ANALISA EVALUASI KINERJA SOFTWARE PASSWORD ATTACKER PADA BERKAS FILE ZIP

Authors

  • Irhan Hisyam Dwi Nugroho Universitas Pendidikan Ganesha
  • Kadek Pebriawan Universitas Pendidikan Ganesha
  • Ketut Gede Tegar Maranom Jati Universitas Pendidikan Ganesha
  • I Gede Cipta Aphila Diptha Universitas Pendidikan Ganesha
  • I Made Edy Listartha Universitas Pendidikan Ganesha
  • Gede Arna Jude Saskara Universitas Pendidikan Ganesha

DOI:

https://doi.org/10.55606/jitek.v3i1.899

Keywords:

password, zip, cyber security

Abstract

As we know, in this era of rapid technological progress, we cannot avoid threats to cyber security, cyber security itself is an effort to protect computer systems and data from various threats. In Indonesia alone, as of September 13, 2022, there have been recorded as many as 12.74 million accounts that have experienced leaks, and this makes Indonesia the 3rd country with the most number of data leaks in the world. One solution that can be done to protect the data that is owned is to put it in an archive such as ZIP, ZIP functions to combine several rice into one and reduce the size. And to secure the data in a ZIP file, you can set a password. The password is a combination of letters, numbers and symbols, with this combination it will be difficult for hackers to carry out their actions.

References

M. Ashari, “Belajar Dari Kebocoran Data Kredensial: Data Yang Paling Berharga adalah Data Pribadi.” https://www.djkn.kemenkeu.go.id/kpknl-kisaran/baca-artikel/14838/Belajar-Dari-Kebocoran-Data-Kredensial-Data-Yang-Paling-Berharga-adalah-Data-Pribadi.html (diakses Des 04, 2022).

C. Bill, “Google: 89 Persen Orang Indonesia Pakai Password Lemah Halaman all - Kompas.com.” https://tekno.kompas.com/read/2021/11/03/15435707/google-89-persen-orang-indonesia-pakai-password-lemah?page=all (diakses Des 05, 2022).

T. M. B. And dan Patil S M, “AUTHENTICATION SCHEME RESISTANT TO SHOULDER SURFING ATTACK USING IMAGE RETRIEVAL International Journal of Knowledge Engineering,” vol. 3, no. 2, hlm. 197–201, 2012, [Daring]. Available: http://www.bioinfopublication.org/jouarchive.php?opt=&jouid=BPJ0000230

D. A. Ankush, B. E. Comp, W. Dhanashree, dan S. S. Husain, “Authentication Scheme for Shoulder surfing using Graphical and Pair Based scheme,” International Journal of Advance Research in Computer Science and Management Studies, vol. 2, no. 10, 2014, [Daring]. Available: www.ijarcsms.com

K. Fujita dan Y. Hirakawa, “A study of password authentication method against observing attacks,” dalam SISY 2008 - 6th International Symposium on Intelligent Systems and Informatics, 2008. doi: 10.1109/SISY.2008.4664927.

W. Z. Khan, M. Y. Aalsalem, dan Y. Xiang, “A Graphical Password Based System for Small Mobile Devices”, Diakses: Des 05, 2022. [Daring]. Available: www.IJCSI.org

M. Zikrillah, J. Raya, P.-P. Km, K. Ogan Ilir, dan S. Selatan, “Analisa Serangan Password Cracking Pada Windows 10 Menggunakan Tools Pwdump v7.1 dan Cain & Abel.”

“John the Ripper explained: An essential password cracker for your hacker toolkit | CSO Online.” https://www.csoonline.com/article/3564153/john-the-ripper-explained-an-essential-password-cracker-for-your-hacker-toolkit.html (diakses Des 03, 2022).

R. N. Nasution dan B. Triandi, “IMPLEMENTASI METODE RSA DAN AES UNTUK MENGAMANKAN FILE WINRAR DAN ZIP IMPLEMENTATION OF RSA AND AES METHODS TO SECURE WINRAR AND ZIP FILES,” 2020.

“Apa itu File Zip? - Dropbox.” https://experience.dropbox.com/id-id/resources/what-is-a-zip-file (diakses Des 04, 2022).

R. A. Abdeen, “An Algorithm for String Searching Based on Brute-Force Algorithm,” IJCSNS International Journal of Computer Science and Network Security, vol. 11, no. 7, hlm. 24, 2011.

U. Kristen Satya Wacana Salatiga, “Analisa Brute Force Attack menggunakan Scanning Aplikasi pada HTTP Attack Artikel Ilmiah Program Studi Teknik Informatika Fakultas Teknologi Informasi,” 2016.

D. Intan Rakhmayanti, “Terungkap! Begini Cara Kerja Hacker Saat Membobol Data Anda.” https://www.cnbcindonesia.com/tech/20220913065714-37-371534/terungkap-begini-cara-kerja-hacker-saat-membobol-data-anda (diakses Des 04, 2022).

“Panduan Hacking Website dengan Kali Linux - Mr. Doel - Google Books.” https://books.google.co.id/books?hl=en&lr=&id=ZC1IDwAAQBAJ&oi=fnd&pg=PP1&dq=apa+itu+kali+linux&ots=dYOK_4WBV3&sig=C9mxlLaL-pBi_L45sHSmDSjCIks&redir_esc=y#v=onepage&q=kali%20linux%20adalah&f=false (diakses Des 04, 2022).

I. A. Gunawan AMIK Tunas Bangsa Jl Sudirman Blok No dan K. Pematang Siantar, “PENGGUNAAN BRUTE FORCE ATTACK DALAM PENERAPANNYA PADA CRYPT8 DAN CSA-RAINBOW TOOL UNTUK MENCARI BISS,” InfoTekJar : Jurnal Nasional Informatika dan Teknologi Jaringan, vol. 1, no. 1, hlm. 52–55, Sep 2016, Diakses: Des 25, 2022. [Daring]. Available: https://jurnal.uisu.ac.id/index.php/infotekjar/article/view/48

“Pengertian Algoritma Brute Force dan Greedy.” https://dosenit.com/ilmu-komputer/pengertian-algoritma-brute-force-dan-greedy (diakses Des 25, 2022).

“Most common password cracking techniques hackers use | Cybernews.” https://cybernews.com/best-password-managers/password-cracking-techniques/ (diakses Des 25, 2022).

“10 most popular password cracking tools [updated 2020] | Infosec Resources.” https://resources.infosecinstitute.com/topic/10-popular-password-cracking-tools/ (diakses Des 25, 2022).

“Kali Linux - Bead Daily.” https://beadgrup.com/news/kali-linux/ (diakses Des 25, 2022).

“What is Kali Linux? | Kali Linux Documentation.” https://www.kali.org/docs/introduction/what-is-kali-linux/ (diakses Des 25, 2022).

“John the Ripper explained: An essential password cracker for your hacker toolkit | CSO Online.” https://www.csoonline.com/article/3564153/john-the-ripper-explained-an-essential-password-cracker-for-your-hacker-toolkit.html#:~:text=John%20the%20Ripper%20definition,crack%20passwords%20via%20dictionary%20attacks. (diakses Des 25, 2022).

“How to Crack Passwords using John The Ripper – Pentesting Tutorial.” https://www.freecodecamp.org/news/crack-passwords-using-john-the-ripper-pentesting-tutorial/ (diakses Des 25, 2022).

“Hashcat explained: How this password cracker works | CSO Online.” https://www.csoonline.com/article/3542630/hashcat-explained-why-you-might-need-this-password-cracker.html (diakses Des 25, 2022).

“Zydra: Password Recovery | Linux Shadow File Cracker | CYBERPUNK.” https://www.cyberpunk.rs/zydra-linux-shadow-file-cracker (diakses Des 25, 2022).

M. Rijal Fadli, “Memahami desain metode penelitian kualitatif,” vol. 21, no. 1, hlm. 33–54, 2021, doi: 10.21831/hum.v21i1.

J. D. Santoso, “ANALISIS PASSWORD CRACKCING MNEGGUNAKAN GPU PROCESS,” Jurnal Mantik Penusa, vol. 3, no. 1.1, 2019, Diakses: Des 05, 2022. [Daring]. Available: https://e-jurnal.pelitanusantara.ac.id/index.php/mantik/article/view/602

A. Kurniadi, “THESIS WPA2-PSK NETWORK SECURITY ANALYSIS USING THE PENETRATION TESTING METHOD (CASE STUDY: TP-LINK ARCHER A6)”.

“Zydra -- ZIP Password Cracker.” https://www.kalilinux.in/2021/02/crack-password-zip-rar-pdf-using-zydra.html (diakses Des 03, 2022).

“Zydra - Recover Password Protected PDF, ZIP, and RAR - GeeksforGeeks.” https://www.geeksforgeeks.org/zydra-recover-password-protected-pdf-zip-and-rar/ (diakses Des 05, 2022).

Published

2023-03-27

How to Cite

Irhan Hisyam Dwi Nugroho, Kadek Pebriawan, Ketut Gede Tegar Maranom Jati, I Gede Cipta Aphila Diptha, I Made Edy Listartha, & Gede Arna Jude Saskara. (2023). ANALISA EVALUASI KINERJA SOFTWARE PASSWORD ATTACKER PADA BERKAS FILE ZIP. Jurnal Informatika Dan Tekonologi Komputer (JITEK), 3(1), 14–23. https://doi.org/10.55606/jitek.v3i1.899

Similar Articles

You may also start an advanced similarity search for this article.

Most read articles by the same author(s)