ANALISA KEAMANAN JARINGAN WIRELESS UNIMMA MENGGUNAKAN METODE PENETRATION TESTING

Hanafi, Muhammad A. (2024) ANALISA KEAMANAN JARINGAN WIRELESS UNIMMA MENGGUNAKAN METODE PENETRATION TESTING. Other thesis, Skripsi ,Universitas Muhammadiyah Magelang.

[img] PDF (Skripsi)
19.0504.0029_COVER_BAB I_BAB II_BAB III_BAB V_DAFTAR PUSTAKA (Fakultas Tenik) - Hanafi muhammad.pdf - Published Version

Download (494kB)
[img] PDF (Skripsi)
19.0504.0029_COVER_BAB VI (Fakultas Teknik) - Hanafi muhammad.pdf - Published Version
Restricted to Registered users only

Download (2MB)
[img] PDF (Skripsi)
19.0504.0029_COVER_LAMPIRAN (Fakultas Teknik) - Hanafi muhammad.pdf - Published Version
Restricted to Registered users only

Download (278kB)
[img] PDF (Skripsi)
19.0504.0029_FULL TEXT (Fakultas Teknik).pdf - Published Version
Restricted to Registered users only

Download (3MB)
[img] PDF (Skripsi)
19.0504.0029_COVER_PERNYATAAN PUBLIKASI (Fakultas Teknik) - Hanafi muhammad.pdf - Published Version

Download (274kB)
Item Type: Karya Ilmiah (Other)
Pembimbing: Purwono Hendradi, M.Kom. dan Dimas Sasongko, S.Kom., M.Eng.
Subjects: K Law > K Law (General)
Depositing User: Sulistya Nur Ginanjar, SIP.
Date Deposited: 04 Jun 2024 03:44
Last Modified: 04 Jun 2024 03:44
URI: http://repositori.unimma.ac.id/id/eprint/4139

Actions (login required)

View Item View Item