OK: Found an XML parser.
OK: Support for GZIP encoding.
OK: Support for character munging.

Notice: Undefined property: MagpieRSS::$etag in /home/easypurchaseltd/www/boutique/include/rss/rss_fetch.inc on line 156

Notice: Undefined index: version in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 173

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Deprecated: Function split() is deprecated in /home/easypurchaseltd/www/boutique/include/rss/rss_parse.inc on line 153

Example Output

Channel: Fredy Bastian

RSS URL:

Parsed Results (var_dump'ed)

object(MagpieRSS)#4 (22) {
  ["parser"]=>
  resource(12) of type (Unknown)
  ["current_item"]=>
  array(0) {
  }
  ["items"]=>
  array(25) {
    [0]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-5780516261369055408"
      ["published"]=>
      string(29) "2024-04-24T12:33:00.003+07:00"
      ["updated"]=>
      string(29) "2024-04-24T12:33:32.261+07:00"
      ["title"]=>
      string(49) "Manok Na Pula Mod Apk Menu 7.2 Unlock All Chicken"
      ["summary"]=>
      string(397) "Manok Na Pula Mod Apk offers a plethora of features such as limitless money, access to all levels and birds, 3D visuals, diverse environments, and much more.Manok Na Pula Mod Menu 7.2 Unlock All Chicken DOWNLOAD APKManok na pula stands out as one of the top role-playing games on mobile platforms. The game captivates players with missions that must be completed to earn money and unlock new "
      ["link_replies"]=>
      string(147) "https://www.fredybastian.com/feeds/5780516261369055408/comments/defaulthttps://www.fredybastian.com/2024/04/manok-na-pula-mod-apk.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5780516261369055408"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5780516261369055408"
      ["link"]=>
      string(63) "https://www.fredybastian.com/2024/04/manok-na-pula-mod-apk.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [1]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-7022875189169352851"
      ["published"]=>
      string(29) "2023-06-18T22:13:00.001+07:00"
      ["updated"]=>
      string(29) "2023-06-18T22:13:00.151+07:00"
      ["title"]=>
      string(44) "Berikut Adalah Cara Kali Linux Root Password"
      ["summary"]=>
      string(399) "Kali Linux Root PasswordPengenalan Kali Linux dan Pentingnya Password RootKali Linux merupakan distribusi Linux yang populer di kalangan para profesional keamanan dan pengujian penetrasi. Pada sistem operasi Kali Linux, terdapat akun root yang memiliki akses penuh terhadap seluruh sistem. Dalam artikel ini, kita akan membahas cara mengelola password root Kali Linux dengan mudah dan aman.Mengubah "
      ["link_replies"]=>
      string(150) "https://www.fredybastian.com/feeds/7022875189169352851/comments/defaulthttps://www.fredybastian.com/2023/06/Kali-Linux-Root-Password.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/7022875189169352851"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/7022875189169352851"
      ["link"]=>
      string(66) "https://www.fredybastian.com/2023/06/Kali-Linux-Root-Password.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [2]=>
    array(13) {
      ["id"]=>
      string(69) "tag:blogger.com,1999:blog-1182823092764658488.post-699562150351346362"
      ["published"]=>
      string(29) "2023-06-17T22:03:00.001+07:00"
      ["updated"]=>
      string(29) "2023-06-17T22:03:00.128+07:00"
      ["title"]=>
      string(88) "Kali Linux OSINT Tools: Maksimalkan Investigasi Keamanan Cyber dengan Alat yang Tersedia"
      ["summary"]=>
      string(398) "kali linux osint toolsKali Linux telah menjadi sistem operasi yang populer di kalangan profesional keamanan cyber dan peneliti. Dikenal dengan kumpulan alat yang lengkap dan kuat, Kali Linux membantu memperkuat investigasi keamanan dengan berbagai fitur yang berguna. Dalam artikel ini, kita akan membahas secara mendetail tentang alat OSINT (Open Source Intelligence) yang tersedia di Kali Linux. "
      ["link_replies"]=>
      string(147) "https://www.fredybastian.com/feeds/699562150351346362/comments/defaulthttps://www.fredybastian.com/2023/06/Kali-Linux-Osint-Tools.html#comment-form"
      ["link_edit"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/699562150351346362"
      ["link_self"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/699562150351346362"
      ["link"]=>
      string(64) "https://www.fredybastian.com/2023/06/Kali-Linux-Osint-Tools.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [3]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-4220973287235812512"
      ["published"]=>
      string(29) "2023-06-16T07:00:00.007+07:00"
      ["updated"]=>
      string(29) "2023-06-16T07:00:00.134+07:00"
      ["title"]=>
      string(56) "Tips dan Trik untuk Menggunakan Metasploit di Kali Linux"
      ["summary"]=>
      string(395) "Pengenalan Kali Linux dan MetasploitMetasploit adalah salah satu alat paling populer dan kuat untuk pengujian penetrasi dan eksploitasi keamanan. Metasploit dikembangkan oleh Rapid7 dan memiliki banyak modul yang memungkinkan pengguna untuk melakukan berbagai serangan terhadap sistem yang rentan. Dalam artikel ini, kita akan membahas tips dan trik penting untuk menggunakan Metasploit di Kali "
      ["link_replies"]=>
      string(182) "https://www.fredybastian.com/feeds/4220973287235812512/comments/defaulthttps://www.fredybastian.com/2023/06/Tips-dan-Trik-untuk-Menggunakan-Metasploit-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4220973287235812512"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4220973287235812512"
      ["link"]=>
      string(98) "https://www.fredybastian.com/2023/06/Tips-dan-Trik-untuk-Menggunakan-Metasploit-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [4]=>
    array(13) {
      ["id"]=>
      string(69) "tag:blogger.com,1999:blog-1182823092764658488.post-597207083898346710"
      ["published"]=>
      string(29) "2023-06-15T07:00:00.003+07:00"
      ["updated"]=>
      string(29) "2023-06-15T07:00:00.123+07:00"
      ["title"]=>
      string(35) "Cara Sniffing Menggunakan Wireshark"
      ["summary"]=>
      string(396) "Cara Sniffing Menggunakan WiresharkWireshark adalah salah satu perangkat lunak analisis jaringan yang paling populer dan kuat. Dengan menggunakan Wireshark, Anda dapat memeriksa dan menganalisis lalu lintas jaringan secara mendetail. Namun, perlu diingat bahwa penggunaan Wireshark juga dapat disalahgunakan oleh pihak yang tidak bertanggung jawab, seperti hacker yang ingin mencuri data pribadi "
      ["link_replies"]=>
      string(160) "https://www.fredybastian.com/feeds/597207083898346710/comments/defaulthttps://www.fredybastian.com/2023/06/Cara-Sniffing-Menggunakan-Wireshark.html#comment-form"
      ["link_edit"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/597207083898346710"
      ["link_self"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/597207083898346710"
      ["link"]=>
      string(77) "https://www.fredybastian.com/2023/06/Cara-Sniffing-Menggunakan-Wireshark.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [5]=>
    array(13) {
      ["id"]=>
      string(69) "tag:blogger.com,1999:blog-1182823092764658488.post-877963156004972250"
      ["published"]=>
      string(29) "2023-06-14T07:00:00.027+07:00"
      ["updated"]=>
      string(29) "2023-06-14T07:00:00.125+07:00"
      ["title"]=>
      string(41) "Mengenal Tool Port Scanning di Kali Linux"
      ["summary"]=>
      string(398) "Mengenal Tool Port Scanning di Kali LinuxApa itu Port Scanning?Port scanning adalah salah satu teknik yang digunakan oleh para profesional keamanan komputer untuk memeriksa dan menganalisis keamanan sistem. Pada dasarnya, port scanning merupakan proses memeriksa port-port yang terbuka pada suatu perangkat atau jaringan. Dalam konteks keamanan, port scanning dilakukan untuk mengidentifikasi port "
      ["link_replies"]=>
      string(166) "https://www.fredybastian.com/feeds/877963156004972250/comments/defaulthttps://www.fredybastian.com/2023/06/Mengenal-Tool-Port-Scanning-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/877963156004972250"
      ["link_self"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/877963156004972250"
      ["link"]=>
      string(83) "https://www.fredybastian.com/2023/06/Mengenal-Tool-Port-Scanning-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [6]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-6189087520646648564"
      ["published"]=>
      string(29) "2023-06-13T07:00:00.003+07:00"
      ["updated"]=>
      string(29) "2023-06-13T07:00:00.124+07:00"
      ["title"]=>
      string(41) "Cara Menggunakan Burp Suite di Kali Linux"
      ["summary"]=>
      string(399) "Cara Menggunakan Burp Suite di Kali LinuxBurp Suite adalah salah satu tools populer yang digunakan oleh para professional keamanan komputer untuk melakukan pengujian penetrasi pada aplikasi web. Dalam artikel ini, kita akan membahas cara menggunakan Burp Suite di Kali Linux, sistem operasi yang sering digunakan oleh para profesional keamanan untuk melakukan pengujian penetrasi.H2: Instalasi Burp "
      ["link_replies"]=>
      string(167) "https://www.fredybastian.com/feeds/6189087520646648564/comments/defaulthttps://www.fredybastian.com/2023/06/Cara-Menggunakan-Burp-Suite-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/6189087520646648564"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/6189087520646648564"
      ["link"]=>
      string(83) "https://www.fredybastian.com/2023/06/Cara-Menggunakan-Burp-Suite-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [7]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-2129768886136397033"
      ["published"]=>
      string(29) "2023-06-12T07:00:00.006+07:00"
      ["updated"]=>
      string(29) "2023-06-12T07:00:00.132+07:00"
      ["title"]=>
      string(75) "Cara Membuat Owncloud Server di Kali Linux: Mengendalikan Data Anda Sendiri"
      ["summary"]=>
      string(399) "Cara Membuat Owncloud Server di Kali LinuxMengelola dan mengendalikan data pribadi adalah prioritas bagi banyak orang saat ini. Dalam era di mana privasi menjadi perhatian utama, memiliki kontrol penuh atas data Anda adalah kebutuhan yang semakin mendesak. Salah satu solusi untuk mengatasi masalah ini adalah dengan membangun Owncloud server di Kali Linux. Owncloud adalah platform open-source yang"
      ["link_replies"]=>
      string(165) "https://www.fredybastian.com/feeds/2129768886136397033/comments/defaulthttps://www.fredybastian.com/2023/06/Membangun-Owncloud-Server-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2129768886136397033"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2129768886136397033"
      ["link"]=>
      string(81) "https://www.fredybastian.com/2023/06/Membangun-Owncloud-Server-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [8]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-5121116284794750834"
      ["published"]=>
      string(29) "2023-06-11T18:55:00.004+07:00"
      ["updated"]=>
      string(29) "2023-06-13T13:30:26.773+07:00"
      ["title"]=>
      string(56) "Tips dan Trik untuk Menggunakan Metasploit di Kali Linux"
      ["summary"]=>
      string(394) "Tips dan Trik untuk Menggunakan Metasploit di Kali LinuxMetasploit adalah salah satu alat yang paling terkenal dan kuat dalam dunia keamanan komputer. Dikembangkan oleh Rapid7, Metasploit menyediakan kerangka kerja yang komprehensif untuk menguji keamanan sistem, melakukan penetrasi, dan mengeksploitasi kerentanan. Jika Anda menggunakan Kali Linux sebagai sistem operasi Anda, berikut adalah "
      ["link_replies"]=>
      string(194) "https://www.fredybastian.com/feeds/5121116284794750834/comments/defaulthttps://www.fredybastian.com/2023/06/Tips-dan-Trik-untuk-Menggunakan-Metasploit-di-Kali-Linux_01330684225.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5121116284794750834"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5121116284794750834"
      ["link"]=>
      string(110) "https://www.fredybastian.com/2023/06/Tips-dan-Trik-untuk-Menggunakan-Metasploit-di-Kali-Linux_01330684225.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [9]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-5322195675798519024"
      ["published"]=>
      string(29) "2023-06-11T07:00:00.001+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:59.634+07:00"
      ["title"]=>
      string(84) "Cara Sniffing dan Spoofing di Kali Linux: Mengenal Keamanan Jaringan yang Lebih Baik"
      ["summary"]=>
      string(395) "Cara Sniffing dan Spoofing di Kali LinuxDalam era digital yang semakin maju seperti saat ini, keamanan jaringan menjadi hal yang sangat penting. Banyak orang yang menggunakan Kali Linux, sebuah distribusi Linux yang terkenal dalam dunia keamanan informasi, untuk melakukan penelitian dan uji coba terkait keamanan jaringan. Dalam artikel ini, kita akan membahas tentang dua teknik penting dalam "
      ["link_replies"]=>
      string(166) "https://www.fredybastian.com/feeds/5322195675798519024/comments/defaulthttps://www.fredybastian.com/2023/06/Cara-Sniffing-dan-Spoofing-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5322195675798519024"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5322195675798519024"
      ["link"]=>
      string(82) "https://www.fredybastian.com/2023/06/Cara-Sniffing-dan-Spoofing-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [10]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-2911427602205712552"
      ["published"]=>
      string(29) "2023-06-10T21:20:00.001+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:52.345+07:00"
      ["title"]=>
      string(106) "Mempelajari Metasploit Framework di Kali Linux: Mengenal dan Menguasai Keamanan Jaringan dengan Lebih Baik"
      ["summary"]=>
      string(391) "Mempelajari Metasploit Framework di Kali LinuxMetasploit Framework adalah salah satu alat pentesting paling populer yang digunakan oleh para profesional keamanan jaringan dan peretas etis. Dalam artikel ini, kami akan membahas pentingnya mempelajari Metasploit Framework di Kali Linux, sebuah distribusi Linux yang dirancang khusus untuk pengujian penetrasi dan keamanan jaringan. Kami akan "
      ["link_replies"]=>
      string(172) "https://www.fredybastian.com/feeds/2911427602205712552/comments/defaulthttps://www.fredybastian.com/2023/06/Mempelajari-Metasploit-Framework-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2911427602205712552"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2911427602205712552"
      ["link"]=>
      string(88) "https://www.fredybastian.com/2023/06/Mempelajari-Metasploit-Framework-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [11]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-1477981832435444228"
      ["published"]=>
      string(29) "2023-06-04T21:12:00.003+07:00"
      ["updated"]=>
      string(29) "2023-06-11T18:56:59.745+07:00"
      ["title"]=>
      string(56) "Strategi Inovatif untuk Meningkatkan Keamanan Data Cloud"
      ["summary"]=>
      string(399) "Datan cloud telah menjadi pusat penting bagi organisasi modern dalam menyimpan dan mengelola data mereka. Namun, semakin berkembangnya ancaman keamanan cyber, perlindungan data cloud menjadi semakin mendesak. Organisasi harus mengadopsi strategi inovatif untuk memastikan keamanan data mereka tetap terjaga, mencegah pelanggaran keamanan yang berpotensi merugikan reputasi dan kepercayaan pelanggan."
      ["link_replies"]=>
      string(182) "https://www.fredybastian.com/feeds/1477981832435444228/comments/defaulthttps://www.fredybastian.com/2023/06/Strategi-Inovatif-untuk-Meningkatkan-Keamanan-Data-Cloud.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/1477981832435444228"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/1477981832435444228"
      ["link"]=>
      string(98) "https://www.fredybastian.com/2023/06/Strategi-Inovatif-untuk-Meningkatkan-Keamanan-Data-Cloud.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "1"
      }
    }
    [12]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-4278947889185743131"
      ["published"]=>
      string(29) "2023-04-26T17:34:00.005+07:00"
      ["updated"]=>
      string(29) "2023-07-26T21:28:52.814+07:00"
      ["title"]=>
      string(47) "Jasa Tombol Kirim Domino - WA +6285-749-838-343"
      ["summary"]=>
      string(388) "Jasa Tombol Kirim DominoJasa Tombol Kirim Domino - Jasa Tombol kirim higgs domino, dengan bantuan jasa tombol kirim domino, Anda dapat mengirimkan cip dengan mudah dan cepat. Dalam blog ini, kami akan menjelaskan lebih detail tentang jasa tombol kirim domino dan bagaimana itu dapat membantu memudahkan proses pengiriman cip.ABAIKAN ARTIKEL INI KALIAN BISA LANGSUNG KE SITUS NYA :https://"
      ["link_replies"]=>
      string(163) "https://www.fredybastian.com/feeds/4278947889185743131/comments/defaulthttps://www.fredybastian.com/2023/04/jasa-tombol-kirim-domino-solusi-mudah.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4278947889185743131"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4278947889185743131"
      ["link"]=>
      string(79) "https://www.fredybastian.com/2023/04/jasa-tombol-kirim-domino-solusi-mudah.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [13]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-4649571033508371786"
      ["published"]=>
      string(29) "2023-04-13T03:24:00.005+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:03:06.028+07:00"
      ["title"]=>
      string(28) "Cara SQL Injection di Termux"
      ["summary"]=>
      string(397) " Cara SQL Injection di TermuxCara SQL Injection di Termux - SQL Injection adalah teknik hacking yang memanfaatkan celah keamanan pada aplikasi web untuk memasukkan perintah SQL yang tidak sah ke dalam database yang digunakan oleh aplikasi. Pada dasarnya, SQL Injection memungkinkan penyerang untuk mengakses, mengubah, atau menghapus data yang disimpan di dalam database. Dalam tutorial ini, "
      ["link_replies"]=>
      string(154) "https://www.fredybastian.com/feeds/4649571033508371786/comments/defaulthttps://www.fredybastian.com/2023/04/cara-sql-injection-di-termux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4649571033508371786"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4649571033508371786"
      ["link"]=>
      string(70) "https://www.fredybastian.com/2023/04/cara-sql-injection-di-termux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [14]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-9166467643358282731"
      ["published"]=>
      string(29) "2023-04-13T03:01:00.000+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:02:58.948+07:00"
      ["title"]=>
      string(41) "Cara Menggunakan Burp Suite di Kali Linux"
      ["summary"]=>
      string(399) "Cara Menggunakan Burp Suite di Kali LinuxCara Menggunakan Burp Suite di Kali Linux - Burp Suite adalah salah satu alat yang paling populer dan handal untuk melakukan uji penetrasi pada aplikasi web. Di Kali Linux, Burp Suite sudah terpasang dan siap digunakan. Namun, jika Anda belum pernah menggunakan Burp Suite sebelumnya, mungkin perlu mempelajari beberapa hal dasar terlebih dahulu. Berikut ini"
      ["link_replies"]=>
      string(167) "https://www.fredybastian.com/feeds/9166467643358282731/comments/defaulthttps://www.fredybastian.com/2023/04/Cara-Menggunakan-Burp-Suite-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/9166467643358282731"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/9166467643358282731"
      ["link"]=>
      string(83) "https://www.fredybastian.com/2023/04/Cara-Menggunakan-Burp-Suite-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [15]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-6280404578699558182"
      ["published"]=>
      string(29) "2023-04-12T04:03:00.007+07:00"
      ["updated"]=>
      string(29) "2023-06-11T18:57:29.559+07:00"
      ["title"]=>
      string(36) "Linux Dikembangkan Pertama Kali Oleh"
      ["summary"]=>
      string(399) "Linux Dikembangkan Pertama Kali OlehLinux Dikembangkan Pertama Kali Oleh - Linux adalah salah satu sistem operasi open-source yang paling populer dan sering digunakan di seluruh dunia. Sistem operasi ini dikembangkan pertama kali oleh Linus Torvalds pada tahun 1991 saat masih berkuliah di University of Helsinki. Linux dibangun berdasarkan kernel UNIX yang telah dimodifikasi dan diperluas sehingga"
      ["link_replies"]=>
      string(162) "https://www.fredybastian.com/feeds/6280404578699558182/comments/defaulthttps://www.fredybastian.com/2023/04/Linux-Dikembangkan-Pertama-Kali-Oleh.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/6280404578699558182"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/6280404578699558182"
      ["link"]=>
      string(78) "https://www.fredybastian.com/2023/04/Linux-Dikembangkan-Pertama-Kali-Oleh.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [16]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-2672943083818540319"
      ["published"]=>
      string(29) "2023-04-11T02:43:00.002+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:03:13.306+07:00"
      ["title"]=>
      string(42) "Menggunakan Kali Linux untuk Hacking Wi-Fi"
      ["summary"]=>
      string(394) "Menggunakan Kali Linux untuk Hacking Wi-FiKali Linux adalah sebuah distro Linux khusus yang dikembangkan untuk keperluan penetration testing dan ethical hacking. Distro ini memiliki banyak sekali tools yang siap digunakan untuk memudahkan para hacker dalam melakukan aktivitas mereka. Salah satu aktivitas yang bisa dilakukan dengan Kali Linux adalah hacking Wi-Fi. Sebagai seorang hacker atau "
      ["link_replies"]=>
      string(168) "https://www.fredybastian.com/feeds/2672943083818540319/comments/defaulthttps://www.fredybastian.com/2023/04/Menggunakan-Kali-Linux-untuk-Hacking-Wi-Fi.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2672943083818540319"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2672943083818540319"
      ["link"]=>
      string(84) "https://www.fredybastian.com/2023/04/Menggunakan-Kali-Linux-untuk-Hacking-Wi-Fi.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [17]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-5550087116801806970"
      ["published"]=>
      string(29) "2023-04-09T03:49:00.000+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:03:18.784+07:00"
      ["title"]=>
      string(64) "Mengenal Tools Forensik di Kali Linux untuk Investigasi Keamanan"
      ["summary"]=>
      string(399) "Mengenal Tools Forensik di Kali Linux untuk Investigasi KeamananMengenal Tools Forensik di Kali Linux untuk Investigasi Keamanan - Kali Linux adalah sistem operasi yang populer digunakan oleh para pakar keamanan untuk melakukan audit keamanan, analisis jaringan, dan investigasi forensik. Dalam artikel ini, kita akan membahas mengenai tools forensik yang terdapat di Kali Linux dan bagaimana mereka"
      ["link_replies"]=>
      string(190) "https://www.fredybastian.com/feeds/5550087116801806970/comments/defaulthttps://www.fredybastian.com/2023/04/Mengenal-Tools-Forensik-di-Kali-Linux-untuk-Investigasi-Keamanan.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5550087116801806970"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/5550087116801806970"
      ["link"]=>
      string(106) "https://www.fredybastian.com/2023/04/Mengenal-Tools-Forensik-di-Kali-Linux-untuk-Investigasi-Keamanan.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [18]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-3441567453485575728"
      ["published"]=>
      string(29) "2023-04-07T15:15:00.003+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:03:29.507+07:00"
      ["title"]=>
      string(51) "Membangun Penetration Testing Lab dengan Kali Linux"
      ["summary"]=>
      string(393) "Membangun Penetration Testing Lab dengan Kali LinuxMembangun Penetration Testing Lab dengan Kali Linux - Apakah Anda ingin mempelajari cara melakukan penetration testing pada sistem Anda sendiri atau pada sistem klien Anda? Maka, solusinya adalah dengan membuat laboratorium penetration testing dengan menggunakan Kali Linux.Kali Linux adalah distribusi Linux yang berfokus pada keamanan "
      ["link_replies"]=>
      string(167) "https://www.fredybastian.com/feeds/3441567453485575728/comments/defaulthttps://www.fredybastian.com/2023/04/Penetration-Testing-Lab-dengan-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/3441567453485575728"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/3441567453485575728"
      ["link"]=>
      string(83) "https://www.fredybastian.com/2023/04/Penetration-Testing-Lab-dengan-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [19]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-2358661513311907800"
      ["published"]=>
      string(29) "2023-04-07T04:56:00.003+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:04.344+07:00"
      ["title"]=>
      string(52) "50 Tools Kali Linux Dan Fungsinya Untuk Hacking 2023"
      ["summary"]=>
      string(395) "Tools Kali LinuxTools Kali Linux - Kali Linux adalah distribusi Linux yang paling populer untuk digunakan oleh para peneliti keamanan, praktisi keamanan informasi, dan profesional keamanan lainnya. Kali Linux dilengkapi dengan lebih dari 600 alat keamanan informasi, dan ini menjadikannya platform yang sangat berguna untuk melakukan tugas-tugas seperti pengujian penetrasi, pemulihan data, dan "
      ["link_replies"]=>
      string(169) "https://www.fredybastian.com/feeds/2358661513311907800/comments/defaulthttps://www.fredybastian.com/2023/04/Tools-Kai-Linux-Dan-Fungsinya-Untuk-Hacking.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2358661513311907800"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2358661513311907800"
      ["link"]=>
      string(85) "https://www.fredybastian.com/2023/04/Tools-Kai-Linux-Dan-Fungsinya-Untuk-Hacking.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [20]=>
    array(13) {
      ["id"]=>
      string(69) "tag:blogger.com,1999:blog-1182823092764658488.post-120285416378911825"
      ["published"]=>
      string(29) "2023-04-07T04:24:00.008+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:11.559+07:00"
      ["title"]=>
      string(32) "Mengenal Wireshark di Kali Linux"
      ["summary"]=>
      string(399) "Mengenal Wireshark di Kali LinuxMengenal Wireshark di Kali Linux - Kali Linux adalah salah satu sistem operasi yang paling populer di kalangan para hacker dan profesional keamanan IT. Dalam Kali Linux terdapat banyak tools yang digunakan untuk melakukan penetration testing dan pengujian keamanan jaringan. Salah satu tools tersebut adalah Wireshark, sebuah packet sniffer yang digunakan untuk "
      ["link_replies"]=>
      string(157) "https://www.fredybastian.com/feeds/120285416378911825/comments/defaulthttps://www.fredybastian.com/2023/04/Mengenal-Wireshark-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/120285416378911825"
      ["link_self"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/120285416378911825"
      ["link"]=>
      string(74) "https://www.fredybastian.com/2023/04/Mengenal-Wireshark-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [21]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-8495694653863705715"
      ["published"]=>
      string(29) "2023-04-07T02:15:00.004+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:13.894+07:00"
      ["title"]=>
      string(58) "Belajar Membuat Payload Menggunakan Msfvenom di Kali Linux"
      ["summary"]=>
      string(396) "Belajar Membuat Payload Menggunakan Msfvenom di Kali LinuxBelajar Membuat Payload Menggunakan Msfvenom di Kali Linux - Msfvenom adalah sebuah alat yang sangat berguna dalam dunia hacking. Alat ini digunakan untuk membuat payload atau malware yang dapat digunakan untuk mengeksploitasi kerentanan dalam sistem komputer yang menjadi target. Payload yang dibuat menggunakan Msfvenom dapat digunakan "
      ["link_replies"]=>
      string(183) "https://www.fredybastian.com/feeds/8495694653863705715/comments/defaulthttps://www.fredybastian.com/2023/04/Belajar-MembuatPayload-Menggunakan-Msfvenom-di-Kali-Linux.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/8495694653863705715"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/8495694653863705715"
      ["link"]=>
      string(99) "https://www.fredybastian.com/2023/04/Belajar-MembuatPayload-Menggunakan-Msfvenom-di-Kali-Linux.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "1"
      }
    }
    [22]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-2242799412758142901"
      ["published"]=>
      string(29) "2023-04-07T01:49:00.012+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:23.589+07:00"
      ["title"]=>
      string(35) "Cara Menggunakan Nmap di Kali Linux"
      ["summary"]=>
      string(393) "Cara Menggunakan Nmap di Kali Linux Dan Pengertian NmapCara Menggunakan Nmap di Kali Linux-  Nmap adalah salah satu alat penting dalam bidang keamanan siber dan digunakan untuk melakukan pemindaian jaringan. Dalam artikel ini, kita akan membahas bagaimana cara menggunakan Nmap di Kali Linux, beserta pengertiannya dengan bahasa yang mudah dipahami.Pengertian NmapNmap adalah sebuah alat "
      ["link_replies"]=>
      string(181) "https://www.fredybastian.com/feeds/2242799412758142901/comments/defaulthttps://www.fredybastian.com/2023/04/Cara-Menggunakan-Nmap-di-Kali-Linux-Dan-Pengertian-Nmap.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2242799412758142901"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/2242799412758142901"
      ["link"]=>
      string(97) "https://www.fredybastian.com/2023/04/Cara-Menggunakan-Nmap-di-Kali-Linux-Dan-Pengertian-Nmap.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [23]=>
    array(13) {
      ["id"]=>
      string(69) "tag:blogger.com,1999:blog-1182823092764658488.post-257570408775720715"
      ["published"]=>
      string(29) "2023-04-06T21:27:00.010+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:28.359+07:00"
      ["title"]=>
      string(56) "Mengenal Metasploit Di Kali Linux Dan Cara Menginstalnya"
      ["summary"]=>
      string(397) "Mengenal Metasploit di Kali Linux dan Cara MenginstalnyaKali Linux merupakan salah satu distro Linux yang populer digunakan dalam kegiatan hacking dan penetration testing. Salah satu tools penting yang biasa digunakan di dalamnya adalah Metasploit Framework. Metasploit Framework adalah sebuah platform yang digunakan untuk membangun, menguji, dan mengeksploitasi kerentanan di dalam sistem.Dalam "
      ["link_replies"]=>
      string(167) "https://www.fredybastian.com/feeds/257570408775720715/comments/defaulthttps://www.fredybastian.com/2023/04/Mengenal-Metasploit-dan-Cara-Menginstalnya.html#comment-form"
      ["link_edit"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/257570408775720715"
      ["link_self"]=>
      string(82) "https://www.blogger.com/feeds/1182823092764658488/posts/default/257570408775720715"
      ["link"]=>
      string(84) "https://www.fredybastian.com/2023/04/Mengenal-Metasploit-dan-Cara-Menginstalnya.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
    [24]=>
    array(13) {
      ["id"]=>
      string(70) "tag:blogger.com,1999:blog-1182823092764658488.post-4853463917674395119"
      ["published"]=>
      string(29) "2023-04-06T13:23:00.003+07:00"
      ["updated"]=>
      string(29) "2023-06-11T19:04:30.431+07:00"
      ["title"]=>
      string(37) "Cara Install Kali Linux di VirtualBox"
      ["summary"]=>
      string(395) "Cara Install Kali Linux di VirtualBoxKali Linux adalah sistem operasi yang didesain untuk melakukan pengujian keamanan dan analisis forensik pada jaringan komputer. Sistem operasi ini dilengkapi dengan berbagai tools dan aplikasi yang sangat berguna bagi para ahli keamanan dan peneliti. Dalam artikel ini, saya akan membahas cara instalasi Kali Linux di VirtualBox.VirtualBox adalah salah satu "
      ["link_replies"]=>
      string(163) "https://www.fredybastian.com/feeds/4853463917674395119/comments/defaulthttps://www.fredybastian.com/2023/04/cara-install-kali-linux-di-virtualbox.html#comment-form"
      ["link_edit"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4853463917674395119"
      ["link_self"]=>
      string(83) "https://www.blogger.com/feeds/1182823092764658488/posts/default/4853463917674395119"
      ["link"]=>
      string(79) "https://www.fredybastian.com/2023/04/cara-install-kali-linux-di-virtualbox.html"
      ["author_name"]=>
      string(13) "Fredy Bastian"
      ["author_uri"]=>
      string(51) "http://www.blogger.com/profile/05670312363201560543"
      ["author_email"]=>
      string(19) "noreply@blogger.com"
      ["thr"]=>
      array(1) {
        ["total"]=>
        string(1) "0"
      }
    }
  }
  ["channel"]=>
  array(14) {
    ["id"]=>
    string(45) "tag:blogger.com,1999:blog-1182823092764658488"
    ["updated"]=>
    string(29) "2024-04-24T12:34:15.613+07:00"
    ["title"]=>
    string(13) "Fredy Bastian"
    ["subtitle"]=>
    string(143) "fredybastian.com merupakan sarana tutorial atau informasi berbagai macam hal seperti tentang technology, travel, sport, olahraga dan lain lain."
    ["link_http://schemas.google.com/g/2005#feed"]=>
    string(48) "https://www.fredybastian.com/feeds/posts/default"
    ["link_self"]=>
    string(63) "https://www.blogger.com/feeds/1182823092764658488/posts/default"
    ["link"]=>
    string(29) "https://www.fredybastian.com/"
    ["link_hub"]=>
    string(32) "http://pubsubhubbub.appspot.com/"
    ["link_next"]=>
    string(93) "https://www.blogger.com/feeds/1182823092764658488/posts/default?start-index=26&max-results=25"
    ["author_name"]=>
    string(13) "Fredy Bastian"
    ["author_uri"]=>
    string(51) "http://www.blogger.com/profile/05670312363201560543"
    ["author_email"]=>
    string(19) "noreply@blogger.com"
    ["generator"]=>
    string(7) "Blogger"
    ["opensearch"]=>
    array(3) {
      ["totalresults"]=>
      string(2) "73"
      ["startindex"]=>
      string(1) "1"
      ["itemsperpage"]=>
      string(2) "25"
    }
  }
  ["textinput"]=>
  array(0) {
  }
  ["image"]=>
  array(0) {
  }
  ["feed_type"]=>
  string(4) "Atom"
  ["feed_version"]=>
  NULL
  ["encoding"]=>
  string(5) "UTF-8"
  ["_source_encoding"]=>
  string(0) ""
  ["ERROR"]=>
  string(0) ""
  ["WARNING"]=>
  string(0) ""
  ["_CONTENT_CONSTRUCTS"]=>
  array(6) {
    [0]=>
    string(7) "content"
    [1]=>
    string(7) "summary"
    [2]=>
    string(4) "info"
    [3]=>
    string(5) "title"
    [4]=>
    string(7) "tagline"
    [5]=>
    string(9) "copyright"
  }
  ["_KNOWN_ENCODINGS"]=>
  array(3) {
    [0]=>
    string(5) "UTF-8"
    [1]=>
    string(8) "US-ASCII"
    [2]=>
    string(10) "ISO-8859-1"
  }
  ["stack"]=>
  array(0) {
  }
  ["inchannel"]=>
  bool(false)
  ["initem"]=>
  bool(false)
  ["incontent"]=>
  bool(false)
  ["intextinput"]=>
  bool(false)
  ["inimage"]=>
  bool(false)
  ["current_namespace"]=>
  bool(false)
  ["last_modified"]=>
  string(31) "Wed, 24 Apr 2024 05:34:15 GMT
"
}