Author Archives: kevindjoni

Week 10 (Phishing a Website)

In this post, I will be demonstrating on how to conduct a website phishing using a tool in Kali Linux called SET (The Social-Engineer Toolkit). The usage of this tool is that we are able to clone a website in … Continue reading

Posted in Multimedia & HCI Final Project | Comments Off on Week 10 (Phishing a Website)

Week 9 (Using DVWA)

In this session, we are shown a tutorial on how to operate DVWA. DVWA is used in order to test our skills as well as the tools legally. There are different security levels which we can set on DVWA in … Continue reading

Posted in Multimedia & HCI Final Project | Comments Off on Week 9 (Using DVWA)

Week 8 (Social Engineering)

The topic of today’s presentation is social engineering. The goal behind social engineering is to obtain all possible information which can be obtained through communication such as telephone call or simply by talking. Processes such as interview and interrogation can … Continue reading

Posted in Ethical Hacking and Penetration Test | Comments Off on Week 8 (Social Engineering)

Week 7 (DVWA installation)

In brief, DVWA or Damn Vulnerable Web Application is a web application whose goal is to provide a place for security professionals or also students like us to practice our skills and tools without having to worry about getting caught … Continue reading

Posted in Ethical Hacking and Penetration Test | Comments Off on Week 7 (DVWA installation)

Week 6 (Port Scanning)

In this session, both classes were combined and the topic we learned is about port scanning. Port Scanning is a process which involves scanning of different port in order to find opened ones. The purpose of port scanning is to … Continue reading

Posted in Ethical Hacking and Penetration Test | Comments Off on Week 6 (Port Scanning)

Week 5 (Enumerating Target)

In this week’s session, we were introduced to enumeration. It is the phase which allows us to extract useful information from users such as the usernames, passwords, last login time, resources or materials shared on the network and etc from … Continue reading

Posted in Ethical Hacking and Penetration Test | Comments Off on Week 5 (Enumerating Target)

Week 4 (Target Discovery)

On this week, the session was begun with a trial to retrieve one’s information in the laptop by using a website. One of the students was told to click on a link and to surf it. As a result, some … Continue reading

Posted in Ethical Hacking and Penetration Test | Comments Off on Week 4 (Target Discovery)

Week 3 (Tool Engine)

In this session, we continued the previous slide with the explanation about Domain Name Service (DNS) and how it works and how are they vulnerable. With the help of command prompt in Paros Proxy, we can explore the DNS zone … Continue reading

Posted in Ethical Hacking and Penetration Test | Comments Off on Week 3 (Tool Engine)

Week 2 (Information Gathering)

On the second meeting (Week 2), we began our course with the explanation about target scoping. Most of the components in target scoping such as preparing test plan, gathering client information and etc. are checklists for the preparation of penetration … Continue reading

Posted in Ethical Hacking and Penetration Test | Comments Off on Week 2 (Information Gathering)

Week 1

On the first week of this “Ethical Hacking and Penetration Test” course, we are introduced on what are the basic components in Ethical Hacking. In addition, we are also told about the different kind of groups of people who are … Continue reading

Posted in Ethical Hacking and Penetration Test | Leave a comment