STUDI ANALISA SERANGAN SQL INJECTION
PDF

Keywords

Security
SQL Injection
Snort
IDS
Wireshark

How to Cite

Nursapdahi, N., Fitrani, A. S. ., Rosid, M. A. ., & Aji, S. . (2022). STUDI ANALISA SERANGAN SQL INJECTION. Prosiding SEMNAS INOTEK (Seminar Nasional Inovasi Teknologi), 6(1), 185–190. https://doi.org/10.29407/inotek.v6i1.2474

Abstract

At this time the website has become one of the modern information media that is growing very quickly. In making a website, not only the design and information are important, but the security aspect of the website itself has a very important role in a website. The need for website security arises from the need to protect data. First, from data loss and corruption. Second, there are irresponsible parties who want to access and change data. Other problems include self-data protection, excessive delays when accessing or using data. The method used in this test will use tools in the form of software and certain methods used to test the security of a website. To analyze website security, the software used is Snort IDS (Intrusion Detection System) and Wireshark. SQL Injection is actually not a new thing in the world of hacking as a web hacking technique, SQL Injection can damage the database of a website. The technique used in SQL Injection is to input basic SQL commands such as create, insert, update, drop, alter, union and select along with other commands.

https://doi.org/10.29407/inotek.v6i1.2474
PDF

References

Y. W. Pradipta, “IMPLEMENTASI INTRUSION PREVENTION SYSTEM (IPS) MENGGUNAKAN SNORT DAN IP TABLES BERBASIS LINUX,” J. Manaj. Inform., vol. Vol. 7 No., 2017.

M. Affandi et al., “Implementasi Snort Sebagai Alat Pendeteksi Intrusi Menggunakan Linux,” J. Teknol. Inf., vol. 4, no. 2, 2013, [Online]. Available: www.linux.org.

M. Dahlan, A. Latubessy, M. Nurkamid, and L. Anggraini, “Pengujian Dan Analisa Keamanan Website Terhadap Serangan Sql Injection (Studi Kasus : Website Umk),” J. Sains dan Teknol., vol. 7, no. 1, pp. 13–19, 2014.

C. S. Bayu, “Analisis Penerapan Jaringan Keamanan Menggunakan IDS dan Honeypot,”Skripsi, Fak. Ilmu Komput., pp. 1–23, 2014.

M. Affandi and S. Setyowibowo, “Implementasi Snort Sebagai Alat Pendeteksi Intrusi,” Implementasi Snort Sebagai Alat Pendeteksi Intrusi Menggunakan Linux, vol. 4, no. 2, 2013.

Justin clarke, SQL Injection Attacks and Defense. 1967.

A. S. Irawan, E. S. Pramukantoro, and A. Kusyanti, “Pengembangan Intrusion Detection System Terhadap SQL Injection Menggunakan Metode Learning Vector Quantization,” J. Pengemb. Teknol. Inf. dan Ilmu Komput. Univ. Brawijaya, vol. 2, no. 6, pp. 2295–2301, 2018.

D. Ariyus, “Intrusion Detection System: Sistem Pendektesian Penyusup pada Jaringan Komputer,” Language (Baltim)., vol. 10, no. 294, p. 23Cm, 2007.

Y. W. Pradipta, “IMPLEMENTASI INTRUSION PREVENTION SYSTEM (IPS) MENGGUNAKAN SNORT DAN IP TABLES BERBASIS LINUX Yoga,” J. Manaj. Inform., vol. Volume 7 N, pp. 21–28, 2017.

R. Triandini, “Implementasi Intrusion Detection System Menggunakan Snort, Barnyard2 Dan Base Pada Sistem Operasi Linux,” Skripsi, 2016.

Creative Commons License

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

Copyright (c) 2022 Nursapdahi Nursapdahi; Arif Senja Fitrani, Mochamad Alfan Rosid, Sukma Aji

Downloads

Download data is not yet available.