2025-2026 Undergraduate Catalog 
    
    Apr 20, 2025  
2025-2026 Undergraduate Catalog

CYBR 486 - Penetration Test


Credit(s): 3
When Offered: Fall

Penetration testing, or pentesting: involves simulating real attacks to assess the risk associated with potential security breaches. On a pentest, the testers discover vulnerabilities that could be used by attackers and exploit vulnerabilities, where possible, to assess what attackers might gain after a successful exploitation. This course introduces you to the core skills and techniques that every pentester needs. Using a virtual machine-based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. In this course, you’ll experience the key stages of an actual assessment - including information gathering, finding exploitable vulnerabilities, gaining access to systems, and post exploitation.

Prerequisite(s): CSCI 222  with a grade of C or better.