Keamanan Jaringan Wireless Dengan Kali Linux

Main Article Content

Hidra Amnur
Rasyidah
Fajar Setyawan

Abstract

The development  of  wireless  technology  or  wireless  produces  something interesting   to   discuss.             Wireless   technology   is   not   always     about   how   fast communication can be done. Security issues are very important to discuss, especially in an era that is all digital and all minimalist which no longer requires cables. Security needs to be considered to provide a sense of security when using a device connected to a Wi-Fi. For that, it is necessary to do a security analysis on a wifi. This analysis is carried out using the Penetration Testing method by  carrying out attacks to find weaknesss in the Wi-Fi network security system. So, you will see the strength of the password  on  the  Wi-Fi  network.  Security  testing  is  also  carried  out  on  the communication path between clients and access points. So that from the results of this test it will be seen how safe the Wi-Fi network security system is

Article Details

How to Cite
Amnur, H., Rasyidah, & Setyawan, F. (2022). Keamanan Jaringan Wireless Dengan Kali Linux. JITSI : Jurnal Ilmiah Teknologi Sistem Informasi, 3(1), 16 - 22. https://doi.org/10.30630/jitsi.3.1.57
Section
Articles

References

[1] Bayu, I. K., Yamin, M., & Aksara, L. F. (2017). Analisa Keamanan Jaringan WLAN Dengan Metode Penetration Testing (Studi Kasus : Laboratorium Sistem Informasi dan Programming Teknik Informatika UHO). semanTIK, 69-78.
[2] Pujiarto, B., Utami, E., & Sudarmawan. (2013). EVALUASI KEAMANAN WIRELESS LOCAL AREA NETWORK MENGGUNAKAN METODE PENETRATION TESTING (KASUS : UNIVERSITAS MUHAMMADIYAH MAGELANG). Jurnal DASI, 16-20.
[3] Wang, S.-L., Wang, J., & Pan, Z.-P. (2016). Wireless Network Penetration Testing and Security Auditing. EDP Sciences, 5.
[4] Zaim, S. (2015). APAKAH WPA/WPA2 BENAR-BENAR AMAN? DEKRIPSI PAKET DATA TERENKRIPSI PADA WPA/WPA2. Seminar Nasional Informatika (SEMNASIF), 268-276.
[5] Mulyanta, Edi. (2005). Pengenalan Protokol Jaringan Wireless Komputer. Yogyakarta : ANDI OFFSET
[6] Nusanet, A. (2016, 5 6). Standar Protokol Jaringan Wireless IEEE 802.11. NUSANET : https://www.nusa.net.id/blog/article/standar-protokol-jaringan- wireless-ieee-802-11/ [14 Agustus 2020]
[7] Abdullah, Suhendra. (2007). Jaringan Wireless di Dunia Berkembang Edisi ke Dua. Jakarta : Hacker Friendly LLC Media.
[8] Samudro, A. (2020, 1 14). Perbedaan WiFi 6 dan WiFi 6E yang Menjanjika Koneksi Lebih Cepat. TIRTO.ID : https://tirto.id/perbedaan-wifi-6-dan-wifi-6e-yang-menjanjikan-koneksi-lebih-cepat-erPZ [14 Agustus 2020]
[9] Edge-Cyber. (2019, 12 2). Ini Dia 4 Tipe Keamanan Jaringan Wireless yang Mesti Diketahui. E.D.G.E : https://edge-cyber.com/tipe-keamanan-jaringan-wireless [12 Agustus 2020]
[10] Arifin, Zaenal. (2007). Mengenal Jaringan Wireless LAN (WLAN). Pekanbaru : Andi Publisher.
[11] Singh, Hardeep. (2017). Kali Linux Wireless Penetration Testing and Security – From Beginner to a Wifi Penetration Testing Ninja. New Delhi : Rootsh3ll.
[12] Feradhita. (2019, 7 17). Metode Pentest: Black-Box, Grey-Box, dan White-Box Testing. LOGIQUE Blog: https://www.logique.co.id/blog/2019/07/17/metode- pentest/ [14 Agustus 2020]
[13] Anonimity. (2018). Module 16 - Hacking Wireless Network. California : Certified Ethical Hacking.
[14] Purbo, Onno W. (2016). Belajar Attacking. Pekanbaru : Penerbit Andi.
[15] Feradhita. (2020, 2 12). Apa Itu Brute Force? Apa Saja Metode yang Digunakan?. LOGIQUE Blog. https://www.logique.co.id/blog/2020/02/12/apa-itu-brute- force/ [19 Agustus 2020]
[16] Anon. (2018, 2 6). Pengertian Aircrack-ng dan Fungsinya. IMMERSALAB : https://www.immersa-lab.com/pengertian-aircrack-ng-dan-fungsinya.htm [12 Agustus 2020]