Analisis Serangan Address Resolution Protocol Poisoning Menggunakan Metode Live Forensik

Tambas Tira, Agro (2022) Analisis Serangan Address Resolution Protocol Poisoning Menggunakan Metode Live Forensik. Other thesis, Universitas Islam Riau.

[img] Text
183510492.pdf - Submitted Version
Restricted to Repository staff only

Download (3MB) | Request a copy

Abstract

Cybercrime is an act of crime in cyberspace that still threatens users who are connected in a network. One example of cybercrime is the Man In The Middle Attack (MITM) and one example of the MITM attack is the Address Resolution Protocol (ARP) Poisoning attack. This attack utilizes the ARP mechanism to be able to carry out attacks such as Sniffing Attack, Network Cut, Network Limit, and so on. In the simulation stage, an attack is carried out on a laptop device by controlling the internet speed using the NetCut. In this study, forensic investigations were carried out using a live forensic method based on the National Institute of Standards and Technology (NIST) framework to detect anomalies in network traffic. Analysis of network traffic can be identified some information such as MAC address, IP address and timestamp using tools like wireshark and XARP. This study also compares the Quality of Service parameters before the attack and when the attack occurs.

Item Type: Thesis (Other)
Contributors:
ContributionContributorsNIDN/NIDK
SponsorAkbar Ramadhan, RizdqiUNSPECIFIED
Uncontrolled Keywords: ARP Poisoning, Live Forensic, Quality of Service, NIST
Subjects: Q Science > QA Mathematics > QA76 Computer software
T Technology > T Technology (General)
Divisions: > Teknik Informatika
Depositing User: Luthfi Pratama ST
Date Deposited: 09 Mar 2023 02:54
Last Modified: 09 Mar 2023 02:54
URI: http://repository.uir.ac.id/id/eprint/20851

Actions (login required)

View Item View Item