Pengujian Keamanan Jaringan Nirkael(WPA2-SPK)dengan Metode penetration Testing

Sulpan, Sulpan (2023) Pengujian Keamanan Jaringan Nirkael(WPA2-SPK)dengan Metode penetration Testing. Diploma thesis, Politeknik Negeri Bengkalis.

[img]
Preview
Text (Abstract)
TA-6103201414-Abstrak.pdf - Submitted Version
Available under License Creative Commons Attribution Share Alike.

Download (44kB) | Preview
[img]
Preview
Text (Bab I Pendahuluan)
TA-6103201414-Bab I Pedahuluan.pdf - Submitted Version
Available under License Creative Commons Attribution Share Alike.

Download (75kB) | Preview
[img]
Preview
Text (Daftar Pustaka)
TA-6103201414-Daftar Pustaka.pdf - Submitted Version
Available under License Creative Commons Attribution Share Alike.

Download (152kB) | Preview
[img] Text (Full Text)
TA-6103201414-Full Text.pdf - Submitted Version
Restricted to Registered users only
Available under License Creative Commons Attribution Share Alike.

Download (4MB)

Abstract

Wireless network is a technology used to receive or transmit on a local network without using cables or via radio waves. The weakness of wireless networks is that people around can carry out hacking attacks, the wireless network security that will be tested is wpa2-psk, which looks for security holes in wpa2-psk. Tools available on Kali Linux, such as airmon-ng, airdump-ng, aireplay-ng, aircrack-ng, this test was carried out on smartphone access points and hotspots, the type of access point is tp-link wa701nd, Tenda f3 and hotspot realmi 5i. The method used in this test is penetration testing. The results of this study can be used and applied to the types of smartphone access points and hotspots that have been carried out in this test. And increase access point security from unwanted attacks.

Item Type: Thesis (Diploma)
Contributors:
ContributionContributorsEmailNIDN/NIDK
Thesis advisorWahyat, WahyatWahyat@polbeng.ac.idNIDN0026118904
Uncontrolled Keywords: Wireless Network, Network Security, Penetration Testing, Wireless LAN
Subjects: 410 ILMU TEKNIK > 450 TEKNIK ELEKTRO DAN INFORMATIKA > 458 Teknik Informatika
Divisions: Jurusan Teknik Informatika > Diploma Tiga Teknik Informatika > TUGAS AKHIR
Depositing User: Teknik Informatika
Date Deposited: 29 Aug 2023 11:13
Last Modified: 29 Aug 2023 11:13
URI: http://eprints.polbeng.ac.id/id/eprint/10108

Actions (login required)

View Item View Item