta.

This is the latest version of this item.

[img] PDF (Naskah Publikasi)
Naskah Publikasi.pdf

Download (1MB)
[img] PDF (Halaman Depan)
HALAMAN DEPAN fix.pdf

Download (719kB)
[img] PDF (BAB I)
BAB I.pdf

Download (101kB)
[img] PDF (BAB II)
BAB II.pdf
Restricted to Repository staff only

Download (238kB)
[img] PDF (BAB III)
BAB III.pdf
Restricted to Repository staff only

Download (1MB)
[img] PDF (BAB IV)
BAB IV.pdf
Restricted to Repository staff only

Download (1MB)
[img] PDF (BAB V)
BAB V.pdf
Restricted to Repository staff only

Download (148kB)
[img] PDF (Daftar Pustaka)
Daftar Pustaka.pdf

Download (159kB)
[img] PDF (Lampiran)
Lampiran.pdf
Restricted to Repository staff only

Download (8kB)
[img] PDF (Surat Pernyataan Publikasi Ilmiah)
Surat Pernyataan Publikasi Ilmiah.pdf
Restricted to Repository staff only

Download (254kB)

Abstract

A computer network security issues are very vulnerable to attack from many quarters. There are a variety of reasons or motives of the attacks. As for the kind of reason that is for, revenge, politics, or just to show ability. Behind the easy access to information available on the internet there is also a great danger that can lurk at any time, namely with a variety of attacks to try to find the weaknesses of computer network security system being used. The attack could cause data loss, data loss or even damage to computer hardware. This study will analyze how a buffer overflow attack works on software Achat Protocol, and then carry out attacks using Snort IDS detection. Detection and prevention is done by drafting an active firewall to monitor any incoming data into the server, whether the data is the buffer overflow attack or not. Results from this experiment is a system that has been built to work on network security that can detect and prevent buffer overflow attacks against Achat Software. The system is already in the wake of the already successful with a way to do a simulation or testing the system, which is already successfully snort IDS to detect attacks and firewall configurations can prevent an attack that has been entered into the system. Keywords: Computer Network Security, Buffer Oveflow, IDS Snort, Achat, Metasploit Faramework, Firewall

Item Type: Karya ilmiah (Skripsi)
Uncontrolled Keywords: Computer Network Security, Buffer Oveflow, IDS Snort, Achat, Metasploit Faramework, Firewall
Subjects: T Technology > T Technology (General)
Divisions: Fakultas Ilmu Komunikasi dan Informatika > Teknik Informatika
Depositing User: l200110039
Date Deposited: 29 Jul 2015 04:20
Last Modified: 13 Oct 2021 07:20
URI: http://eprints.ums.ac.id/id/eprint/35404

Available Versions of this Item

  • Analisa Pendeteksian dan Pencegahan Serangan Buffer Overflow terhadap Achat. (deposited 29 Jul 2015 04:20) [Currently Displayed]

Actions (login required)

View Item View Item