Rabu, 24 November 2010

School of Electrical Engineering and Computer Science at Manbaul Ulum University

-"MENCERDASKAN UMAT"-

School of Electrical Engineering and Informatics
EECS at MU
Electrical Enginering & Computer Sciences IR&D Center
at Manbaul Ullum University


Visi
Menjadi Pusat Pelatihan dan Pembelajaran ICT Cyber Terdepan
Misi

1. Unggul dalam Pendidikan ICT untuk pendidikan dasar dan menengah
2. Pusat Riset, Innovasi dan Pengembangan ICT
3. Teknologi Tepat guna dalam bidang ICT
4. Pusat data dan penganalisaannya

Staf Pendidik.

Barkah Firdaus (Ko.)

Ginanjar F.M. & Dian Hadiana

Sandi Socrates

Agus Haeruman

Ngara

Dede Supriatna

Indah

Rani Kharismaya

Ricky Taufikurrahman

Riki

Ricky Aji P.

Arip Nurahman

Anton Timur J.

Wendy Afriza


Security ▶ play


Video




Watch it on Academic Earth


Lecture Description

Professor David J. Malan (Harvard University) discusses security as it pertains to building dynamic websites.

David J. Malan, Instructor
dmalan@harvard.edu
http://www.cs.harvard.edu/malan/

Course Description

Today's websites are increasingly dynamic. Pages are no longer static HTML files but instead generated by scripts and database calls. User interfaces are more seamless, with technologies like Ajax replacing traditional page reloads. This course teaches students how to build dynamic websites with Ajax and with Linux, Apache, MySQL, and PHP (LAMP), one of today's most popular frameworks. Students learn how to set up domain names with DNS, how to structure pages with XHTML and CSS, how to program in JavaScript and PHP, how to configure Apache and MySQL, how to design and query databases with SQL, how to use Ajax with both XML and JSON, and how to build mashups. The course explores issues of security, scalability, and cross-browser support and also discusses enterprise-level deployments of websites, including third-party hosting, virtualization, colocation in data centers, firewalling, and load-balancing.


Oleh:

Kang Onno W. Purbo, M.Sc., Ph.D.

Keamanan Jaringan &

Beberapa Tip Hacking


Teori

Network Security Appliance

Untuk yang tidak mau pusing menginstalasi berbagai software / aplikasi network security, dapat menggunakan appliance yang sudah jadi.

Evaluasi Jaringan

Security Test

Network Security

Mail Security

Firewall & Blokir Situs

Network Monitoring & Intrution Detection

Pertahanan untuk NetCut

Secure Connection

Mematikan Mesin Windows Jarak Jauh

OS Security

Anti Rootkit

Anti Virus

Web Security

SQL Injection

Cross Site Scripting XSS

Pelaporan

Hacking

Referensi Keamanan Jaringan

Buku-Buku

Referensi Keamanan Web

URL Menarik

Beberapa Tip Hacking


Pengetahuan Umum

Tools

Jebol Password

Port Scanning

XSS Scanner

Web Security

Sniffing

SQL Injection

SQL Injection Tutorial

SQL Injection Software

Forum

Buku & Tutorial

Echo ezine

echo|zine issue #20 ( Pebruari 2009 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. Interview with Onno W Purbo......................................az001
  4. What`s goin on echo forum ............................anonymous-co-ed
  5. Intercepting Library Call ............................ mulyadi santosa
  6. Caesar Shift Cipher............................................... Rey
  7. ARPWall; Konsep dan Pembuktian ............................... y3dips
  8. Encryption: Algoritma Combo .................................... jackD
  9. Prophile on Jck.mrshl ................-----................. echostaff
  10. Enkripsi dan Dekripsi dengan Fungsi Mcrypt di PHP............ monqichi
  11. Salty Py; Password Salt Bruteforcer .. sheran gunasekera & selwin ong
  12. Anti-Forensic; Seek and Destroy .............................jck.mrshl
  13. Hacker LogBook....................................lirva 32; x-diamond1

echo|zine issue #19 ( Agustus 2008 )

  1. Introduction .................................................. y3dips
  2. Pseudo-random .............................................. anonymous
  3. idsecconf ................................................. echo|staff
  4. Digital Signature secara gampangnya ......................... mamasexy
  5. cryptography : Simple a-symetric algorithm................. x-diamond1
  6. Prophile on CyberTank .................................... echo|staff
  7. Prophile on lirva32 ...................................... echo|staff
  8. Whats Goin On Echo Forum ....................................... az001
  9. Bailiwicked DNS Attack (Cache Poisoning) .................... Cyberheb
  10. Scapy: obrak-abrik paket data ................................. y3dips
  11. Hacker LogBook ........................................ various artist


Referensi Menarik

Repository

Pentest LiveCD

Pranala Menarik


Sumber:

http://opensource.telkomspeedy.com/wiki

Tidak ada komentar: