CYSE 450

Ethical Hacking and Penetration Testing

Course Objectives: Upon completion of this course, the student should be able to: Know the basics of ethical hacking Understand the laws that govern ethical hacking Complete scanning and enumeration
Complete system hacking Test and breach web applications and data servers Write scripts using Bash and Python Complete a penetration test and report