ANALISIS PERBANDINGAN VULNERABILITY SCANNING PADA WEBSITE DVWA MENGGUNAKAN OWASP NIKTO DAN BURPSUITE

Authors

  • Ni Putu Ana Rainita Universitas Pendidikan Ganesha
  • Anak Agung Istri Callysta Athalia Universitas Pendidikan Ganesha
  • Made Diva Putera Ananta Universitas Pendidikan Ganesha
  • I Ketut Pratista Tri Pramana Universitas Pendidikan Ganesha
  • Gede Arna Jude Saskara Universitas Pendidikan Ganesha
  • I Made Edy Listartha Universitas Pendidikan Ganesha

DOI:

https://doi.org/10.55606/jitek.v3i2.908

Keywords:

Vulnerability Scanning, OWASP, Nikto, Burp Suite, Ethical Hacking.

Abstract

Information technology from time to time is growing rapidly and has become part of human life in this modern era, with these developments, websites have an important role, however, existing developments also have an impact on the security of a website, testing web servers is very important. important thing to do, this test aims to test whether the web server is safe or not from the crimes of hackers. Appropriate methods and techniques are needed to see possible vulnerabilities in components, libraries and systems that underlie web applications used in anticipating this, OWASP, Nikto, and Burp Suite tools can be used to test website security vulnerabilities. Each tool has differences in terms of speed or duration, results, or scanned objects. The research objective of this article is how to analyze a comparison of tools in testing website security vulnerabilities. Therefore, the results of detection or analysis of website vulnerabilities are then compared based on scanned objects, duration, and results to then suggest tools that are effective and efficient in their use.

References

R. Meilano, F. Damanik, P. Jambi Jl Lingkar Barat, and L. Veteran Alam Barajo Kota Jambi, “ELTI Jurnal Elektronika, Listrik dan Teknologi Informasi Terapan Pengembangan Sistem Informasi Persediaan Barang dengan Metode Waterfall,” 2019. [Online]. Available: https://ojs.politeknikjambi.ac.id/elti

A. Maliq Ibrahim, T. Defisa, H. Bayu Seta, and I. P. Wayan Widi, “Analisis Keamanan Sistem pada Website Perusahaan CV. Kazar Teknologi Indonesia dengan Metode Vulnerability Assesment and Penetration Testing (VAPT),” 2022.

A. Zirwan, “Pengujian dan Analisis Kemanan Website Menggunakan Acunetix Vulnerability Scanner,” Jurnal Informasi dan Teknologi, pp. 70–75, Mar. 2022, doi: 10.37034/jidt.v4i1.190.

S. Hidayatulloh and D. Saptadiaji, “Penetration Testing pada Website Universitas ARS Menggunakan Open Web Application Security Project (OWASP).” [Online]. Available: http://jurnal.itg.ac.id/

L. Costaner and dan Musfawati, “ANALISIS KEAMANAN WEB SERVER OPEN JOURNAL SYSTEM (OJS) MENGGUNAKAN METODE ISSAF DAN OWASP (STUDI KASUS OJS UNIVERSITAS LANCANG KUNING).”

E. Listartha, G. Arna, J. Saskara, D. Gede, and S. Santyadiputra, “I Made,” ScientiCO : Computer Science and Informatics Journal, vol. 4, no. 2, 2021.

Y. Muhyidin, M. Hafid Totohendarto, E. Undamayanti, and S. Tinggi Teknologi Wastukancana, “Perbandingan Tingkat Keamanan Website Menggunakan Nmap Dan Nikto Dengan Metode Ethical Hacking Comparison of Website Security Levels Using Nmap and Nikto With Ethical Hacking Methods.”

A. Putra Armadhani, D. Nofriansyah, K. Ibnutama, S. Informasi, and S. Triguna Dharma, “Analisis Keamanan Untuk Mengetahui Vulnerability Pada DVWA Lab esting Menggunakan Penetration Testing Standart OWASP,” Jurnal Sains Manajemen Informatika dan Komputer, vol. 21, no. 2, pp. 80–88, 2022, [Online]. Available: https://ojs.trigunadharma.ac.id/index.php/jis

P. M. Purba, A. Cipta Amandha, R. H. Purnama, and A. Ikhwan, “ANALISIS KEAMANAN WEBSITE PRODI SISTEM INFORMASI UINSU MENGGUNAKAN METODE APPLICATION SCANNING,” 2022. [Online]. Available: https://si.uinsu.ac.id/

Kurniawan, D., Maulana, P. A., & Zusrony, E. (2021). ANALYSIS OF E-COMMERCE CONSUMER SATISFACTION LEVEL WITH THE TECHNOLOGY ACCEPTANCE MODEL (TAM) APPROACH. International Journal of Economics, Business and Accounting Research (IJEBAR), 5(4).

Irawadi Alwi and F. Umar, “Analisis Keamanan Website Menggunakan Teknik Footprinting dan Vulnerability Scanning,” 2020.

Published

2023-07-14

How to Cite

Ni Putu Ana Rainita, Anak Agung Istri Callysta Athalia, Made Diva Putera Ananta, I Ketut Pratista Tri Pramana, Gede Arna Jude Saskara, & I Made Edy Listartha. (2023). ANALISIS PERBANDINGAN VULNERABILITY SCANNING PADA WEBSITE DVWA MENGGUNAKAN OWASP NIKTO DAN BURPSUITE. Jurnal Informatika Dan Tekonologi Komputer (JITEK), 3(2), 89–97. https://doi.org/10.55606/jitek.v3i2.908

Most read articles by the same author(s)