PENGUJIAN CELAH KEAMANAN WEBSITE POSKETANMU DENGAN GOOGLE PENETRATION TESTING DAN METODE OWASP TOP 10 2021

Sebrina, Aida Fitriya (2024) PENGUJIAN CELAH KEAMANAN WEBSITE POSKETANMU DENGAN GOOGLE PENETRATION TESTING DAN METODE OWASP TOP 10 2021. Undergraduate thesis, UPN Veteran Jawa Timur.

[img] Text (COVER)
20081010035_COVER.pdf

Download (889kB)
[img] Text (BAB 1)
20081010035_BAB1.pdf

Download (134kB)
[img] Text (BAB 2)
20081010035_BAB2.pdf
Restricted to Repository staff only until 5 June 2026.

Download (639kB)
[img] Text (BAB 3)
20081010035_BAB3.pdf
Restricted to Repository staff only until 5 June 2026.

Download (625kB)
[img] Text (BAB 4)
20081010035_BAB4.pdf
Restricted to Repository staff only until 5 June 2026.

Download (6MB)
[img] Text (BAB V)
20081010035_BAB5.pdf

Download (128kB)
[img] Text (DAFTAR PUSTAKA)
20081010035_DAFTARPUSTAKA.pdf

Download (238kB)
[img] Text (LAMPIRAN)
20081010035_LAMPIRAN.pdf
Restricted to Repository staff only until 5 June 2026.

Download (392kB)

Abstract

In the rapidly advancing digital era, cybersecurity issues are becoming increasingly significant. Posketanmu website, as a platform that manages and stores the data of Mojokerto Regency residents, has a responsibility to safeguard this data from potential cyberattacks. Therefore, this research was conducted with the aim of identifying, evaluating, and exploiting security vulnerabilities on the Posketanmu website using Google Penetration Testing and OWASP Top 10 2021 methods. This research involved five crucial stages of penetration testing. The first stage was information gathering and reconnaissance using various tools such as Nmap, Nslookup, Wappalizer, Whatweb, Whois, and Google Hacking. The second stage was vulnerability scanning using ZAP, which yielded findings of vulnerabilities with varying severity levels. The third stage was vulnerability assessment, involving manual testing and categorization based on OWASP. The fourth stage was exploitation, where 11 vulnerabilities were successfully exploited. The fifth stage was reporting, which included test results and recommendations for mitigating the identified security gaps based on OWASP Top 2021. By applying Google Penetration Testing and OWASP Top 10 2021 methods, this research successfully uncovered and recommended solutions for four security vulnerabilities on the Posketanmu website. These vulnerabilities include stored XSS, CSP header not set, Strict-Transport Security header not set, and open redirect vulnerability. The application of Google Penetration Testing and OWASP Top 10 2021 methods helps enhance the security of the Posketanmu website, ensuring better protection of Mojokerto Regency residents' data. The recommended improvements can help make the Posketanmu website more secure and resistant to cyberattacks.

Item Type: Thesis (Undergraduate)
Contributors:
ContributionContributorsNIDN/NIDKEmail
Thesis advisorJunaidi, AchmadNIDN0710117803achmad.junaidi.if@upnjatim.ac.id
UNSPECIFIEDSihananto, Andreas NugrohoNIDN0012049005andreas.nugroho.jarkom@upnjatim.ac.id
Subjects: T Technology > T Technology (General)
Divisions: Faculty of Computer Science > Departemen of Informatics
Depositing User: aida fitriya sebrina
Date Deposited: 05 Jun 2024 03:07
Last Modified: 05 Jun 2024 03:08
URI: https://repository.upnjatim.ac.id/id/eprint/24344

Actions (login required)

View Item View Item