Schedule Online Admission Counselling Meeting with Us
Apply Now - 2024

Ethical Hacking

GANPAT UNIVERSITY 

FACULTY OF ENGINEERING & TECHNOLOGY

Programme

Bachelor of Technology

Branch/Spec.

Computer Science & Engineering (CS)

Semester

VI

Version

1.0.0.0

Effective from Academic Year

2022-23

Effective for the batch Admitted in

June 2021

Subject  code

2CSE60E26

Subject Name

ETHICAL HACKING

Teaching scheme 

Examination scheme (Marks)

(Per week)

Lecture(DT)

Practical(Lab.)

Total

CE

SEE

Total

L

TU

P

TW

Credit 

0

0

2

0

2

Theory 

00

00

00

Hours

0

0

4

0

4

Practical

60

40

100

Pre-requisites:

Computer Network, Basic Linux Command

Learning Outcome:

After Successful completion of the course, students will be able to:

  • Understand the  different ethical hacking techniques 
  • Discover the vulnerabilities, loophole on web server and system
  • Apply the knowledge of ethical hacking to perform live attacks
  • Prepare VAPT report of the attacks

Practicals are defined based on the following topics

Sr. No.

Content

1

An Introduction to Ethical Hacking :

 Security Fundamental, Security testing, Hacker and Cracker, Test Plans-keeping It Legal, Ethical and Legality 

2

The Technical Foundations of Hacking:

 The Attacker’s Process, The Ethical Hacker’s Process, Security and the Stack

3

Footprinting and Scanning : 

Information Gathering, Determining the Network Range, Identifying Active Machines, Finding Open Ports and Access Points, OS Fingerprinting Services, Mapping the Network Attack Surface

4

Vulnerability Assessment and Penetration Testing: 

 Need of vulnerability assessment, risk Prevention, Compliance requirement.

5

Enumeration and System Hacking

Enumeration, System Hacking, Denial of Service and Distributed Denial of Service, Sniffers.

6

Malware Threats

Viruses and Worms, Trojans, Covert Communication, Keystroke Logging and Spyware, Malware Counter measures

7

Sniffers, Session Hijacking, and Denial of Service:

Sniffers, Session Hijacking, Denial of Service, and Distributed Denial of Service

8

Web Server Hacking, Web Applications, Database Attacks: 

Web Server Hacking, Web Application Hacking, Database Hacking , Session Hijacking, 

9

Wireless Technologies, Mobile Security and Attacks

Wireless Technologies, Mobile Device Operation and Security, Wireless LANs, vulnerability assessment and penetration testing

10

IDS, Firewalls and Honeypots :  Intrusion Detection Systems, Firewalls, Honeypots

Suggested Practical List

Practical contents will be based on following concepts:

System based attacks, Web server and web page attacks, Malware Design, Mobile VAPT

Text Books

1

Certified Ethical Hacker Michael Gregg, Pearson IT Certification 

2

Hacking the Hacker, Roger Grimes, Wiley

3

Learn Ethical Hacking from Scratch: Your stepping stone to penetration testing Zaid Sabih by Packt Publishing Ltd.

4

Learning Nessus for Penetration TestingBy Himanshu Kumar, PACKT publication

Reference Books

1

Ethical Hacking and Penetration Testing Guide Rafay Baloch by CRC Press

Mooc Course

https://nptel.ac.in/courses/106/105/106105217/

Course Outcomes:

Cos

Description

CO1

Understand the  different ethical hacking techniques 

CO2

Discover the vulnerabilities, loophole on web server and system

CO3

Apply the knowledge of ethical hacking to perform live attacks

CO4

Prepare VAPT report of the attacks

Mapping of CO and PO:

Cos

PO1

PO2

PO3

PO4

PO5

PO6

PO7

PO8

PO9

PO10

PO11

PO12

CO1

3

3

3

1

1

2

3

3

3

2

2

0

CO2

3

3

3

1

1

2

3

3

2

2

2

0

CO3

3

3

2

2

2

3

3

3

3

3

3

2

CO4

3

2

2

2

3

2

2

2

3

3

3

1