Items where Subject is "Intrusion detection systems (Computer security). Computer network security. Hackers"

Group by: Creators | Item Type
Number of items at this level: 39.

Article

Sinkhole attack in IDS: detection and performance analysis for agriculture-based WSN using cooja network simulator / Iman Hazwam Abd Halim, Mohamad Hafiz Abdul Azziz and Mohd Faris Mohd Fuzi. (2021) Journal of Computing Research and Innovation (JCRINN), 6 (2): 18. pp. 173-181. ISSN 2600-8793

Reducing honeypot log storage capacity consumption – cron job with perl-script approach / Iman Hazwam Bin Abd Halim ... [et al.]. (2019) Journal of Computing Research and Innovation (JCRINN), 4 (1): 3. pp. 16-26. ISSN 2600-8793

Digital forensic investigation of trojan attacks in network using wireshark, FTK imager and volatility / Muhamad Arif Hashim ... [et al.]. (2017) Journal of Computing Research and Innovation (JCRINN), 2 (2): 8. pp. 60-65. ISSN 2600-8793

Network security performance analysis of Mobile Voice Over Ip Application (mVoIP): Kakao Talk, WhatsApp, Telegram and Facebook Messenger / Nur Khairani Kamarudin ... [et al.]. (2020) Journal of Computing Research and Innovation (JCRINN), 5 (2). pp. 21-27. ISSN 2600-8793

The performance analysis of malware attack / Nur Khairani Kamarudin ... [et al.]. (2018) Journal of Computing Research and Innovation (JCRINN), 3 (4): 3. pp. 19-24. ISSN 2600-8793

Intrusion detection system (IDS) : Investigating snort performance in windows and Ubuntu due to flooding attack / Abidah Mat Taib and Nur Syahirah Shayuthi. (2017) Journal of Computing Research and Innovation (JCRINN), 2 (2): 3. pp. 18-25. ISSN 2600-8793

Performance analysis of open-source network monitoring software in wireless network / Mohd Faris Mohd Fuzi ... [et al.]. (2023) Journal of Computing Research and Innovation (JCRINN), 8 (2): 4. pp. 31-44. ISSN 2600-8793

Comparison of supervised machine learning algorithms for malware detection / Mohd Faris Mohd Fuzi ... [et al.]. (2023) Journal of Computing Research and Innovation (JCRINN), 8 (2): 7. pp. 67-73. ISSN 2600-8793

Cybercrime awareness: development and evaluation of an adventure game / Aznoora Osman and Nurul Syarafina Azizan. (2017) Journal of Computing Research and Innovation (JCRINN), 2 (3): 4. pp. 20-25. ISSN 2600-8793

RaspyAir: self-monitoring system for wireless intrusion detection using raspberry pi / Mohd Nizam Osman and Mohd Syafiq Aiman Mohamad Zulrahim. (2016) Journal of Computing Research and Innovation (JCRINN), 1 (1): 3. pp. 14-21. ISSN 2600-8793

Immune-genetic algorithm(IGA) with local search for intrusion detection system in computer network / Hamizan Suhaimi, Saiful Izwan Suliman, and Ismail Musirin. (2021) Journal of Electrical and Electronic Systems Research (JEESR), 18. pp. 77-83. ISSN 1985-5389

Book Section

Web-Application for securing message using Steganography with LSB Algorithm and Hybrid Encryption / Muhammad Khairul Amin Mohd Nai and Siti Rahayu Abdul Aziz. (2021) In: International Jasin Multimedia and Computer Science Invention and Innovation Exhibition (i-JaMCSIIX 2021). International Jasin Multimedia and Computer Science Invention and Innovation Exhibition, 4 . Faculty of Computer and Mathematical Sciences, Jasin, p. 29.

Web-Application for securing message using Steganography with LSB Algorithm and Hybrid Encryption / Muhammad Khairul Amin Mohd Nai and Siti Rahayu Abdul Aziz. (2021) In: International Jasin Multimedia & Computer Science Invention and Innovation Exhibition (i-JaMCSIIX 2021). UiTM Cawangan Melaka Kampus Jasin, pp. 35-38.

Image capturing fake user of mobile phone using front camera / Dr Mohd Afizi Mohd Shukran. (2013) In: Optimizing Innovation for Global Commercialization Research, Invention, Innovation Design: RIID 2013. Division of Research, Industrial Linkages and Alumni, UiTM Cawangan Melaka, Alor Gajah, Melaka, p. 26. ISBN 978-967-0637-02-0 (Submitted)

QR tag scanner / Dr. Mohd Afizi Mohd Shukran. (2013) In: Optimizing Innovation for Global Commercialization Research, Invention, Innovation Design: RIID 2013. Division of Research, Industrial Linkages and Alumni, UiTM Cawangan Melaka, Alor Gajah, Melaka, p. 26. ISBN 978-967-0637-02-0 (Submitted)

Conference or Workshop Item

Sistem pemulihan data: alat forensik cakera dalam mengesan jenayah komputer / Abd Hadi Abd Razak. (2006) In: Volume No. 1: Science and Technology, 30 – 31 May 2006, Swiss Garden Resort & Spa Kuantan, Pahang.

Thesis

Network security risk assessment based on fuzzy logic approach / Nurulhidayah Abdul Latif. (2012) Masters thesis, thesis, Universiti Teknologi MARA.

Investigating cultural influences to privacy: case of Malaysia's computer professionals' self-regulatory efficacy concerning information privacy practices / Emely Shazwan Abdul Wahid. (2013) Masters thesis, thesis, Universiti Teknologi MARA.

Data breaching in cloud computing caused by man-in-the-middle (MITM) attack / Siti Naquiah Ahmad Tarmizi Lim. (2016) Masters thesis, thesis, Universiti Teknologi MARA (UiTM).

IPv6 tunneling through multiple layers of NATs using XTeredo / Noor Jeehan Amat Jamji. (2009) Masters thesis, thesis, Universiti Teknologi MARA (UiTM).

Security assessment of FTMSK web server / Md Nazri Hashim. (2005) Degree thesis, thesis, Universiti Teknologi MARA.

User's view on information security in government sector / Siti Asmah Ibrahim. (2015) Masters thesis, thesis, Universiti Teknologi MARA (UiTM).

Investigation on anonymous email in online social networking / Fatma Husna M Mazlin. (2016) Degree thesis, thesis, Universiti Teknologi MARA (UiTM).

The development of trusted NetFlow packet capturing system / Ahmad Fuad Mat Som. (2009) Masters thesis, thesis, Universiti Teknologi MARA (UiTM).

Research study on communication overhead between mobile phone and server in the network with security and without security / Hazie Amira Mohd Ghazali. (2016) Masters thesis, thesis, Universiti Teknologi MARA (UiTM).

Ehancing security and privacy in local area network with TORVPN using : raspberry pi as access point / Mohamad AfiqHakimi Rosli. (2019) Degree thesis, thesis, Universiti Teknologi Mara Perlis.

An immune-genetic algorithm with tabu local search for network intrusion detection system / Hamizan Suhaimi. (2021) Masters thesis, thesis, Universiti Teknologi MARA.

Evaluation of virtual private network employing secure on demand IP based connection (SeDIC) / Mohamed Sulaiman Sultan Suhaibuddeen. (2010) PhD thesis, thesis, Universiti Teknologi MARA.

Netguard: implementing OpenVPN, Pi-Hole and IDS for securing network environment using Raspberry Pi technology / Muhammad Tholhah Zabri. (2018) Degree thesis, thesis, Universiti Teknologi MARA, Perlis.

Real time and auto triggered facial recogition entrance system / Muhammad Raez Zahari. (2013) Degree thesis, thesis, Universiti Teknologi MARA (UiTM).

Student Project

Keylogger detection analysis using machine learning algorithm / Muhammad Faiz Hazim Abdul Rahman. (2022) [Student Project] (Submitted)

Detecting brute force attacks and analyzing network traffic using Wireshark / Nur Khaira Ahmad Shah. (2022) [Student Project] (Submitted)

Cyber security awareness among employees of MSC Cyberport Sdn. Bhd. Johor / Nurul Hazirah Azali. (2018) [Student Project] (Unpublished)

Performance analysis of wormhole attack on AODV in MANET / Muaz Adib Azfar Azhar. (2022) [Student Project] (Submitted)

Intrusion notification via SMS / Aziz Kasmir Mat Yunos. (2006) [Student Project] (Unpublished)

Comparison of malware detection model using supervised machine learning algorithms / Syamir Mohd Shahirudin. (2022) [Student Project] (Submitted)

Performance evaluation of AODV using blackhole attack in MANET / Muhammad Idham Padil. (2022) [Student Project] (Submitted)

Password based door lock system using PIC microcontroller / Mohamad Hairy Zulfahmy Rosli and Muhammad Syazwan Hamzah. (2015) [Student Project] (Unpublished)

Research Reports

Penyalahgunaan teknologi internet di kalangan mahasiswa: satu kajian kes di UiTM / Mazlan Osman & Amri Abdul Rahman. (2008) [Research Reports] (Unpublished)

This list was generated on Fri Mar 29 05:42:55 2024 UTC.