Skip to main content
Till KTH:s startsida Till KTH:s startsida

EP275V Ethical hacking II 4.0 credits

This is a project course based on EP274V Ethical Hacking I. In the project, you will attack a corporate computer network to exfiltrate specific information. The course management rigs the attacked network in a virtual environment. To perform the attack, you can use your imagination and online tools. During the course, you will learn to use network and vulnerability scanning tools, attack code development platforms, remote control of computers and password cracking.

Choose semester and course offering

Choose semester and course offering to see current information and more about the course, such as course syllabus, study period, and application information.

Application

For course offering

Autumn 2024 Start 28 Oct 2024 single courses students

Application code

10126

Headings with content from the Course syllabus EP275V (Autumn 2024–) are denoted with an asterisk ( )

Content and learning outcomes

Course contents

The course has no new course content. It gives new challenges within the scope of the same cyber environment as EP274V Ethical Hacking I.

Intended learning outcomes

After passing the course, the student should, at an introductory level, be able to

  • establish resources to support offensive security operations
  • perform reconnaissance and discovery to plan operations
  • access credentials, such as account names, passwords and access tokens
  • achieve initial access to networks and systems
  • execute malicious code on remote devices
  • establish command and control capabilities to communicate with compromised systems
  • elevate privileges on systems to gain higher-level permissions
  • persist on networks by maintaining access across interruptions
  • move laterally, pivoting through the computing environment
  • avoid detection by network defenders
  • collect and exfiltrate data from computing environments
  • assess the security of computer systems, applications, and services
  • carry out legal and ethical security testing.

This will provide students with a practical understanding of the capabilities and possibilities of an attacker, in order to evaluate the cybersecurity of computer networks.

Literature and preparations

Specific prerequisites

  • Completed course EP274V Ethical hacking I, 3,5 credits.
  • Knowledge in English corresponding to the upper secondary course English B/English 6. 

Recommended prerequisites

No information inserted

Equipment

No information inserted

Literature

No information inserted

Examination and completion

If the course is discontinued, students may request to be examined during the following two academic years.

Grading scale

A, B, C, D, E, FX, F

Examination

  • PROA - Project assignment, 4.0 credits, grading scale: A, B, C, D, E, FX, F

Based on recommendation from KTH’s coordinator for disabilities, the examiner will decide how to adapt an examination for students with documented disability.

The examiner may apply another examination format when re-examining individual students.

Opportunity to complete the requirements via supplementary examination

No information inserted

Opportunity to raise an approved grade via renewed examination

No information inserted

Examiner

Ethical approach

  • All members of a group are responsible for the group's work.
  • In any assessment, every student shall honestly disclose any help received and sources used.
  • In an oral assessment, every student shall be able to present and answer questions about the entire assignment and solution.

Further information

Course room in Canvas

Registered students find further information about the implementation of the course in the course room in Canvas. A link to the course room can be found under the tab Studies in the Personal menu at the start of the course.

Offered by

Main field of study

Computer Science and Engineering

Education cycle

Second cycle

Add-on studies

No information inserted