Author Archives: Eliz

Web Application Development & Security

Golden Leaf Residence Website A website where the residents are able to file complaints, book the swimming pool or function hall, as well as receive updates. It is user-friendly. The front-end service hosts the user interface of the app. This … Continue reading

Posted in Web Application | Leave a comment

Intelligent System Final Project

By Chan Elizabeth W, Gadiza Namira Putri Andjani, and Winson Wardana The main program code is presented in the main.py The code for training the model is presented in the 2 Jupyter notebooks. (trainimgModel.ipynb and trainemotionModel.ipynb) The haarcascade_frontalface_default.xml is used … Continue reading

Posted in Intelligent Systems | Leave a comment

Projects:

Intelligent Systems http://2201797001chan.blog.binusian.org/category/projects/intelligent-systems/ Web Application http://2201797001chan.blog.binusian.org/category/projects/web-application/ Multimedia http://2201797001chan.blog.binusian.org/category/projects/multimedia/ Databases System http://2201797001chan.blog.binusian.org/category/projects/database-system/ Ethical Hacking http://2201797001chan.blog.binusian.org/category/projects/ethical-hacking/ Network Forensics http://2201797001chan.blog.binusian.org/category/projects/network-forensic/

Posted in Projects | Leave a comment

Network Forensic Weekly Report

Week 1 This week, we learned about the introduction of network forensics. Network forensics is a division of digital forensics. It mainly focuses on a monitor and analyzes network traffic. The purposes are: Intrusion Detection/Prevention Information Gathering Legal Evidence The … Continue reading

Posted in Network Forensic | Leave a comment

Ethical Hacking Penetration Testing Final Project

Penetration testing target: pentest.id The basic penetration testing process was used for this project. There were 4 processes: Discovery/Reconnaissance, Scanning, Exploitation, and Post-Exploitation. (5 Important Questions to Ask Your Next Penetration Tester, 2015). The main purpose of this testing: Discover … Continue reading

Posted in Ethical Hacking | Leave a comment

Ethical Hacking Weekly Report

Week 1 This week was our first meeting. We were introduced to the course. We were also informed about the projects that need to be complete to pass this course. Week 2 This week, we learned about information gathering included … Continue reading

Posted in Ethical Hacking | Leave a comment

Ethical Hacking – Individual Assignment

The tool used – Sherlock Sherlock is a tool that can be used to find social media accounts across many varieties’ websites that may be related to the real target. Each social media may contain links to others that use … Continue reading

Posted in Ethical Hacking | Leave a comment

Attention!

All tools, guidance, and tutorials in this blog are for education only.

Posted in Ethical Hacking | Leave a comment

Intelligent Systems Weekly Report

Week 1 This week is the first session of the Intelligent Systems class. We learned the introductory to AI. We also formed a group for the final project. Week 2 This week, I and Diza have started the research for … Continue reading

Posted in Intelligent Systems | Leave a comment

My contribution to database system final project

I contributed to this project by making the staff and customer UI and controller, making the main menu UI and functions with Marco, making the ERD diagram. Along with other group members, we made the project report together.

Posted in Database System | Leave a comment