Analisa Pendeteksian dan Pencegahan Serangan Buffer Overflow terhadap Achat

A computer network security issues are very vulnerable to attack from many quarters. There are a variety of reasons or motives of the attacks. As for the kind of reason that is for, revenge, politics, or just to show ability. Behind the easy access to information available on the internet there is a...

Full description

Saved in:
Bibliographic Details
Main Authors: Wibisono, Theoremanto Aji (Author), , Fatah Yasin Al Irsyadi, S.T., M.T (Author)
Format: Book
Published: 2015.
Subjects:
Online Access:Connect to this object online
Tags: Add Tag
No Tags, Be the first to tag this record!

MARC

LEADER 00000 am a22000003u 4500
001 repoums_35404
042 |a dc 
100 1 0 |a Wibisono, Theoremanto Aji  |e author 
700 1 0 |a , Fatah Yasin Al Irsyadi, S.T., M.T  |e author 
245 0 0 |a Analisa Pendeteksian dan Pencegahan Serangan Buffer Overflow terhadap Achat 
260 |c 2015. 
500 |a https://eprints.ums.ac.id/35404/1/Naskah%20Publikasi.pdf 
500 |a https://eprints.ums.ac.id/35404/26/HALAMAN%20DEPAN%20fix.pdf 
500 |a https://eprints.ums.ac.id/35404/6/BAB%20I.pdf 
500 |a https://eprints.ums.ac.id/35404/7/BAB%20II.pdf 
500 |a https://eprints.ums.ac.id/35404/8/BAB%20III.pdf 
500 |a https://eprints.ums.ac.id/35404/13/BAB%20IV.pdf 
500 |a https://eprints.ums.ac.id/35404/16/BAB%20V.pdf 
500 |a https://eprints.ums.ac.id/35404/19/Daftar%20Pustaka.pdf 
500 |a https://eprints.ums.ac.id/35404/22/Lampiran.pdf 
500 |a https://eprints.ums.ac.id/35404/25/Surat%20Pernyataan%20Publikasi%20Ilmiah.pdf 
520 |a A computer network security issues are very vulnerable to attack from many quarters. There are a variety of reasons or motives of the attacks. As for the kind of reason that is for, revenge, politics, or just to show ability. Behind the easy access to information available on the internet there is also a great danger that can lurk at any time, namely with a variety of attacks to try to find the weaknesses of computer network security system being used. The attack could cause data loss, data loss or even damage to computer hardware. This study will analyze how a buffer overflow attack works on software Achat Protocol, and then carry out attacks using Snort IDS detection. Detection and prevention is done by drafting an active firewall to monitor any incoming data into the server, whether the data is the buffer overflow attack or not. Results from this experiment is a system that has been built to work on network security that can detect and prevent buffer overflow attacks against Achat Software. The system is already in the wake of the already successful with a way to do a simulation or testing the system, which is already successfully snort IDS to detect attacks and firewall configurations can prevent an attack that has been entered into the system. Keywords: Computer Network Security, Buffer Oveflow, IDS Snort, Achat, Metasploit Faramework, Firewall 
546 |a en 
546 |a en 
546 |a en 
546 |a en 
546 |a en 
546 |a en 
546 |a en 
546 |a en 
546 |a en 
546 |a en 
690 |a T Technology (General) 
655 7 |a Thesis  |2 local 
655 7 |a NonPeerReviewed  |2 local 
787 0 |n https://eprints.ums.ac.id/35404/ 
787 0 |n L200110039 
856 \ \ |u https://eprints.ums.ac.id/35404/  |z Connect to this object online