Logo ČVUT
CZECH TECHNICAL UNIVERSITY IN PRAGUE
STUDY PLANS
2023/2024

Ethical Hacking

Login to KOS for course enrollment Display time-table
Code Completion Credits Range Language
BIE-EHA.21 Z,ZK 5 2P+2C English
Garant předmětu:
Jiří Dostál
Lecturer:
Jiří Dostál, Tomáš Kiezler, Martin Kolárik
Tutor:
Jiří Dostál, Tomáš Kiezler, Martin Kolárik
Supervisor:
Department of Information Security
Synopsis:

The goal of the course is to introduce students to the field of penetration testing and ethical hacking. The course deals with cybersecurity threats, vulnerabilities, and their possible exploitation in computer networks, web applications, wireless networks, operating systems, and others like the Internet of Things or cloud. The focus is on hands-on experience with vulnerabilities testing and the following process of penetration test documentation.

Requirements:

Entry knowledge: OS Linux, web applications, database systems (SQL), basics of computer networks, and cryptography. It is an advantage to have the following courses completed or take them together with BIE-UOS, BIE-DBS, BIE-KAB, BIE-PSI and BIE-TWA.1

Syllabus of lectures:

1. Introduction to penetration testing area.

2. Network traffic analysis and services discovery.

3. Vulnerability of network infrastructure.

4. Web applications - authentication and session management.

5. Web applications - code injection.

6. Web applications - scripting and request forgery.

7. Attacks on security of Wi-Fi systems.

8. Authentication and passwords

9. Reporting.

10. Operating systems, privileges escalation.

11. Embedded systems, attack vectors.

12. Automotive security.

13. Typical attacks on cloud systems.

Syllabus of tutorials:

1. Introduction

2. Traffic Analysis

3. Web Security I

4. Web Security II

5. Web Security III

6. Password Cracking - Offline

7. Password Cracking - Online

8. Operating System Security

9. Wireless Security

10. Forensics

11. Real World Vulnerabilities

12. Cloud Security

13. Reserve

Study Objective:

Upon completion of the course, the students will:

* be introduced to (both theory and practice of) common computer and information security vulnerabilities in their interdisciplinary nature

* be able to perform basic penetration testing tasks (as defined by pentest-standard.org) using software tools and their own program code

* understand the broader context of cybersecurity (macro level), the wide range of related topics for further self-driven education and/or professional /academic specialization, and become savvier ICT users and developers (micro level)

* perceive ethical hacking as a 'problem-discovery' and 'problem-solving' tool (as opposed to 'problem-creating' tool)

Study materials:

1. Kennedy D., O'gorman D., Kearns D. : Metasploit: The Penetration Tester's Guide. No Starch Press, 2011. ISBN 978-1593272883.

2. Weidman G. : Penetration Testing: A Hands-On Introduction to Hacking. No Starch Press, 2014. ISBN 978-1593275648.

3. Messier R. : Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking. O0Reilly, 2018. ISBN 978-1492028697.

4. Messier R. : CEH v10 Certified Ethical Hacker Study Guide. Sybex, 2019. ISBN 978-1119533191.

Note:
Time-table for winter semester 2023/2024:
Time-table is not available yet
Time-table for summer semester 2023/2024:
06:00–08:0008:00–10:0010:00–12:0012:00–14:0014:00–16:0016:00–18:0018:00–20:0020:00–22:0022:00–24:00
Mon
Tue
Wed
Thu
roomT9:302
Dostál J.
09:15–10:45
(lecture parallel1)
Dejvice
NBFIT učebna
roomT9:350
Kiezler T.
11:00–12:30
(lecture parallel1
parallel nr.101)

Dejvice
NBFIT PC ucebna
Fri
The course is a part of the following study plans:
Data valid to 2024-04-19
Aktualizace výše uvedených informací naleznete na adrese https://bilakniha.cvut.cz/en/predmet6562506.html