PENERAPAN TEKNIK PENETRATION TESTING TERHADAP CROSS SITE SCRIPTING (XSS) DALAM PENGEMBANGAN WEBSITE

  • Ahmad Alfian Chandra 08985363997
  • Ahmad Turmudi Zy Universitas Pelita Bangsa
  • Agung Nugroho Universitas Pelita Bangsa

Abstract

The increasing use of websites in various aspects of daily life has led to an urgent need to ensure the security of the information presented. One of the significant threats in website security is Cross-Site Scripting (XSS), where an attacker inserts malicious code into a web page to be executed by the user. This research aims to apply penetration testing techniques as a method to detect and resolve XSS vulnerabilities in website development. The research was conducted through three stages: installation of software to support penetration testing, execution of penetration testing using OWASP ZAP to identify vulnerabilities, and evaluation and implementation of solutions to address the vulnerabilities found. The results show that the implementation of the htmlspecialchars function in PHP is effective in preventing the execution of malicious scripts, thereby reducing the risk of XSS attacks. In addition, penetration testing techniques proved to be an effective method in identifying and mitigating security risks in web applications. Thus, this research emphasizes the importance of thorough security testing and implementation of appropriate preventive measures to maintain the integrity and user trust of web applications.

Downloads

Download data is not yet available.
Keywords: Cross-Site Scripting (XSS), Penetration Testing, OWASP ZAP, Website Security, htmlspecialchars.

References

S. Parulian, D. A. Pratiwi, and M. Cahya Yustina, “Ancaman dan Solusi Serangan Siber di Indonesia.” [Online]. Available: http://ejournal.upi.edu/index.php/TELNECT/

I. B. I. Dewangkara, K. S. Santi, V. A. Putri, and I. M. E. Listartha, “Penerapan Analisis Kerentanan XSS dan Rate Limiting pada Situs Web MTsN 3 Negara Menggunakan OWASP ZAP.” [Online]. Available: https://www.zaproxy.org/download/.

I. Rochmawati, “Analisis User Interface Situs Web Iwearup.Com,” 2019. [Online]. Available: www.iwearup.com

A. Sultan Hakim, T. Adi Cahyanto, and H. Azizah, “Serangan Cross-Site Scripting (Xss) Berdasarkan Base Metric CVSS V.2.”

S. Suroto and A. Asman, “Ancaman Terhadap Keamanan Informasi Oleh Serangan Cross-Site Scripting (XSS) Dan Metode Pencegahannya,” 2021. [Online]. Available: http://www.hackers.com?yid=

P. Negeri, K. / Jurusan, T. Elektro, T. Komputer, and D. Jaringan, “Analisis Cross-Site Scripting (Xss) Injection-Reflected Xss And Stored Xss Mengggunakan Framework OWASP 10 Indah O. Laleb”, [Online]. Available: http://attack.com/page.php?something=someth

I. Y. Prabhaswara, I. Made, A. D. Suarjaya, N. Kadek, and D. Rusjayanthi, “Pengembangan Engine Web Crawler Sebagai Pencari Jejak Serangan Cyber Stored Cross-Site Scripting,” 2023.

M. I. Hany, A. Bhawiyuga, and A. Kusyanti, “Implementasi Cross Site Scripting Vulnerability Assessment Tools berdasarkan OWASP Code Review,” 2021. [Online]. Available: http://j-ptiik.ub.ac.id

A. Hidayat, Y. Samudra, P. Lely, and P. Andriyanto, “AMMA : Jurnal Pengabdian Masyarakat Sosialisasi Pengenalan Pentingnya Cyber Security Bagi Siswa Untuk Membangun Keamanan Informasi Dalam Era Digital,” vol. 2, no. 5, 2023.

E. Novianto et al., “Some rights reserved BY-NC-SA 4.0 International License Keamanan Informasi (Information Security) Pada Aplikasi Sistem Informasi Manajemen Sumber Daya Manusia 1),” vol. 8, no. 1, pp. 10–15, 2023, doi: 10.36341/rabit.vx8i1.2966.

E. W. Tyas Darmaningrat et al., “Sosialisasi Bahaya dan Upaya Pencegahan Social Engineering untuk Meningkatkan Kesadaran Masyarakat tentang Keamanan Informasi,” Sewagati, vol. 6, no. 2, Feb. 2022, doi: 10.12962/j26139960.v6i2.92.

M. A. Z. Risky and Y. Yuhandri, “Optimalisasi dalam Penetrasi Testing Keamanan Website Menggunakan Teknik SQL Injection dan XSS,” Jurnal Sistim Informasi dan Teknologi, pp. 215–220, Aug. 2021, doi: 10.37034/jsisfotek.v3i4.68.

S. Hidayatulloh and D. Saptadiaji, “Penetration Testing pada Website Universitas ARS Menggunakan Open Web Application Security Project (OWASP).” [Online]. Available: http://jurnal.itg.ac.id/

M. Rozali and M. Dayan Sinaga, “Diagnosis Keamanan Web Menggunakan Metode Uji Penetrasi Website Sekolah Web Security Diagnosis Using School Website Penetration Test Method,” 2024, [Online]. Available: http://kti.potensi-utama.ac.id/index.php/JID

D. F. Priambodo, A. D. Rifansyah, and M. Hasbi, “Penetration Testing Web XYZ Berdasarkan OWASP Risk Rating,” Teknika, vol. 12, no. 1, pp. 33–46, Feb. 2023, doi: 10.34148/teknika.v12i1.571.

A. Elanda and R. Lintang Buana, “Analisis Kualitas Keamanan Sistem Informasi E-Office Berbasis Website Pada Stmik Rosma Dengan Menggunakan OWASP TOP 10,” 2021.

K. Nisa, A. Putra, R. A. Siregar, and M. Dedi Irawan, “Bulletin of Information Technology (BIT) Analisis Website Tapanuli Tengah Menggunakan Metode Open Web Application Security Project Zap (Owasp Zap),” vol. 3, no. 4, pp. 308–316, 2022, doi: 10.47065/bit.v3i1.

I. Riadi, R. Umar, T. Lestari, S. Informasi, and U. Ahmad Dahlan, “Analisis Kerentanan Serangan Cross Site Scripting (XSS) pada Aplikasi Smart Payment Menggunakan Framework OWASP,” 2020.

D. E. Narhudin, B. Irawan, and A. Bahtiar, “Evaluasi Keamanan Website Menggunakan Metode Owasp: Penilaian Terhadap Serangan Injeksi Sql Dan Cross-Site Scripting (XSS),” 2024. [Online]. Available: https://rachmagroup.co.id

A. Wira Utama and A. Senja Fitrani, “Techniques For Testing Website Security Using The Escaping Metacharacter Method Teknik Menguji Keamanan Website Dengan Menggunakan Metode Escaping Metacharacter,” 2022.

Published
2024-07-09
How to Cite
[1]
A. Chandra, A. Turmudi Zy, and A. Nugroho, “PENERAPAN TEKNIK PENETRATION TESTING TERHADAP CROSS SITE SCRIPTING (XSS) DALAM PENGEMBANGAN WEBSITE”, rabit, vol. 9, no. 2, pp. 262-270, Jul. 2024.
Section
Articles
PDF (Bahasa Indonesia)
Abstract views: 38
downloads: 28