Main Article Content

Abstract

Nowdays, the development of technology makes technology a necessity for almost everyone.Various kinds of jobs can also be connected through a technology called the internet network.because it’s easy to use, some businesses and agencies are already using wireless local areanetwork technology, but most of them pay less attention to data communication security onwireless networks. One type of attack on on Wireless Local Area Network with open access is theaddress resolution protocol poisoning. By using it, attackers can find the data frames and modifyor even stop the internet traffic, because the data studied is in the form of volatile data that canbe found only in RAM storage or on network traffic, so the attack in this case can be analyzed byusing the live forensics method. Volatile data is temporary and will only exist when the system isstill on, so that digital evidence information and the behavior of the attacker who carried out theattack can be identified by using live forensics method. There is detection in this study using theIntrusion detection system Snort application which will send alerts when the system attacked

Keywords

ARP Poisoning, Live Forensics, V ARP Poisoning Live Forensics Volatile Data

Article Details

How to Cite
Syaifuddin, Regata Akbi, D. ., & gholib tammami, ahmad. (2021). Analisis Address Resolution Protocol Poisoning Attack Pada Router Wlan Menggunakan Metode Live Forensics. Jurnal Komputer Terapan, 7(1), 62–73. https://doi.org/10.35143/jkt.v7i1.4575

References

  1. R. Hartono and A. Purnomo, “Wireless Network 802.11,†D3 Ti Fmipa Uns, vol. 1, no.
  2. , pp. 1–23, 2011.
  3. C. Megawati, F. Teknik, and P. S. Ekstensi, “Keamanan Jaringan Wireless Berbasis
  4. Linux Platform Dan Dd-Wrt Firmware,†2012.
  5. F. Teknik, U. N. Surabaya, J. T. Informatika, F. Teknik, U. N. Surabaya, and A. Point,
  6. “MONITORING JARINGAN WIRELESS TERHADAP SERANGAN PACKET SNIFFING
  7. DENGAN MENGGUNAKAN IDS Achmad Rizal Fauzi I Made Suartana Abstrak.â€
  8. P. Arote, “Detection and Prevention against ARP Poisoning Attack using Modified ICMP
  9. and Voting,†no. January 2015, 2016, doi: 10.1109/CINE.2015.34.
  10. P. Studi, T. Informatika, S. Tinggi, and T. Adisutjipto, “Membangun sistem keamanan
  11. arp spoofing memanfaatkan arpwatch dan addons firefox,†pp. 49–58, 2012.
  12. Y. Mirsky, N. Kalbo, Y. Elovici, and A. Shabtai, “Vesper: Using Echo Analysis to Detect
  13. Man-in-the-Middle Attacks in LANs,†IEEE Transactions on Information Forensics and
  14. Security, vol. 14, no. 6. pp. 1638–1653, 2019, doi: 10.1109/TIFS.2018.2883177.
  15. N. Hildayanti and I. Riadi, “Forensics Analysis of Router On Computer Networks Using
  16. Live Forensics Method,†no. May, 2019, doi: 10.17781/P002559.
  17. M. Kolhe, “Live Vs Dead Computer Forensic Image Acquisition,†vol. 8, no. 3, pp. 455–
  18. , 2017.
  19. K. F. Digital, P. Studi, M. Teknik, P. Pascasarjana, F. Teknologi, and U. I. Indonesia,
  20. “METODE LIVE FORENSICS UNTUK ANALISIS SERANGAN DENIAL OF SERVICE (
  21. DoS ) PADA ROUTER MUHAMMAD ALIM ZULKIFLI METODE LIVE FORENSICS
  22. UNTUK ANALISIS SERANGAN DENIAL OF SERVICE ( DoS ) PADA ROUTER,†2018.
  23. I. Riadi, “INVESTIGASI LIVE FORENSIK DARI SISI PENGGUNA UNTUK
  24. MENGANALISA INVESTIGASI LIVE FORENSIK DARI SISI PENGGUNA UNTUK
  25. MENGANALISA SERANGAN MAN IN THE MIDDLE ATTACK BERBASIS EVIL TWIN,â€
  26. no. April, 2017, doi: 10.33096/ilkom.v9i1.103.1-8.
  27. S. Rahman and M. N. A. Khan, “Review of Live Forensic Analysis Techniques,†Int. J.
  28. Hybrid Inf. Technol., vol. 8, no. 2, pp. 379–388, 2015, doi: 10.14257/ijhit.2015.8.2.35.
  29. V. Data, C. Procedures, A. V. Data, and T. Incident, “Chapter 9 Collecting the Volatile
  30. Data from a Router Solutions in this chapter : Before You Connect to the Cisco Router,†doi:
  31. 1016/B978-1-59749-418-2.00009-0.
  32. S. Syaifuddin, Z. Sari, and M. K. Masduqi, “Analysis of Uapush Malware Infection using
  33. Static and Behavior Method on Android,†Kinet. Game Technol. Inf. Syst. Comput. Network,
  34. Comput. Electron. Control, vol. 3, no. 1, pp. 81–90, 2018, doi: 10.22219/kinetik.v3i1.265.
  35. P. Laboratorium and J. Komputer, “IMPLEMENTASI INTRUSION SYSTEM ( IDS )
  36. SNORT,†pp. 1–4.
  37. D. Saputra and I. Riadi, “Network Forensics Analysis of Man in the Middle Attack Using
  38. Live Forensics Network Forensics Analysis of Man in the Middle Attack Using Live Forensics
  39. Method,†no. May, 2019, doi: 10.17781/P002558.
  40. T. Fiebig, “Forensic DHCP Information Extraction from Home Routers,†2013.
  41. M. Akbar and I. Pendahuluan, “PERANCANGAN SOFTWARE IDS SNORT UNTUK
  42. PENDETEKSIAN SERANGAN INTERRUPTION ( Netcut ) PADA JARINGAN WIRELESS.â€