InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan)
Vol 6, No 2 (2022): InfoTekJar Maret

Analisis Pendeteksian Serangan ARP Poisoning dengan Menggunakan Metode Live Forensic

Muhammad Rizky Choiruman (Institut teknologi telkom purwokerto)
Jafaruddin Gusti Amri Ginting (Institut Teknologi Telkom Purwokerto)
Nanda Iryani (Institut teknologi Telkom Purwokerto)



Article Info

Publish Date
12 Mar 2022

Abstract

Network forensics is an important aspect to identify eavesdropping or intrusion on a network. Wiretapping by the attacker can trigger an even bigger attack. Therefore, a network forensics method is needed to collect network traffic records to look for evidence in the event of an attack. In this study, a forensic investigation was conducted to identify an ARPattack poisoning using themethod Live Forensic, the attack trial was carried out when the client accesses the server using the SSL and FTP protocols, when access has been made by the client the attacker can interceptdata. client By utilizing the ARP protocol through the tools Ettercap, this eavesdropping activity can disrupt network security aspects, especially in terms of confidentiality (data confidentiality) and integrity (data authenticity). This process requires tools to be able to search for the attackers quickly, for it was in this research using the tools XArp that can provide alerts and to detect the identity of perpetrators of the attack and the identity of the victim in real time.

Copyrights © 2022






Journal Info

Abbrev

infotekjar

Publisher

Subject

Computer Science & IT

Description

Merupakan jurnal yang dikelola oleh program studi teknik informatika Universitas Islam Sumatera Utara (UISU), jurnal ini membahas ilmu dibidang Informatika dan Teknologi jaringan, sebagai wadah untuk menuangkan hasil penelitian baik secara konseptual maupun teknis yang berkaitan dengan ilmu ...