ANALISIS AKTIVITAS DAN POLA JARINGAN TERHADAP ETERNAL BLUE DAN WANNACRY RANSOMWARE

Ferdiansyah, Ferdiansyah (2018) ANALISIS AKTIVITAS DAN POLA JARINGAN TERHADAP ETERNAL BLUE DAN WANNACRY RANSOMWARE. JUSIFO (Jurnal Sistem Informasi), 2 (1). pp. 44-59. ISSN ISSN: 2460-0921

[img]
Preview
Text
Ferdiansyah-Analisis Aktivitas dan Pola Jaringan Terhadap Eternal Blue dan Wannacry Ransomware.pdf

Download (1MB) | Preview
Official URL: http://jurnal.radenfatah.ac.id/index.php/jusifo/is...

Abstract

The Internet plays a very important role today in life with rapid growth must also be followed by increasing awareness of cyber threats. Wannacry and Eternal blue is one of the greatest threats of cyber crime because of the many impacts and losses. This research is expected to help in knowing the activity and pattern of attacks Eternal blue and Wannacry Ransomware act on the network and how Malware exploits the victim.

Item Type: Article
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Divisions: Faculty of Engineering, Science and Mathematics > School of Electronics and Computer Science
Depositing User: Mr Ferdiansyah Ferdiansyah
Date Deposited: 06 Nov 2018 08:17
Last Modified: 06 Nov 2018 08:17
URI: http://eprints.binadarma.ac.id/id/eprint/3873

Actions (login required)

View Item View Item