Claim Missing Document
Check
Articles

Found 1 Documents
Search
Journal : InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan)

Analisis Pendeteksian Serangan ARP Poisoning dengan Menggunakan Metode Live Forensic Muhammad Rizky Choiruman; Jafaruddin Gusti Amri Ginting; Nanda Iryani
InfoTekJar : Jurnal Nasional Informatika dan Teknologi Jaringan Vol 6, No 2 (2022): InfoTekJar Maret
Publisher : Universitas Islam Sumatera Utara

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.30743/infotekjar.v6i2.4904

Abstract

Network forensics is an important aspect to identify eavesdropping or intrusion on a network. Wiretapping by the attacker can trigger an even bigger attack. Therefore, a network forensics method is needed to collect network traffic records to look for evidence in the event of an attack. In this study, a forensic investigation was conducted to identify an ARPattack poisoning using themethod Live Forensic, the attack trial was carried out when the client accesses the server using the SSL and FTP protocols, when access has been made by the client the attacker can interceptdata. client By utilizing the ARP protocol through the tools Ettercap, this eavesdropping activity can disrupt network security aspects, especially in terms of confidentiality (data confidentiality) and integrity (data authenticity). This process requires tools to be able to search for the attackers quickly, for it was in this research using the tools XArp that can provide alerts and to detect the identity of perpetrators of the attack and the identity of the victim in real time.