Implementasi Pengamanan Jaringan Dengan Teknik Penetration Testing Menggunakan Metode Deauther Dan Evil Twin Pada Wireless Tl-WR840N

Authors

  • Eka Rahmat Mauluddin Universitas Pamulang
  • Teti Desyani Universitas Pamulang

Keywords:

Network Security, Penetration Testing, Deauther, Evil Twin

Abstract

Computer networks are growing very rapidly, both in commercial institutions, in the academic world, and even in people's homes that need internet access. The internet is accessed by many people without exception to hackers and crackers. Various network security issues are currently very important and deserve attention. A network connected to the internet is basically insecure and can always be exploited by hackers, both wired LAN and wireless LAN networks. During the process of sending data, it will pass through several terminals to arrive at the destination, which means it will provide an opportunity for other users who are not responsible to intercept or change the data. In this case, it is necessary to implement network security with penetration testing techniques using the Deauther and evil twin methods on the Tl-WR840N wireless. The results of the analysis obtained after testing with the Deauther and Evil twin methods are that this method is very effective in hacking Wi-Fi networks that are not encrypted or protected with weak passwords. In testing the Deauther and Evil Twin methods managed to hack the Wi-Fi network with a fairly high success rate. Therefore, it is very important for WiFi network users to maintain their security by using the right security technologies, such as using strong passwords and data encryption.

References

Sitompu, Hamonangan, Ryan, Daniel, Harmaja, Jaya, Okta, Indra, Evta. (2021). Perancangan Pengembangan Desain Arsitektur Jaringan Menggunakan Metode Ppdioo. JUSIKOM

PRIMA (Jurnal Sistem Informasi dan Ilmu Komputer Prima), Vol. 4 No. 2, Februari 2021, E-ISSN : 2580-2879.

Kurniawan, Adi, Turkhamun. (2020). Analisa Keamanan Jaringan Wifi Terhadap Serangan Packet Sniffing. Jurnal Ilmiah Fakultas Teknik LIMIT’S, Vol.16 No 2 September 2020, ISSN : 0216- 1184.

Setyawan, Okki , Firizkiansah, Angge , Nuryanto, Ahmad. (2021). Klasifikasi Tingkat Keparahan Serangan Jaringan Komputer Dengan Metode Machine Learning. Journal of Information System, Informatics and Computing, Vol.5 No.1, Juni 2021, e-ISSN : 2597-3673.

Alfianto, Rizal, Dikky, Sutanto, Yudi. (2022). Analisis Perbandingan Quality of Service (QoS) Firmware Original TL-WR 840N Dengan Firmware Openwrt Berbasis Open Source di Kos

Larissa. Jurnal Teknologi Informasi, Vol. XVII Nomor 3 November 2022, ISSN: 1907-2430.

Hidayatulloh, Syarif, Saptadiaji, Desky. (2021). Penetration Testing pada Website Universitas ARS Menggunakan Open Web Application Security Project (OWASP). Jurnal Algoritma, Vol. 19; No. 1; 2021; Hal 77-86, E-ISSN:2302-7339.

Ismail, Wahyu, Rizky, Pramudita, Rully. (2020). Metode Penetration Testing pada Keamanan Jaringan Wireless Wardriving PT. Puma Makmur Aneka Engineering Bekasi. Jurnal Mahasiswa Bina Insani, Vol. 5, No.1, Agustus 2020, 53 – 62, ISSN: 2528-6919.

Additional Files

Published

05-04-2024

How to Cite

Eka Rahmat Mauluddin, & Teti Desyani. (2024). Implementasi Pengamanan Jaringan Dengan Teknik Penetration Testing Menggunakan Metode Deauther Dan Evil Twin Pada Wireless Tl-WR840N . OKTAL : Jurnal Ilmu Komputer Dan Sains, 3(04), 885–899. Retrieved from https://journal.mediapublikasi.id/index.php/oktal/article/view/2261