Keamanan Local Area Network (LAN) Menggunakan Router Mikrotik Terhadap Serangan Brute Force

Wahyudi, M. Dwicky (2022) Keamanan Local Area Network (LAN) Menggunakan Router Mikrotik Terhadap Serangan Brute Force. Diploma thesis, Politeknik Negeri Bengkalis.

[img]
Preview
Text (Abstract)
TA_6103191333_Abstract.pdf - Submitted Version
Available under License Creative Commons Attribution Share Alike.

Download (65kB) | Preview
[img]
Preview
Text (Bab I Pendahuluan)
TA_6103191333_BAB 1 Pendahuluan.pdf - Submitted Version
Available under License Creative Commons Attribution Share Alike.

Download (79kB) | Preview
[img]
Preview
Text (Daftar Pustaka)
TA_6103191333_DAFTAR PUSTAKA.pdf - Submitted Version
Available under License Creative Commons Attribution Share Alike.

Download (187kB) | Preview
[img] Text (Full Text)
TA_6103191333_FULL TEXT.pdf - Submitted Version
Restricted to Registered users only
Available under License Creative Commons Attribution Share Alike.

Download (5MB)

Abstract

When building a network, security is certainly needed so that the network is not easily broken into and entered by irresponsible people. One example of an attack that threatens security on a network server is brute force. Brute force attacks are threats from attackers who try to login using the SSH and telnet protocols to find out the login password. The solution method used by the researcher is to use firewall filter rules on Mikrotik for network security. brute force attack system is hacker will try multiple username and password with computer help. Then, test various combinations of these names and passwords until they find the correct login information. The attack was carried out using the Kali Linux operating system. the use of firewall filter rules on the Mikrotik Routerboard is very effective in securing network systems from attacks, one of which is brute force attacks by logging in via SSH and telnet protocols which aim to get the login password. Firewall filter rules function to block IP suspected of wanting to carry out brute force attacks on router networks.

Item Type: Thesis (Diploma)
Contributors:
ContributionContributorsEmailNIDN/NIDK
Thesis advisorGultom, Lipantri Mashurlipantri@polbeng.ac.idNIDN0112088701
Uncontrolled Keywords: Brute force, Mikrotik, firewall.
Subjects: 410 ILMU TEKNIK > 450 TEKNIK ELEKTRO DAN INFORMATIKA > 458 Teknik Informatika
Divisions: Jurusan Teknik Informatika > Diploma Tiga Teknik Informatika > TUGAS AKHIR
Depositing User: Teknik Informatika
Date Deposited: 27 Aug 2022 22:09
Last Modified: 27 Aug 2022 22:09
URI: http://eprints.polbeng.ac.id/id/eprint/5970

Actions (login required)

View Item View Item