@article{Syaifuddin_Regata Akbi_gholib tammami_2021, title={Analisis Address Resolution Protocol Poisoning Attack Pada Router Wlan Menggunakan Metode Live Forensics}, volume={7}, url={https://jurnal.pcr.ac.id/index.php/jkt/article/view/4575}, DOI={10.35143/jkt.v7i1.4575}, abstractNote={<p><em><span class="fontstyle0">Nowdays, the development of technology makes technology a necessity for almost everyone.<br>Various kinds of jobs can also be connected through a technology called the internet network.<br>because it’s easy to use, some businesses and agencies are already using wireless local area<br>network technology, but most of them pay less attention to data communication security on<br>wireless networks. One type of attack on on Wireless Local Area Network with open access is the<br>address resolution protocol poisoning. By using it, attackers can find the data frames and modify<br>or even stop the internet traffic, because the data studied is in the form of volatile data that can<br>be found only in RAM storage or on network traffic, so the attack in this case can be analyzed by<br>using the live forensics method. Volatile data is temporary and will only exist when the system is<br>still on, so that digital evidence information and the behavior of the attacker who carried out the</span><span class="fontstyle2"><br></span><span class="fontstyle0">attack can be identified by using live forensics method. There is detection in this study using the<br>Intrusion detection system Snort application which will send alerts when the system attacked</span> </em></p>}, number={1}, journal={Jurnal Komputer Terapan}, author={Syaifuddin and Regata Akbi, Denar and gholib tammami, ahmad}, year={2021}, month={Jun.}, pages={62–73} }