CFP last date
20 May 2024
Reseach Article

MikroTik Router Vulnerability Testing for Network Vulnerability Evaluation using Penetration Testing Method

by Rosihan, Yasir Muin
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 183 - Number 47
Year of Publication: 2022
Authors: Rosihan, Yasir Muin
10.5120/ijca2022921878

Rosihan, Yasir Muin . MikroTik Router Vulnerability Testing for Network Vulnerability Evaluation using Penetration Testing Method. International Journal of Computer Applications. 183, 47 ( Jan 2022), 33-37. DOI=10.5120/ijca2022921878

@article{ 10.5120/ijca2022921878,
author = { Rosihan, Yasir Muin },
title = { MikroTik Router Vulnerability Testing for Network Vulnerability Evaluation using Penetration Testing Method },
journal = { International Journal of Computer Applications },
issue_date = { Jan 2022 },
volume = { 183 },
number = { 47 },
month = { Jan },
year = { 2022 },
issn = { 0975-8887 },
pages = { 33-37 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume183/number47/32249-2022921878/ },
doi = { 10.5120/ijca2022921878 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:15:13.426086+05:30
%A Rosihan
%A Yasir Muin
%T MikroTik Router Vulnerability Testing for Network Vulnerability Evaluation using Penetration Testing Method
%J International Journal of Computer Applications
%@ 0975-8887
%V 183
%N 47
%P 33-37
%D 2022
%I Foundation of Computer Science (FCS), NY, USA
Abstract

the improvement of information and communication technology is very rapid with the progress of computer networks using network devices such as the MikroTik Router.Network security is needed to prevent threats or attacks such as DDoS (Distributed Denial of Services). To improve network security on the MikroTik Router, a study was conducted that conducted vulnerability testing with several penetration testing methods including Exploit, Brute Force, and DDoS. Penetration Testing is an activity where someone tries to simulate attacks that can be carried out on several organizational networks/agencies to find vulnerabilities contained in the network system. The person who performs this activity is known as penetration testing. DDoS is a type of attack that floods internet traffic on a server or network. This DDoS attack usually occurs on MikroTik router servers which has a fairly large impact. The purpose of this research is to gain access to the MikroTik Router and to test the performance of the MikroTik CPU Load from DDoS attacks while providing recommendations for improvements to the vulnerabilities found in these objects. This research is expected to produce network security on MikroTik Router devices that can prevent threats and attacks.

References
  1. I. Riadi, “Optimalisasi Keamanan Jaringan Menggunakan Pemfilteran Aplikasi Berbasis Mikrotik Pendahuluan Landasan Teori,” JUSI, Univ. Ahmad Dahlan Yogyakarta, vol. 1, no. 1, pp. 71–80, 2011.
  2. Haeruddin, “Analisa dan Implementasi Sistem Keamanan Router Mikrotik dari,” J. Media Inform. Budidarma, vol. 5, no. 3, pp. 848–855, 2021, doi: 10.30865/mibv5i3.2979.
  3. “Apa Itu CVE? – TEGALSEC | BLOG.” https://blog.tegalsec.org/apa-itu-cve/ (accessed Nov. 19, 2021).
  4. “MikroTik RouterOS < 6.43.12 (stable) / < 6.42.12 (long-term) - Firewall and NAT Bypass - Hardware remote Exploit.” https://www.exploit- db.com/exploits/46444 (accessed Nov. 19, 2021).
  5. B. Jaya, Y. Yuhandri, and S. Sumijan, “Peningkatan Keamanan Router Mikrotik Terhadap Serangan Denial of Service (DoS),” J. Sistim Inf. dan Teknol., vol. 2, pp. 115–123, 2020, doi: 10.37034/jsisfotekv2i4.32.
  6. Amarudin, A., & Ulum, F. (2018). Desain Keamanan Jaringan Pada Mikrotik Router OS Menggunakan Metode Port Knocking. Jurnal Teknoinfo, 12(2), 72-75.
  7. Hidayat, A., & Saputra, I. P. (2018). Analisa Dan Problem Solving Keamanan Router Mikrotik Rb750Ra Dan Rb750Gr3 Dengan Metode Penetration Testing (Studi Kasus: Warnet Aulia. Net, Tanjung Harapan Lampung Timur). Jurnal RESISTOR (Rekayasa Sistem Komputer), 1(2), 118-124.
  8. Haeruddin, H. (2021). Analisa dan Implementasi Sistem Keamanan Router Mikrotik dari Serangan Winbox Exploitation, Brute-Force, DoS. JURNAL MEDIA INFORMATIKA BUDIDARMA, 5(3), 848-855.
  9. Haeruddin, H. (2021). Analisa dan Implementasi Sistem Keamanan Router Mikrotik dari Serangan Winbox Exploitation, Brute-Force, DoS. JURNAL MEDIA INFORMATIKA BUDIDARMA, 5(3), 848-855.
  10. Sandromedo Christa Nugroho, “No Title,” Brute Force Attack pada Algoritm. SHA-256, vol. Vol 2 No 2, no. Vol 2 No 2 (2019): Talenta Conference Series: Science and Technology (ST), https://doi.org/10.32734/st.v2i2.477.
  11. “Panduan Refensi Nmap (Man Page, bahasa Indonesia) |.” https://nmap.org/man/id/index.html#man- description (accessed Nov. 19, 2021).
Index Terms

Computer Science
Information Sciences

Keywords

Vulnerability Mikrotik Penetration Testing DDoS Attack Exploit Mikrotik