1.
Kenalan
2.
Mata Kuliah
2.1.
Informatika
2.1.1.
PBO
2.1.1.1.
Java Generics
2.1.1.2.
String Operation
2.1.1.3.
Regex
2.1.1.4.
Exception & Assertion
2.1.1.5.
I/O
2.1.2.
Basdat
2.1.3.
Jarkom
2.2.
Kimia
2.3.
Teknik Elektro
3.
Cyber Security
3.1.
Konsep TCP/IP
3.2.
IPv6
3.3.
Routing
3.4.
Kernel
3.5.
Network Programming
3.6.
Persiapan Hacking
3.7.
Footprinting
3.8.
Information Gathering
3.9.
Sniffing
3.10.
Spoffing
3.11.
Hacking Wireless
3.12.
Attack password
3.13.
Attack database SQL
3.14.
MITM
3.15.
Metasploit
3.16.
Deface WEB
3.16.1.
Defacing Routing
3.17.
Attack File Sharing
3.18.
Vulnerability Analysis
3.19.
DVWA
3.19.1.
Brute Force
3.19.2.
Command Injection
3.19.3.
SQL Injection
3.19.4.
Upload Vuln
3.19.5.
XSS
3.19.6.
XSRF
3.20.
Dasar Pengamanan Server
3.21.
Proxy
3.22.
SSH
3.22.1.
Configure SSH
3.22.2.
SSH Key
3.22.3.
SSH Port Forwarding
3.22.4.
SSH Port
3.22.5.
SSH Remote
3.22.6.
SSH Reverse
3.23.
VPN
3.24.
Proxy VS VPN
3.25.
Web Application Firewall
3.26.
Pertahanan Host
3.27.
Basic Data Security
3.28.
Forensic
3.29.
Stay Anonymous
3.30.
Deep Web
3.31.
Torrent
3.32.
Cisco Cybersecurity
3.32.1.
Categorizing Security Vulnerabilities
3.32.2.
Types of Malware
3.32.3.
Symptoms of Malware
3.32.4.
Social Engineering
3.32.5.
Wi-Fi Password Cracking
3.32.6.
Phishing
3.32.7.
Vulnerability Exploitation
3.32.8.
Dos
3.32.9.
DDoS
3.32.10.
SEO Poisoning
3.32.11.
Blended Attack
3.32.12.
Attacks, Concepts and Techniques
3.32.13.
Impact Reduction
3.32.14.
Protect Your Computing Devices
3.32.15.
Encrypt Your Data
3.32.16.
Two Factor Authentication
3.32.17.
OAuth 2.0
3.32.18.
Email and Web Browser Privacy
3.32.19.
Firewall Types
3.32.20.
Port Scanning
3.32.21.
Security Appliances
3.32.22.
Detecting Attacks in Real Time
3.32.23.
Protecting Against Malware
3.32.24.
Security Best Practices
3.32.25.
Botnet
3.32.26.
The Kill Chain in Cyberdefense
3.32.27.
Behavior-Based Security
3.32.28.
NetFlow
3.32.29.
Security Playbook
3.32.30.
Tools for Incident Prevention and Detection
3.32.31.
IDS and IPS
3.32.32.
CSIRT
3.32.33.
Legal Issues in Cybersecurity
3.32.34.
Ethical Issues in Cybersecurity
3.32.35.
Cybersecurity Jobs
3.33.
MOOC Aptikom
3.33.1.
Security Perimeter Protection
3.33.2.
Network and Internet Defense
3.33.3.
Firewall
3.33.4.
Security Concerns & Penetration
3.33.5.
Penetration Testing Methodology
3.33.6.
Real Time Web Monitoring
3.33.7.
Web Attack Visualisation
3.33.8.
Cyber-Threat Real Time Map
3.33.9.
Cyber-Threat Real Time Statistics
3.33.10.
Fireeye Cyber Threat Map
3.33.11.
Ddos Digital Attack Map
3.33.12.
Ddos Attack Worldwide
3.33.13.
Malware And Security Scan
3.33.14.
The Dark Net
4.
Jaringan Komputer
4.1.
Pendahuluan
4.2.
Wireshark
4.3.
Simulator Jaringan
4.4.
Perangkat Keras Jaringan & Data Link Layer
4.4.1.
Data Link Layer
4.4.2.
Lebih Detail Data Link Layer
4.4.3.
Ethernet
4.4.4.
Wireless Internet
4.4.5.
MAC Address
4.4.6.
Teknologi ADSL
4.4.7.
Wireless Internet Wifi
4.4.8.
Teknik Modulasi
4.5.
Perangkat WiFi / Wireless Internet
4.6.
Switch & Hub
4.7.
Network Layer IPv4
4.7.1.
Network Layer
4.7.2.
IPv4
4.8.
Transport Layer
4.9.
Domain Name System & Pengaturan Internet
4.10.
Install DNS Server
4.11.
Routing & NAT
4.12.
Mikrotik
4.12.1.
Basic Networking
4.12.2.
VPN
4.12.2.1.
VPN-PPTP
4.12.2.2.
VPN-SSTP
4.12.2.3.
VPN-L2TP
4.12.2.4.
VPN-OpenVPN
4.13.
Cisco
4.13.1.
Cisco Packet Tracer
4.13.1.1.
Basic Quiz
4.13.1.2.
IoT Basic Quiz
4.14.
Web / Content Management System
4.15.
e-mail / SMTP / POP3 / IMAP / Webmail
4.16.
VoIP / Internet Telepon
4.17.
Streaming Multimedia
4.18.
IPv6
4.19.
Hacking
4.20.
Cyber Security
4.21.
BasicData Security
4.22.
Pemrograman Jaringan & IoT
4.23.
Network Management & Benchmarking
5.
Kriptografi
5.1.
GCD & EGCD
5.2.
Chinese Remainder Theorem
5.3.
Modular Mulitplicative Inverse
5.4.
Block Cipher
5.4.1.
ECB
5.4.2.
CBC
5.4.3.
CFB
5.4.4.
OFB
5.4.5.
Counter Mode
5.5.
Confusion & Diffusion Shannon
5.6.
Iterated Cipher
5.7.
Feistel Network
5.8.
S-Box
5.9.
DES
5.10.
RSA
5.11.
Common Modulus Attack - RSA
5.12.
ECC
5.13.
NTRU
5.14.
Digital Signature
5.15.
Digital Signature Standard
5.16.
MAC
5.17.
Digital Certificate
5.18.
Protokol Kriptografi
5.19.
SSL
6.
Artificial Intelligence
6.1.
Convolutional Neural Network
6.2.
Gabor Filter
6.3.
Hidden Markov Model
6.4.
Principal Component Analysis
7.
Robotics
7.1.
Arduino
7.1.1.
Arduino Board
7.1.2.
Arduino Data Types
7.1.3.
Arduino Coding
7.1.4.
Arduino Function Lbraries
7.2.
Android Studio
8.
Capture The Flag
8.1.
Overthewire
8.1.1.
Bandit
8.1.2.
Natas
8.2.
Binary Exploitation
8.2.1.
Pwn & Shellcode
8.2.2.
Coba
8.2.3.
Protostar
8.3.
Exploit Education
8.3.1.
Protostar
8.3.1.1.
Stack0
8.3.1.2.
Stack1
8.3.1.3.
Stack2
8.3.1.4.
Stack3
8.3.1.5.
Stack4
8.3.1.6.
Stack5
8.3.1.7.
Stack6
8.3.2.
Phoenix
8.3.2.1.
Stack0
8.4.
Hackthebox
8.4.1.
Meow
8.4.2.
Fawn
8.4.3.
Dancing
8.4.4.
Explosion
8.4.5.
Preignition
8.4.6.
Appointment
8.4.7.
Sequel
8.4.8.
Crocodile
8.4.9.
Archetype
8.4.10.
Oopsie
8.4.11.
Vaccine
8.4.12.
Unified
8.5.
Cryptography
8.6.
Reverse Engineering
8.7.
Web
8.8.
Forensic
8.9.
Miscellaneous
8.10.
Assembly
8.10.1.
Basic Syntax
8.10.2.
Registers
8.10.3.
System Calls
8.11.
John-Hammond
8.12.
Contoh cracking CTF licence key
8.13.
Writeup
8.13.1.
COMPFEST CTF 2021
8.13.1.1.
Snab? Yes, Snab
8.14.
Random
9.
Kali Linux Tools
9.1.
sqlmap
10.
Tools
10.1.
Nmap
10.2.
Python
10.2.1.
Pwn
10.2.2.
Random
10.2.3.
Zlib
10.2.4.
Request
10.2.4.1.
GET
10.2.4.2.
POST
10.2.5.
linkedlist
10.3.
C
10.3.1.
fflush()
10.3.2.
memset()
10.4.
Curl
10.5.
Tcpdump
10.6.
GDB
10.7.
Radare2
10.8.
Cutter
10.9.
fcrackzip
10.10.
ngrok
10.11.
Netcat
10.12.
Shell Script
10.12.1.
Special Character
10.12.2.
Operators
10.12.3.
Array
10.12.4.
Decision
10.12.5.
Loop
10.13.
OpenSSL
10.14.
Archive File
10.15.
Hydra
10.16.
IronBee
10.17.
ModSecurity
10.18.
Commix
10.19.
Burp Suite
10.20.
OWASP
10.21.
Maltego
10.22.
GNS3
10.23.
Ghidra
10.24.
Ida
11.
TIPS
11.1.
Guide This Web
11.2.
Mdbook
11.3.
Github
11.4.
Install / Remove .deb in ubuntu
11.5.
Install sql server ubuntu 20.04
11.6.
Setting IP Static
11.7.
HTTPS in Local Network (Ubuntu Server 20.04)
11.8.
IT Career Roadmap
11.9.
Wlan Monitor Mode
11.10.
Virtualbox
11.11.
Path variable terminal
11.12.
Linux Users & Groups
11.13.
Replikasi Onnocenter
11.14.
Install Moodle
11.15.
Install ROS
11.15.1.
ROS Melodic
11.15.2.
ROS Noetic
11.15.3.
Install ROS & Opencv
11.16.
Hapus Dual Boot
11.17.
Membuat File ISO
11.18.
Docker
11.19.
Random
12.
Pembahasan Ujian
12.1.
Cisco Packet Tracer
12.1.1.
Quiz 1
12.1.2.
Quiz 2
12.2.
Cisco Introduction to CyberSec
12.2.1.
Chapter 1 Quiz
12.2.2.
Chapter 2 Quiz
12.3.
Onnocenter/moodle
12.3.1.
Jaringan Komputer
12.3.1.1.
TCP/IP
12.3.1.2.
DNS
Light (default)
Rust
Coal
Navy
Ayu
Wetofu
WeTofu
"Semakin berisi, semakin merunduk"
Kontributor :
Muhammad Syahrul Aulia
Berbagi mulai dari :
Materi Kuliah :
Informatika
Teknik Elektro
Bebas :
Kriptografi
Cyber Security
Jaringan Komputer
CTF