CS 447 Penetration Testing

The course would include both the concepts and tools of penetration testing, will include use of scripting and tools of Kali Linux, and ethics of hacking, scanning tools, sniffers, network vulnerabilities, password cracking, spoofing, session hijacking, denial of service attacks, buffer overflows, programming exploits, and web application vulnerabilities.  

Upon completion of this course student should be able to:

1. Describe penetration testing cycle from Recon to Impact Assessment
2. Gain understanding of the threat vectors used to penetrate systems and networks.
3. Explore both classic and modern attacks and their impacts.
4. Gain a deep understanding of the penetration testing process.
5. Explore industry standard tools and techniques for exploiting vulnerabilities and assessing impact.
6. Plan, organize and perform penetration testing on a simple network. 

Credits

3

Prerequisite

CS 341 with a minimum grade of C- and CS 330 with a minimum grade of C- and junior standing

Offered

Fall only