CS 4061 Ethical Hacking Concepts and Practices Outline BS CS Fall 2021
CS 4061 Ethical Hacking Concepts and Practices Outline BS CS Fall 2021
NCEAC
NCEAC.FORM.001-D
Course Description
1 NCEAC.FORM.001.D
National Computing Education Accreditation Council
NCEAC
NCEAC.FORM.001-D
Textbook (or James Broad, Andrew Bindner, “Penetration Testing with Kali Linux” 1st Edition, Elsevier.
Laboratory Manual
for Laboratory
Courses)
Reference Material Certified Ethical Hacking Guide” Version 9 or 10
2 NCEAC.FORM.001.D
National Computing Education Accreditation Council
NCEAC
NCEAC.FORM.001-D
Course Learning
A. Course Learning Outcomes (CLOs)
Outcomes
After completion of the course, the students shall be able to:
3 NCEAC.FORM.001.D
National Computing Education Accreditation Council
NCEAC
NCEAC.FORM.001-D
1 2 3 4 5 6 7 8 9 10 11 12
1
2
CLOs
3
4
4 NCEAC.FORM.001.D
National Computing Education Accreditation Council
NCEAC
NCEAC.FORM.001-D
Total 15 45
Laboratory
Projects/Experiments
Done in the Course
Programming
Assignments Done in
the Course
Problem Analysis Solution Design Social and Ethical
Class Time Spent (in Theory (%)
(%) (%) Issues (%)
percentage)
50 25 20 5
Oral and Written Every student is required to submit at least __4___ written reports of typically _5____
Communications pages and to make __1___ oral presentation of typically ____15___ minutes’ duration.
5 NCEAC.FORM.001.D
National Computing Education Accreditation Council
NCEAC
NCEAC.FORM.001-D
COURSE CONTENTS
Courseware Events
(Lab/ Case Study/ Quiz/
Weeks Contents/ Topics Assignment/ Project/ Comments (if any)
Presentation/ Research
Report/ Term Paper etc.)
Introduction and basic terminologies regarding ethical
Week-01
hacking
Stages of Ethical Hacking, Hacker Classes, Vulnerability
Research, Legal Implications of Hacking, Linux
Week-02 environment setup, ethical hacking vs penetration testing,
Scope of Penetration Testing. Black box white box, grey
box Testing.
Phases of ethical hacking, Linux basics, Introduction to
foot printing,
Information gathering methodology, DNS Enumeration,
Whois and ARIN Lookups, shodan, DNS enum, Wpscan, Assignment 1, Quiz 1
Week-03
Dirbuster, Introduction to Social Engineering, Common
type of social engineering attacks, phishing, vishing,
smishing, pretexting, baiting, tailgating, piggybacking,
Quid Pro Quo. Tools: Gophish
Setup vulnerable server, Scanning phase, Vulnerability
Week-04
Assessment, Nessus, Nikto, OpenVas, OwaspZap , FING
Open port, closed port, Filtered port, Nmap, NSE and
Assignment 2
Week-05 Zenmap,
DOS attacks, Hping Tool, Malware threats, Network and
Week-06 Quiz 2
OS threats, HAK 5 Kit
Usage of Metasploit, meterpreter, payload generation and
Week-07
exploit, Armitage. Project Discussion
Week-08 Hacking OS and Wireless network, Routersploit Assignment 3
MITM, sniffing, Wireshark, network miner, session
Week-09 Quiz 3
hijacking
Week-10 OWASP Top 10 vulnerabilities version 2013 and 2017
Web application testing using, SQLmap, XSSER, burp Assignment 4
Week-11
suite
Week-12 Hacking a web server, Maintaining Access, Clearing logs Quiz 4
Hacking mobile platforms, payload generation and
Week-13
encoding. Setting up L3mon and msfvenom
Week-15
Project Presentation
6 NCEAC.FORM.001.D