You are on page 1of 2

Penetration Testing

Deskripsi Mata Kuliah:


Mata kuliah ini memberikan pemahaman kepada mahasiswa mengenai metode pengujian terhadap
sebuah sistem atau jaringan Komputer yang bertujuan untuk mengevaluasi keamanan sistem atau
jaringan Komputer tersebut, memahami tahapan-tahapan proses penetration mulai dari planning
phase, Discovery Phase, Attack phase dan Reporting phase, Mangetahui metodologi penetration
testing mulai dari information gathering, analysis and planning, vulnerability identification,
Exploitation, Risk Analysis and Remediation Suggestion dan Reporting, serta juga mampu
melakukannya. Mengetahui model pengujian Black Box dan White Box, serta memahami berbagai
framework pengujian sistem seperti Vulnerability Assessment, OWASP (Open Web Application
Security Project), NIST SP 800-115, Open Source Security Testing Methodology Manual
(OSSTMM) dan Penetration Testing Execution Standard (PTES).

Materi Perkuliahan:
1. Pengantar Konsep Penetration Testing, Ethical Hacking, Ethics, and Legality.
2. Gathering Target Information: Footprinting, Reconnaissance dan Social Engineering
3. Gathering Network and Host Information: Scanning Network dan Enumeration
4. System Hacking: Password Cracking, Escalating Privileges, and Hiding Files
5. Trojan, Backdoors, Virusess and Worms
6. Gathering Data from Network: Sniffer
7. Denial of Service and Session Hijacking
8. Web Hacking: Google, Web Servers, Web Application Vulnerabilities, Web-Based
Password Cracking Techniques
9. Attacking Applications: SQL Injection and Buffer overflows
10. Wireless Network Hacking
11. Physical Site Security
12. Hacking Linux System
13. Bypassing Network Security: Evading IDS, Honeypots, and Firewalls
14. Performing a Penetration Test using Framework.

Software:
1. Virtual Box
2. Kali Linux OS
3. Metasploitable OS
4. Debian or Ubuntu Linux

Referensi:
1. CEH Certified Ethical Hacker Study Guide, Kimberly Graves, Wiley Publishing, INC
2. Kali Linux 200% Attack, S’To, Jasakom.
3. CEH 100% Illegal, S’To, Jasakom.
4. CEH 200% Illegal, S’To, Jasakom.
5. CEH 300% Illegal, S’To, Jasakom.
6. CEH 400% Illegal, S’To, Jasakom.
7. CEH 500% Illegal, S’To, Jasakom.
Metode Perkuliahan:
1. Full Daring menggunakan lms Syam-Ok: syam-ok.unm.ac.id
2. Tugas dan Presentase
3. Bedah paper/artikel penetration testing.
4. Latihan-latihan

Sistem Penilaian:
1. Partisipasi Kelas + Absensi : 20%
2. Kuis-kuis online + Tugas2 : 20%
3. Project + Presentation : 30%
4. Final Test : 30%
Total : 100%

Aturan-Aturan:
1. Sistem Absensi: Diisi secara manual setiap pekan pada syam-ok.
a. Hadir, jika mengisi absensi 30 menit awal = Point 2
b. Terlambat, jika mengisi absen setelah 30 menit – 60 menit awal = Point 1
c. Izin = Point 1
d. Alpha = Tidak hadir atau hadir setelah 60 menit awal = Point 0.
2. Aktivitas akan dikontrol pada aplikasi syam-ok
3. Kahadiran Minimal 75%

You might also like