To see the other types of publications on this topic, follow the link: Nmap.

Journal articles on the topic 'Nmap'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Nmap.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

WARD, ROD, ROSS SCRIVENER, and NICOLA SMART. "NMAP." CIN: Computers, Informatics, Nursing 22, no. 4 (2004): 227–31. http://dx.doi.org/10.1097/00024665-200407000-00011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Rizky Chairil, Teuku, and Jenih Jenih. "Merancang Keamanan Jaringan Internet Menggunakan Program Network Mapper Di Linux Ubuntu." Jurnal Teknologi Informasi 9, no. 1 (2023): 45–55. http://dx.doi.org/10.52643/jti.v9i1.3174.

Full text
Abstract:
Upaya serangan dari luar pada ekosistem data utama menjadi masalah yang terus timbul bagi P.T Solusi Penjaminan Aman maupun instansi terkait yang telah menyajikan akses datanya secara digital, sejalan mengiringi perkembangan teknologi informasi yang cepat dan terbaru. Administrator dapat menggunakan Nmap untuk menguji tingkat keamanan wilayah dengan cara Network Penetration dan Security audit pada sistem jaringannya. Nmap merupakan utilitas yang mampu mendukung sistem keamanan jaringan yang lebih baik dengan fitur layanan populer seperti: port scanning, identifikasi host, dan Nmap Scipting Eng
APA, Harvard, Vancouver, ISO, and other styles
3

Singh, Yuvraj. "Footprinting Using Nmap Authors Yuvraj Singh." Journal of Informatics Electrical and Electronics Engineering (JIEEE) 3, no. 2 (2022): 1–15. http://dx.doi.org/10.54060/jieee/003.02.004.

Full text
Abstract:
Nmap is inbuilt in Kali Linux that is utilized by the organization to identify the weakness and remediate it. There are different sorts of subtleties that Nmap offers in the wake of filtering the objective. The data expressed in the manuscript can be utilized comprehend the idea of what Footprinting is, what hackers search for to Footprint, and how to shield against it. Nmap is a free and open-source utility for network disclosure and security examining. Numerous frameworks and organization heads additionally find it valuable for errands. In this paper, the study is conducted on the utilizatio
APA, Harvard, Vancouver, ISO, and other styles
4

Sudirman, Dede, and Akma Nurul Yaqin. "Network Penetration dan Security Audit Menggunakan Nmap." SATIN - Sains dan Teknologi Informasi 7, no. 1 (2021): 32–44. http://dx.doi.org/10.33372/stn.v7i1.702.

Full text
Abstract:
Upaya serangan dari luar pada ekosistem data utama menjadi masalah dalam keamanan jaringan yang terus timbul bagi perusahaan maupun instansi terkait yang telah menyajikan akses datanya secara digital, sejalan mengiringi perkembangan teknologi informasi yang cepat dan terbarukan. Administrator dapat menggunakan Nmap untuk menguji tingkat keamanan wilayah dengan cara Network Penetration dan Security audit pada sistem jaringannya. Nmap merupakan utilitas yang mampu mendukung sistem keamanan jaringan yang lebih baik dengan berhasil mengisi jajaran 125 Top alat keamanan jaringan teratas bersanding
APA, Harvard, Vancouver, ISO, and other styles
5

Fahlevi, Muhammad Reza, and Dini Ridha Dwiki Putri. "ANALISIS MONITORING & KINERJA SISTEM KEAMANAN JARINGAN KOMPUTER MENGGUNAKAN NMAP (STUDI KASUS: RAZ HOTEL & CONVENTION MEDAN)." IT (INFORMATIC TECHNIQUE) JOURNAL 9, no. 1 (2021): 35. http://dx.doi.org/10.22303/it.9.1.2021.35-43.

Full text
Abstract:
<em>Sebuah serangan pada jaringan publik bisa dengan berbagai cara yang dilakukan. Kerentanan atas data dan informasi bisa terjadi di dalam sebuah jaringan yang terhubung ke internet. Pada aplikasi yang terdapat kekurangan seperti salah program atau versi yang sudah usang. Kelemahan pada aplikasi itu terdapat layanan host yang terdapat port yang bisa di masuki tersebut lebih peka akan serangan komputer. Maka sebaiknya host memberikan layanan yang butuhkan umtuk mengurangi port yang terbuka dan aman dari serangan. Aplikasi NMAP dipakai untuk mengetahuiport yang terbuka, dapat, dan mengont
APA, Harvard, Vancouver, ISO, and other styles
6

Mira Orisa and Michael Ardita. "VULNERABILITY ASSESMENT UNTUK MENINGKATKAN KUALITAS KEMANAN WEB." Jurnal Mnemonic 4, no. 1 (2021): 16–19. http://dx.doi.org/10.36040/mnemonic.v4i1.3213.

Full text
Abstract:
Aplikasi yang dibangun berbasis web rentan terhadap serangan. Setiap orang bisa terhubung dengan sebuah website melalui web browser seperti Mozilla firefox atau crome dan lainnya. Pada masa pendemi seperti saat ini banyak sekali masyarakat memanfaatkan internet sebagai media informasi. Pada umumnya penggunaan aplikasi web banyak dipakai oleh website e-banking, profil perusahaan, toko online,pemesanan tiket kereta api,sistem akademik kampus dan lain sebagainya. Kerentanan terjadi karena Banyak aplikasi web dirancang dari awal tanpa memperhitungkan masalah keamanan. Biasanya, aplikasi dirancang
APA, Harvard, Vancouver, ISO, and other styles
7

Fauzi, Yudiansyah, and Rifky Aditia Hamdan. "Pendekatan Metodologis dalam Deteksi Ancaman Siber pada Server Hosting Menggunakan NMAP dan Metasploit." sudo Jurnal Teknik Informatika 4, no. 1 (2025): 1–10. https://doi.org/10.56211/sudo.v4i1.868.

Full text
Abstract:
Server hosting merupakan salah satu elemen esensial dalam struktur teknologi informasi modern. Meski memiliki peran yang sangat strategis, server ini juga menjadi sasaran utama serangan siber karena tingkat kerentanannya yang tinggi. Oleh sebab itu, deteksi dini terhadap potensi ancaman siber menjadi hal yang sangat penting dalam menjaga keberlangsungan dan keamanan layanan digital. Penelitian ini difokuskan pada penerapan pendekatan metodologis dalam proses identifikasi ancaman siber terhadap server hosting, dengan mengandalkan dua perangkat utama, yakni NMAP dan Metasploit. NMAP berperan dal
APA, Harvard, Vancouver, ISO, and other styles
8

Dwiyatno, Saleh. "ANALISIS MONITORING SISTEM JARINGAN KOMPUTER MENGGUNAKAN SOFTWARE NMAP." PROSISKO: Jurnal Pengembangan Riset dan Observasi Sistem Komputer 7, no. 2 (2020): 108–15. http://dx.doi.org/10.30656/prosisko.v7i2.2522.

Full text
Abstract:
Serangan pada jaringan komputer bisa dalam berbagai cara. Aplikasi layanan memiliki kelemahan seperti kesalahan pemrograman, atau versi layanan yang kadaluarsa yang sudah tidak update. Kelemahan-kelemahan tersebut memungkinkan host yang memiliki layanan dan port terbuka tersebut rentan terhadap serangan. Ada baiknya host menyediakan layanan yang diperlukan saja umtuk meminimalkan port yang terbuka. Software NMAP digunakan untuk mendeteksi port terbuka, mengetahui perangkat keras dan perangkat lunak yang dipakai dalam jaringan, me-monitoring jaringan dengan melakukan network scanning dan port s
APA, Harvard, Vancouver, ISO, and other styles
9

Wołoszyn, Jacek, and Michał Wołoszyn. "Using Nmap and Python for an automated network security audit." Dydaktyka Informatyki 19 (December 7, 2024): 227–38. https://doi.org/10.15584/di.2024.19.19.

Full text
Abstract:
This article describes how the practical application of Nmap and Python can revolutionize the approach to cybersecurity, offering insight into specific techniques, scripts, and strategies for using these tools to enhance network security. Through in-depth analysis and use cases, this article aims not only to demonstrate the potential of combining these two powerful tools, but also to inspire you to use them to build more secure, resilient environments. The following sections describe the basics of Nmap, Python integrations, and the use case.
APA, Harvard, Vancouver, ISO, and other styles
10

Ripai, Rizki, Riki Aldi Pari, Fajar Sidik, Sony Veri Shandy, and Fajar Mahardika. "Implementasi Layanan Cloudflare sebagai Mitigasi terhadap Ancaman Pemindaian dan Eksploitasi Siber Menggunakan Nmap dan Metasploit." sudo Jurnal Teknik Informatika 4, no. 1 (2025): 40–49. https://doi.org/10.56211/sudo.v4i1.902.

Full text
Abstract:
Serangan siber berbasis pemindaian jaringan dan eksploitasi sistem menjadi ancaman signifikan bagi keamanan aplikasi web. Alat seperti Nmap dan Metasploit banyak digunakan oleh peretas untuk mengidentifikasi celah keamanan serta mengeksploitasi sistem target. Penelitian ini bertujuan untuk mengevaluasi efektivitas layanan Cloudflare dalam memitigasi serangan reconnaissance dan eksploitasi tersebut. Metode yang digunakan adalah pendekatan eksperimental dengan melakukan simulasi serangan terhadap dua lingkungan server: satu tanpa proteksi Cloudflare dan satu dengan konfigurasi penuh layanan Clou
APA, Harvard, Vancouver, ISO, and other styles
11

Virk, Udayveer Singh, Devansh Verma, Gagandeep Singh, and Prof Sheetal Laroiya. "Cyber Network Sentinel: Unveiling the Realm of Intrusion Detection and Threat Mitigation." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 10 (2024): 1–6. http://dx.doi.org/10.55041/ijsrem38100.

Full text
Abstract:
Abstract— In an era characterized by escalating cyber threats, the imperative for robust Intrusion Detection Systems (IDS) has become undeniable. This paper introduces the "Cyber Network Sentinel," a Network Intrusion Detection System (NIDS) designed to vigilantly monitor network traffic for anomalies and promptly alert administrators to potential threats. By leveraging tools like nmap, Wireshark, Burp Suite, Metasploit, Aircrack-ng, and Sparrow WiFi, the NIDS offers a comprehensive defense against unauthorized access attempts and suspicious activities. Keywords— nmap, wireshark, burp suite, m
APA, Harvard, Vancouver, ISO, and other styles
12

Silmina, Esi Putri, Arizona Firdonsyah, and Rovalia Adhella Attya Amanda. "ANALISIS KEAMANAN JARINGAN SISTEM INFORMASI SEKOLAH MENGGUNAKAN PENETRATION TEST DAN ISSAF." Transmisi 24, no. 3 (2022): 83–91. http://dx.doi.org/10.14710/transmisi.24.3.83-91.

Full text
Abstract:
Perkembangan teknologi di era industri 4.0 telah berkembang pesat, salah satunya Sistem Informasi Sekolah pada MTsN 8 Bantul. Sistem ini dibuat untuk memudahkan dalam mengolah data di sekolah. Sistem ini masih belum diluncurkan karena belum melalui proses pencarian celah keamanan jaringan. Tujuan dari pencarian celah keamanan ini untuk mengetahui tingkat keamanan jaringan untuk menghindari adanya tindakan yang tidak diinginkan seperti pencurian data, penyalahgunaan hak akses, dan sebagainya. Metode yang digunakan pada penelitian ini adalah ISSAF. ISSAF digunakan untuk mengkategorikan penilaian
APA, Harvard, Vancouver, ISO, and other styles
13

Al-Khazaali, Zaid, Ammar Al-Ghabban, Haneen Al-Musawi, Anwar Sabah, and Noor Al Mahdi. "Characteristics of Port Scan Traffic: A Case Study Using Nmap." Journal of Engineering and Sustainable Development 29, no. 1 (2025): 26–35. https://doi.org/10.31272/jeasd.2638.

Full text
Abstract:
Network ports, essential for communication, become susceptible to port scanning techniques employed by cybersecurity professionals, network administrators, and malicious hackers. The study digs into the specific characteristics of Nmap-generated port scan traffic, examining patterns, behaviors, and data relations throughout the packets. Also, researchers investigate the relationships between various port scan features and approaches to provide insightful information for developing more effective intrusion detection systems. The tool Nmap, which is widely employed for reconnaissance attacks in
APA, Harvard, Vancouver, ISO, and other styles
14

Taupaani, Reikal, and Ruki Harwahyu. "ZTSCAN: ENHANCING ZERO TRUST RESOURCE DISCOVERY WITH MASSCAN AND NMAP INTEGRATION." JITK (Jurnal Ilmu Pengetahuan dan Teknologi Komputer) 10, no. 4 (2025): 868–77. https://doi.org/10.33480/jitk.v10i4.6628.

Full text
Abstract:
Implementing Zero Trust Architecture (ZTA) requires a comprehensive understanding of network assets as a fundamental step in implementing security policies. This study proposes ZTscan, an automated tool to increase the efficiency of network asset resource discovery. This proposed tool is then made open source in Github for anyone to evaluate and extend. The research constructs a GNS3-based testing scenario to evaluate the performance of the proposed tool against other scanning tools, including standalone Nmap, Masscan, RustScan, and ZMap. The evaluation focuses on three key metrics: accuracy,
APA, Harvard, Vancouver, ISO, and other styles
15

Heverin, Thomas, Elsa Deitz, Eve Cohen, and Jordana Wilkes. "Development and Analysis of a Reconnaissance-Technique Knowledge Graph." International Conference on Cyber Warfare and Security 18, no. 1 (2023): 128–36. http://dx.doi.org/10.34190/iccws.18.1.1041.

Full text
Abstract:
Penetration testing involves the use of many tools and techniques. The first stage of penetration testing involves conducting reconnaissance on a target organization. In the reconnaissance phase, adversaries use tools to find network data, people data, company/organization data, and attack data to generate a risk assessment about a target to determine where initial weaknesses may be. Although a small number of tools can be used to conduct many of reconnaissance tasks, including Shodan, Nmap, Recon-ng, Maltego, Metasploit, Google and more, each tool holds an abundance of specific techniques tha
APA, Harvard, Vancouver, ISO, and other styles
16

Dr.Harish, Joshi, Uzma Kausar Prof., Bawge Prof.Ashok, Unwaan Adiba, and Abdul Moiz Khadija. "A Systematic Method for Network Scanning in Penetration Testing Using NMap." Recent Trends in Analog Design and Digital Devices 8, no. 2 (2025): 13–19. https://doi.org/10.5281/zenodo.15542453.

Full text
Abstract:
<em>This paper aims to carry out the key stages involved in penetration testing. It will follow the standard phases such as information gathering, vulnerability assessment, and exploitation using specialized penetration testing tools. The testing approach is black-box, meaning only the target machine's IP address is known in advance. It&rsquo;s important to understand the role of NMAP in this process. NMAP is a versatile tool used in multiple stages of penetration testing not only for information gathering and enumeration but also for identifying vulnerabilities and acting as a security scanne
APA, Harvard, Vancouver, ISO, and other styles
17

Alfin Syarifuddin Syahab. "ANALISIS AUDIT KEAMANAN INFORMASI WEBSITE MENGGUNAKAN METODE NETWORK MAPPER DAN QUALYS SSL." Jurnal Manajemen Informatika dan Sistem Informasi 6, no. 1 (2023): 39–47. http://dx.doi.org/10.36595/misi.v6i1.742.

Full text
Abstract:
Stasiun Klimatologi D.I. Yogyakarta memiliki situs web dengan domain staklimyogyakarta.com yang digunakan sebagai media dan sarana publikasi informasi cuaca, iklim, dan kualitas udara yang berlokasi di Sleman, D.I. Yogyakarta. Website ini berisi berbagai informasi yang berisi publikasi, iklim, cuaca, kualitas udara dan pelayanan data. Konten yang diunggah pada website tersebut diakses oleh publik secara ekstensif dan berkelanjutan, maka peru ditindaklajuti terkait kemampuan website dalam sisi keamanan informasi untuk dapat beroperasi optimal. Website tersebut harus terjamin keamanannya. Peneli
APA, Harvard, Vancouver, ISO, and other styles
18

Ward, Rod. "NMAP: the UK’s nursing Internet gateway." VINE 33, no. 2 (2003): 78–82. http://dx.doi.org/10.1108/03055720310509055.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Bai, Jin-He, and Alley E. Watada. "365 Induced Modified Atmosphere Maintains Quality of Packaged Fresh-cut Honeydew Cubes." HortScience 34, no. 3 (1999): 506D—506. http://dx.doi.org/10.21273/hortsci.34.3.506d.

Full text
Abstract:
A study was made to determine if induction of modified atmosphere at the time of packaging would be of a benefit to the quality of fresh-cut honeydew cubes because the desired gas levels are not attained immediately or at all during the short holding period in modified-atmosphere packages. Fresh-cut honeydew cubes (2-cm cube) were placed in a plastic container underlaid with a water absorbent packet and the container was sealed with a film. The film is coextruded polystyrene and polyethylene (Cryovac), which had oxygen transmission rates of 1448 and 1903ml/m2 per day per atm at 5 °C and 10 °C,
APA, Harvard, Vancouver, ISO, and other styles
20

Barman, Fouz, Nora Alkaabi, Hamda Almenhali, Mahra Alshedi, and Richard Ikuesan. "A Methodical Framework for Conducting Reconnaissance and Enumeration in the Ethical Hacking Lifecycle." European Conference on Cyber Warfare and Security 22, no. 1 (2023): 54–64. http://dx.doi.org/10.34190/eccws.22.1.1438.

Full text
Abstract:
Reconnaissance and enumeration are both equally significant phases of the penetration testing lifecycle. In hindsight, both reconnaissance and enumeration seem to be very similar as the pair involve information gathering. Whilst reconnaissance leverages passive approaches without direct interaction with the target, enumeration exploits susceptibilities and vulnerabilities in direct client-server communication. Both phases involve gathering information and pinpointing the attack surface within the network of the target. To do so, powerful tools such as Nmap and Netcat are utilized by ethical ha
APA, Harvard, Vancouver, ISO, and other styles
21

El-Hajj, Mohammed. "Leveraging Digital Twins and Intrusion Detection Systems for Enhanced Security in IoT-Based Smart City Infrastructures." Electronics 13, no. 19 (2024): 3941. http://dx.doi.org/10.3390/electronics13193941.

Full text
Abstract:
In this research, we investigate the integration of an Intrusion Detection System (IDS) with a Digital Twin (DT) to enhance the cybersecurity of physical devices in cyber–physical systems. Using Eclipse Ditto as the DT platform and Snort as the IDS, we developed a near-realistic test environment that included a Raspberry Pi as the physical device and a Kali Linux virtual machine to perform common cyberattacks such as Hping3 flood attacks and NMAP reconnaissance scans. The results demonstrated that the IDS effectively detected Hping3-based flood attacks but showed limitations in identifying NMA
APA, Harvard, Vancouver, ISO, and other styles
22

Hwang, Jungsik, and Minsoo Kim. "Effective Detecting Method of Nmap Idle Scan." JOURNAL OF ADVANCED INFORMATION TECHNOLOGY AND CONVERGENCE 9, no. 1 (2019): 1–10. http://dx.doi.org/10.14801/jaitc.2019.9.1.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Pratama, Nazril ardi Syah Putra, and Yustian Servanda. "Analisis Serangan Forensik Terhadap Serangan Ddos Ping Of Death Menggunakan Tools NMAP dan HPING3." Jurnal Sains dan Teknologi (JSIT) 4, no. 2 (2024): 209–16. http://dx.doi.org/10.47233/jsit.v4i2.1842.

Full text
Abstract:
Keamanan jaringan komputer yang terhubung ke internet perlu direncanakan dan dipahami dengan baik agar dapat melindungi sumber daya jaringan secara efektif. Beberapa model penanganan keamanan pada teknologi wireless dapat dilakukan, seperti menyembunyikan SSID, menggunakan enkripsi WEP, WPA-PSK, atau WPA2-PSK, serta menerapkan MAC filtering dan captive portal.Tujuan penelitian ini adalah untuk mengetahui kelemahan pada jaringan dengan menggunakan alat seperti Nmap dan Hping3. Nmap merupakan alat yang powerful, portable, dan mudah digunakan untuk men-scan jaringan besar, sedangkan Hping3 bergun
APA, Harvard, Vancouver, ISO, and other styles
24

Aksoy, Ahmet, Luis Valle, and Gorkem Kar. "Automated Network Incident Identification through Genetic Algorithm-Driven Feature Selection." Electronics 13, no. 2 (2024): 293. http://dx.doi.org/10.3390/electronics13020293.

Full text
Abstract:
The cybersecurity landscape presents daunting challenges, particularly in the face of Denial of Service (DoS) attacks such as DoS Http Unbearable Load King (HULK) attacks and DoS GoldenEye attacks. These malicious tactics are designed to disrupt critical services by overwhelming web servers with malicious requests. In contrast to DoS attacks, there exists nefarious Operating System (OS) scanning, which exploits vulnerabilities in target systems. To provide further context, it is essential to clarify that NMAP, a widely utilized tool for identifying host OSes and vulnerabilities, is not inheren
APA, Harvard, Vancouver, ISO, and other styles
25

Rosário, Marcos. "NUCLEI - Scan rápido e versátil." H2HC Magazine, no. 16 (October 22, 2022): 27–33. http://dx.doi.org/10.47986/16/1.

Full text
Abstract:
Dentre os pesquisadores, bug hunters e profissionais da área de Cyber Security, há quem ainda use apenas NMAP [1] e Burp Suite [2] para identificação de vulnerabilidades em aplicações. Meu intuito neste breve artigo é apresentar uma nova possibilidade que facilite a vida de meus colegas e dos leitores aqui da H2HC Magazine.
APA, Harvard, Vancouver, ISO, and other styles
26

Ardiyansyah, Ferry, Kiki Setiawan, and Nandang Sutisna. "Implementasi IDS pada Jaringan Komputer Menggunakan Snort Berbasis Chatbot Telegram." MALCOM: Indonesian Journal of Machine Learning and Computer Science 4, no. 4 (2024): 1614–23. https://doi.org/10.57152/malcom.v4i4.1561.

Full text
Abstract:
Pada era digital ini, keamanan informasi dan perlindungan jaringan komputer sangat penting. Penggunaan internet di Indonesia mencapai 79,50% dari populasi pada tahun 2024, disertai meningkatnya ancaman siber seperti Ping of Death (POD), Nmap scanning, dan DDoS. PT Tiga Kawan Sertifikasi menghadapi tantangan dalam mengelola keamanan jaringan. Penelitian ini bertujuan mengimplementasikan sistem deteksi serangan menggunakan Snort yang terintegrasi dengan chatbot Telegram untuk notifikasi real-time. Metode penelitian mencakup konfigurasi server Ubuntu sebagai IDS dengan Snort dan penggunaan chatbo
APA, Harvard, Vancouver, ISO, and other styles
27

Duarte, Felipe S. L. G., Fabio Sikansi, Francisco M. Fatore, Samuel G. Fadel, and Fernando V. Paulovich. "Nmap: A Novel Neighborhood Preservation Space-filling Algorithm." IEEE Transactions on Visualization and Computer Graphics 20, no. 12 (2014): 2063–71. http://dx.doi.org/10.1109/tvcg.2014.2346276.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Saber, Verina Adel. "Exploring the Correlation Between Vulnerability Scanning and Nmap." International Journal of Intelligent Computing and Information Sciences 25, no. 1 (2025): 41–50. https://doi.org/10.21608/ijicis.2025.370530.1381.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Mahendra, Daniel Desma, and Fransiska Sisilia Mukti. "Sistem Deteksi dan Pengendalian Serangan Denial of Service pada Server Berbasis Snort dan Telegram-API." Techno.Com 21, no. 3 (2022): 511–22. http://dx.doi.org/10.33633/tc.v21i3.6466.

Full text
Abstract:
Melihat pentingnya fungsi server sebagai penyedia informasi dan layanan dalam sebuah jaringan, maka penting untuk memastikan bahwa server selalu dalam keadaan aman dan dapat diakses dengan lancar. Server dituntut untuk memiliki tingkat realibilitas dan keamanan yang baik, karena banyak ancaman yang mungkin saja terjadi untuk mengganggu kinerja server, seperti adanya virus, serangan brute force, denial of service (DoS) dan sebagainya. Melakukan pemantauan secara manual terhadap kinerja server tentunya menjadi hal yang tidak memungkinkan, sehingga dibutuhkan sebuah sistem yang dapat menggantikan
APA, Harvard, Vancouver, ISO, and other styles
30

Aryapranata, Ariawan, Yuliansyah Al Rasyid, Yogi Priya Agsena, and Sigit Hermanto. "Keamanan Siber dalam Era Digital: Tantangan dan Solusi." Jurnal Esensi Infokom : Jurnal Esensi Sistem Informasi dan Sistem Komputer 8, no. 2 (2024): 109–14. http://dx.doi.org/10.55886/infokom.v8i2.932.

Full text
Abstract:
Cybersecurity is becoming a major challenge in today's digital era along with the increasing reliance on information and communication technology. This paper explores various cybersecurity threats such as DDoS attacks, malware, and ransomware and the solutions that can be applied, including the implementation of Vulnerability Assessment and Penetration Testing (VAPT) using tools such as Nmap and Nikto. This research aims to provide insight into the best techniques in cyber threat mitigation and discuss the relevance of VAPT practices in maintaining system integrity.
APA, Harvard, Vancouver, ISO, and other styles
31

R, Dr Raju,. "A Literature Survey on System Security and Network Vulnerability Assessment." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 04 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem29695.

Full text
Abstract:
This abstract outlines a detailed study on improving network security through vulnerability assessment and penetration testing, using tools like Nessus, Nmap, Metasploit, on the Kali Linux OS. The methodology involves identifying vulnerabilities, conducting simulated attacks, and developing a bash script to address false positives from Nessus scans. The research aims to enhance network security, provide practical recommendations, and contribute to cybersecurity practices, with a focus on both internal and external network security. Keywords: Vulnerability Assessment, Pentest, Nessus, Metasploi
APA, Harvard, Vancouver, ISO, and other styles
32

Malinich, I. P., V. I. Mesyura, and I. R. Arseniuk. "Analysis of Traffic Usage by Scanning Computer Networks with Different Versions of Nmap." Visnyk of Vinnytsia Politechnical Institute 155, no. 2 (2021): 92–97. http://dx.doi.org/10.31649/1997-9266-2021-155-2-92-97.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Chalvatzis, Ilias. "Reproducible modelling and simulating security vulnerability scanners evaluation framework towards risk management assessment of small and medium enterprises business networks." Indian Journal of Science and Technology 13, no. 37 (2020): 3910–43. http://dx.doi.org/10.17485/ijst/v13i37.868.

Full text
Abstract:
Objectives: Risk Management has been recognized as a critical issue in computer infrastructures, especially in medium to large scale organizations and enterprises. The goal of this research report is to provide a practical comprehensive virtual machine based framework for assessing the performance of vulnerability scanners applied to such enterprises, focused to small and medium size ones towards a risk evaluation analysis. Moreover, the purpose of this paper is to compare three of the most well-known free vulnerability scanners (Nessus, OpenVAS, Nmap Scripting Engine) with regards to how they
APA, Harvard, Vancouver, ISO, and other styles
34

Lucas, Renan Meira dos Santos, Antônio de Oliveira Domingues Marco, and Marcelo Revoredo Carlo. "LUNER: UM MECANISMO PARA DETECÇÃO DE VULNERABILIDADES EM SERVIÇOS DE REDE." Revistaft 26, no. 117 (2022): 09. https://doi.org/10.5281/zenodo.7486609.

Full text
Abstract:
<em>Este trabalho se prop&otilde;e a apresentar a aplica&ccedil;&atilde;o Luner, um sistema web que identifica vulnerabilidades em sistemas. Visto que, os ataques hack- ers que surgiram a partir da pandemia e de um cen&aacute;rio ainda n&atilde;o consolidado de seguran&ccedil;a da informa&ccedil;&atilde;o no Brasil, imprimiram uma nova no&ccedil;&atilde;o do papel da prote&ccedil;&atilde;o de dados nas empresas. Estes incidentes de seguran&ccedil;a que comprometeram a disponibilidade, integridade e confidencialidade das aplica&ccedil;&otilde;es e por consequ&ecirc;ncia, perda financeira para a
APA, Harvard, Vancouver, ISO, and other styles
35

McKerral, Linda J., and Reggie Y. C. Lo. "Construction and Characterization of an Acapsular Mutant of Mannheimia haemolytica A1." Infection and Immunity 70, no. 5 (2002): 2622–29. http://dx.doi.org/10.1128/iai.70.5.2622-2629.2002.

Full text
Abstract:
ABSTRACT The nmaA and nmaB genes, which code for UDP-GlcNAc-2-epimerase and UDP-ManNAc-dehydrogenase, respectively, are involved in capsular polysaccharide biosynthesis in Mannheimia haemolytica A1. A chloramphenicol resistance (Cmr) cassette cloned behind an M. haemolytica A1 promoter, plpcat, was created and used to interrupt nmaA and nmaB. A 1.3-kbp DNA fragment that encompasses part of nmaA and nmaB was replaced by the 1.0-kbp plpcat, resulting in a knockout mutant which is Cmr and unable to synthesize N-acetylmannosamine (ManNAc) and N-acetylmannosaminuronic acid (ManNAcA). The DNA replac
APA, Harvard, Vancouver, ISO, and other styles
36

Mahesh, Yerramsetti Sri Uday Kiran Sai. "ScanMaster: Holistic Network Scanning Toolset." International Journal for Research in Applied Science and Engineering Technology 12, no. 4 (2024): 1927–33. http://dx.doi.org/10.22214/ijraset.2024.60230.

Full text
Abstract:
Abstract: The SCANMASTER introduces an innovative network scanning tool that overcomes limitations in tools like Nmap and Wireshark. Notably, it features a user-friendly interface for enhanced accessibility and focuses on HTTP information gathering, offering insights beyond traditional network scanning. Unique timing and performance options allow users to customize scan speeds, potentially providing an edge in different network environments. Emphasizing efficiency, the tool facilitates quick scans for rapid network assessments without compromising depth. In summary, our tool offers a distincti
APA, Harvard, Vancouver, ISO, and other styles
37

Ilias, Chalvatzis, A. Karras Dimitrios, and C. Papademetriou Rallis. "Reproducible modelling and simulating security vulnerability scanners evaluation framework towards risk management assessment of small and medium enterprises business networks." Indian Journal of Science and Technology 13, no. 37 (2020): 3910–43. https://doi.org/10.17485/IJST/v13i37.868.

Full text
Abstract:
Abstract <strong>Objectives:</strong>&nbsp;Risk Management has been recognized as a critical issue in computer infrastructures, especially in medium to large scale organizations and enterprises. The goal of this research report is to provide a practical comprehensive virtual machine based framework for assessing the performance of vulnerability scanners applied to such enterprises, focused to small and medium size ones towards a risk evaluation analysis. Moreover, the purpose of this paper is to compare three of the most well-known free vulnerability scanners (Nessus, OpenVAS, Nmap Scripting E
APA, Harvard, Vancouver, ISO, and other styles
38

Dwi Yulian Prakoso, Riyan. "IMPLEMENTASI LOW INTERACTION HONEYPOT DAN PORT KNOCKING UNTUK MENINGKATKAN KEAMANAN JARINGAN." Perwira Journal of Science & Engineering 2, no. 1 (2022): 16–23. http://dx.doi.org/10.54199/pjse.v2i1.96.

Full text
Abstract:
Seiring dengan pesatnya perkembangan teknologi tentu akan berdampak pada segala aspek kehidupan, walaupun memberikan dampak yang positif dalam menyediakan dan mendapatkan informasi, namun disisi negatifnya perlu adanya upaya untuk pencegahan ancaman, pencurian data dan perusakan data pada sebuah jaringan. Salah satu cara dengan mengimplementasikan Port Knocking dan HoneyPot pada jaringan server. Suatu metode kemanan yang dapat menutup celah dan dan mengalihkan akses dari firewall. Dimana Port Knocking dapat mengontrol layanan port terbuka dan port tertutup. HoneyPot untuk mengalihkan attacker
APA, Harvard, Vancouver, ISO, and other styles
39

Jyoti Singh. "Web Application Development and Cybersecurity: Integrating APIs, Logging, and Defense Mechanisms." Panamerican Mathematical Journal 35, no. 1 (2024): 199–207. https://doi.org/10.52783/pmj.v35.i1.5049.

Full text
Abstract:
This project presents the development of a web application using Flask, incorporating APIs for address and weather information retrieval, and implementing cybersecurity defense mechanisms. The front-end comprises HTML templates stylized with CSS, while the back-end integrates Flask to handle form submissions and API calls. The system caches data for improved performance. To ensure security, measures like logging, honeypot deployment, and iptable rules were used to mitigate unauthorized access. The evaluation involved usability testing, service enumeration using Nmap and Gobuster, and vulnerabi
APA, Harvard, Vancouver, ISO, and other styles
40

NURILAHI, DESI KURNIA, RIZAL MUNADI, SYAHRIAL SYAHRIAL, and AL BAHRI. "Penerapan Metode Naïve Bayes pada Honeypot Dionaea dalam Mendeteksi Serangan Port Scanning." ELKOMIKA: Jurnal Teknik Energi Elektrik, Teknik Telekomunikasi, & Teknik Elektronika 10, no. 2 (2022): 309. http://dx.doi.org/10.26760/elkomika.v10i2.309.

Full text
Abstract:
ABSTRAKPeningkatan serangan terhadap jaringan komputer terus terjadi setiap tahunnya dan dampaknya membuat layanan menjadi terganggu. Pada Penelitian ini Dionaea Honeypot yang merupakan jenis Low Interaction Honeypot, diterapkan untuk mengevaluasi serangan yang terjadi berdasarkan teknik serangan Port Scanning. Data Log yang diperoleh dari pengujian, dianalisis dengan metode Naïve Bayes. Lebih lanjut, data pemetaan Port Scanning dengan menggunakan perangkat lunak Nmap, ditemukan port yang terbuka sebanyak 359 data. Hasil uji klasifikasi dengan menggunakan perangkat lunak WEKA dan penerapan met
APA, Harvard, Vancouver, ISO, and other styles
41

Deekshith, V. K., Chandran a. T. V. Karthika, P. V. Nidhisree, and Rashm. "Netobile: Network Vulnerability Scanner." International Journal of Innovative Science and Research Technology 8, no. 4 (2023): 2019–21. https://doi.org/10.5281/zenodo.7927522.

Full text
Abstract:
Network scanning and vulnerability testing rely on processes and tools to scan your network and its devices for vulnerabilities. It helps improve an organization&rsquo;s security policy by identifying vulnerabilities and ensures that the security measures taken actually provide the protection an organization expects and needs. Administrators should perform regular vulnerability scans to find network vulnerabilities that allow exploits to compromise or destroy data or devices. Different network scanning implementations and tools have different capabilities and different types of results. The he
APA, Harvard, Vancouver, ISO, and other styles
42

Deekshith, V. K., Chandran Karthika, P. V. Nidhisree, and T. V. Rashma. "Netobile: Network Vulnerability Scanner." International Journal of Innovative Science and Research Technology 8, no. 4 (2023): 2019–21. https://doi.org/10.5281/zenodo.7927531.

Full text
Abstract:
Network scanning and vulnerability testing rely on processes and tools to scan your network and its devices for vulnerabilities. It helps improve an organization&rsquo;s security policy by identifying vulnerabilities and ensures that the security measures taken actually provide the protection an organization expects and needs. Administrators should perform regular vulnerability scans to find network vulnerabilities that allow exploits to compromise or destroy data or devices. Different network scanning implementations and tools have different capabilities and different types of results. The he
APA, Harvard, Vancouver, ISO, and other styles
43

Foreman, Justin, Willie L. Waters, Charles A. Kamhoua, Ahmed H. Anwar Hemida, Jaime C. Acosta, and Blessing C. Dike. "Detection of Hacker Intention Using Deep Packet Inspection." Journal of Cybersecurity and Privacy 4, no. 4 (2024): 794–804. http://dx.doi.org/10.3390/jcp4040037.

Full text
Abstract:
Ideally, in a real cyberattack, the early detection of probable hacker intent can lead to improved mitigation or prevention of exploitation. With the knowledge of basic principles of communication protocols, the reconnaissance/scanning phase intentions of a hacker can be inferred by detecting specific patterns of behavior associated with hacker tools and commands. Analyzing the reconnaissance behavior of the TCP Syn Scan between Nmap and the host, we built machine learning models incorporating the use of a filtering method we developed for labeling a dataset for detection of this behavior. We
APA, Harvard, Vancouver, ISO, and other styles
44

Tanaka, Kanji, and Shogo Hanada. "Unsupervised Part-Based Scene Modeling for Map Matching." Journal of Advanced Computational Intelligence and Intelligent Informatics 19, no. 4 (2015): 523–31. http://dx.doi.org/10.20965/jaciii.2015.p0523.

Full text
Abstract:
In exploring the 1-to-Nmap matching problem that exploits a compact map data description, we hope to improve map matching scalability used in robot vision tasks. We propose explicitly targeting fast succinct map matching, which consists of map matching subtasks alone. These tasks include offline map matching attempts to find compact part-based scene models that effectively explain individual maps by using fewer larger parts. These tasks also include online map matching to find correspondence between part-based maps efficiently. Our part-based scene modeling approach is unsupervised and uses co
APA, Harvard, Vancouver, ISO, and other styles
45

Muhammad Anis Al Hilmi, Fauziah Herdiyanti, Renol Burjulius, and Sonty Lena. "Pengujian Keamanan Sistem Operasi Linux Studi Kasus : Celah Keamanan FTP pada Metasploitable2." IKRA-ITH Informatika : Jurnal Komputer dan Informatika 8, no. 1 (2024): 110–15. http://dx.doi.org/10.37817/ikraith-informatika.v8i1.3205.

Full text
Abstract:
Metasploitable2 merupakan sistem operasi Linux yang sengaja dibuat rentan untuk diserang,tujuannya untuk menjadi bahan percobaan. Penelitian ini dilakukan dengan pengujian pada sistemoperasi Metasploitable2 yang menjadi target serangan dan Kali Linux sebagai penyerang. Denganmenggunakan NMAP, celah keamanan Metasploitable2 dapat diketahui dan dimanfaatkan untukmelakukan exploit. Jenis exploit yang dipakai adalah backdoor, karena backdoor dapat berfungsiuntuk menembus sistem, program, atau network tanpa harus melewati proses autentikasi. Dalamhal ini, Metasploitable2 memiliki celah keamanan di
APA, Harvard, Vancouver, ISO, and other styles
46

Bagyalakshmi, G., G. Rajkumar, N. Arunkumar, et al. "Network Vulnerability Analysis on Brain Signal/Image Databases Using Nmap and Wireshark Tools." IEEE Access 6 (2018): 57144–51. http://dx.doi.org/10.1109/access.2018.2872775.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Kaushik, Sanskar, Arifa Bhutto, and Bishwajeet Pandey. "Efficient Information Gathering using NMAP and NBTSCAN: Case study on 172.19.19.0 IP Address." Indian Journal of Science and Technology 12, no. 28 (2019): 1–13. http://dx.doi.org/10.17485/ijst/2019/v12i28/147004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Pebrianto, Juri. "Perlindungan Port dari Pemindaian NMAP dan Meningkatkan Efisiensi IPv4 dengan MikroTik dan Nginx." Media Jurnal Informatika 16, no. 1 (2024): 54. http://dx.doi.org/10.35194/mji.v16i1.4012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Prana Walidin, Adamsyach, Fahra Pebiana Putri, and Dedy Kiswanto. "KALI LINUX SEBAGAI ALAT ANALISIS KEAMANAN JARINGAN MELALUI PENGGUNAAN NMAP, WIRESHARK, DAN METASPLOIT." JATI (Jurnal Mahasiswa Teknik Informatika) 9, no. 1 (2024): 1188–96. https://doi.org/10.36040/jati.v9i1.12661.

Full text
Abstract:
Keamanan jaringan merupakan sesuatu yang sangat penting dalam kehidupan bersama internet sehari hari, terutama pada sistem operasi dan komputer yang digunakan. Dengan adanya masalah seperti pencurian data, penyadapan akun, dan pendobrakan akses, dibutuhkan sebuah analisis dalam mencari cara tepat mengamankan jaringan dari gangguan gangguan tersebut. Kali linux adalah salah satu sistem operasi yang sangat dalam pada bidang keamanan baik kemananan jaringan ataupun kemananan cyber. Pada kali linux, dilengkapi banyak alat seperti Nmap, Wireshark, dan Metasploit. Ketiga alat ini ternyata memiliki f
APA, Harvard, Vancouver, ISO, and other styles
50

Rizki Andrian Fitra, Muhammad, Ali Afrrahman S. Effendi, Selfi Audy Priscilia, and Dedy Kiswanto. "UJI PENETRASI MENGGUNAKAN HYDRA DAN METASPLOIT PADA PROTOKOL SECURE SHELL." JATI (Jurnal Mahasiswa Teknik Informatika) 9, no. 1 (2024): 1017–24. https://doi.org/10.36040/jati.v9i1.12583.

Full text
Abstract:
Perkembangan informasi dan teknologi yang semakin pesat telah mempercepat proses dalam semua kegiatan manusia. Perkembangan ini membawa manfaat besar namun juga timbulnya ancaman ketidakamanan data pada web server. Sebuah web server harus mempunyai standar keamanan internasional untuk mengurangi risiko tidak mempunyai standar keamanan dalam suatu web yang potensi bisa diserang oleh pihak ketiga. Kerentanan pada protokol Secure Shell dapat dengan mudah dimasuki oleh pihak tidak bertanggung jawab. Tujuan penelitian ini untuk mengidentifikasi kerentanan pada web server yang berjalan di sistem ope
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!