Course Overview

Welcome to this course on Practical Ethical Hacking. To enjoy this course, you need nothing but a positive attitude and a desire to learn. No prior hacking knowledge is required.

In this course, you will learn the practical side of ethical hacking. Too many courses teach students tools and concepts that are never used in the real world. In this course, we will focus only on tools and topics that will make you successful as an ethical hacker. The course is incredibly hands on and will cover many foundational topics.

Requirements:

  • Basic IT knowledge
  • For Mid-Course Capstone: A minimum of 12GB of RAM is suggested.
  • For Wireless Hacking: A wireless adapter that supports monitor mode (links provided in course).
  • For Active Directory Lab Build: A minimum of 16GB of RAM is suggested. Students can still participate in the course, but may experience slow lab environments.

In this course, we will cover:

  • A Day in the Life of an Ethical Hacker. What does an ethical hacker do on a day to day basis? How much can he or she make? What type of assessments might an ethical hacker perform? These questions and more will be answered.
  • Effective Notekeeping. An ethical hacker is only as good as the notes he or she keeps. We will discuss the important tools you can use to keep notes and be successful in the course and in the field.
  • Networking Refresher. This section focuses on the concepts of computer networking. We will discuss common ports and protocols, the OSI model, subnetting, and even walk through a network build with using Cisco CLI.
  • Introductory Linux. Every good ethical hacker knows their way around Linux. This section will introduce you to the basics of Linux and ramp up into building out Bash scripts to automate tasks as the course develops.
  • Introductory Python. Most ethical hackers are proficient in a programming language. This section will introduce you to one of the most commonly used languages among ethical hackers, Python. You'll learn the ins and outs of Python 3 and by the end, you'll be building your own port scanner and writing exploits in Python.
  • Hacking Methodology. This section overviews the five stages of hacking, which we will dive deeper into as the course progresses.
  • Reconnaissance and Information Gathering. You'll learn how to dig up information on a client using open source intelligence. Better yet, you'll learn how to extract breached credentials from databases to perform credential stuffing attacks, hunt down subdomains during client engagements, and gather information with Burp Suite.
  • Scanning and Enumeration. One of the most important topics in ethical hacking is the art of enumeration. You'll learn how to hunt down open ports, research for potential vulnerabilities, and learn an assortment of tools needed to perform quality enumeration.
  • Exploitation Basics. Here, you'll exploit your first machine! We'll learn how to use Metasploit to gain access to machines, how to perform manual exploitation using coding, perform brute force and password spraying attacks, and much more.
  • Mid-Course Capstone. This section takes everything you have learned so far and challenges you with 10 vulnerable boxes that order in increasing difficulty. You'll learn how an attacker thinks and learn new tools and thought processes along the way. Do you have what it takes?
  • Active Directory. Did you know that 95% of the Fortune 1000 companies run Active Directory in their environments? Due to this, Active Directory penetration testing is one of the most important topics you should learn and one of the least taught. The Active Directory portion of the course focuses on several topics. You will build out your own Active Directory lab and learn how to exploit it. Attacks include, but are not limited to: LLMNR poisoning, SMB relays, IPv6 DNS takeovers, pass-the-hash/pass-the-password, token impersonation, kerberoasting, GPP attacks, golden ticket attacks, and much more. You'll also learn important tools like mimikatz, Bloodhound, and PowerView. This is not a section to miss!
  • Post Exploitation. The fourth and fifth stages of ethical hacking are covered here. What do we do once we have exploited a machine? How do we transfer files? How do we pivot? What are the best practices for maintaining access and cleaning up?
  • Web Application Penetration Testing. In this section, we revisit the art of enumeration and are introduced to several new tools that will make the process easier. You will also learn how to automate these tools utilize Bash scripting. After the enumeration section, the course dives into the OWASP Top 10. We will discuss attacks and defenses for each of the top 10 and perform walkthroughs using vulnerable web applications. Topics include: SQL Injection, Broken Authentication, Sensitive Data Exposure, XML External Entities (XXE), Broken Access Control, Security Misconfigurations, Cross-Site Scripting (XSS), Insecure Deserialization, Using Components with Known Vulnerabilities, and Insufficient Logging and Monitoring
  • Wireless Attacks. Here, you will learn how to perform wireless attacks against WPA2 and compromise a wireless network in under 5 minutes.
  • Legal Documentation and Report Writing. A topic that is hardly ever covered, we will dive into the legal documents you may encounter as a penetration tester, including Statements of Work, Rules of Engagement, Non-Disclosure Agreements, and Master Service Agreements. We will also discuss report writing. You will be provided a sample report as well as walked through a report from an actual client assessment.
  • Career Advice. The course wraps up with career advice and tips for finding a job in the field.

At the end of this course, you will have a deep understanding of external and internal network penetration testing, wireless penetration testing, and web application penetration testing. All lessons taught are from a real-world experience and what has been encountered on actual engagements in the field.

 

 

Note: This course has been created for educational purposes only. All attacks shown were done so with given permission. Please do not attack a host unless you have permission to do so.

 

 

Questions & Answers Team Availability and Rules

The Q&A team responds to most questions within 2 business days. Specific Q&A rules are as follows:

1. Please encourage each other and help each other out. The support team is here to help, but are not staffed 24/7.

2. Support assistance will only be provided for course related material only. If you are using a tool or method in your labs that is not taught in the course, it is better asked in Discord on an appropriate channel outside of #course-chat.

3. Avoid spoilers for the mid-course capstone. If you are assisting another user or asking a question related to this section, please try to not provide direct answers/solutions.

4. Be kind to others and be patient. This field consists of patience, self-motivation, self-determination, and lots of Googling. Do not demand help or expect answers. That mindset will not take you far in your career. <3




Hacker Stealing Information Example
Super Hero 5 Star Review Character
Ty Atkin

"Most outstanding. There is no better course on this topic. After completing this course I crushed 3 different Red Team interviews and received two offers. Heath is the BEST mentor and teacher. So grateful he took the time to put this together. It unlocked an entirely new world in my career. Thanks Heath!"

Holding Star Testimonial Character
Azeer Esmail

"It was such a pleasure learning from Heath, he has the skill, experience and right attitude to teach. I've been looking around for some time for such a comprehensive Pen-testing course, and I'm very happy I landed on this one. Thanks Heath! Keep giving from the heart!"

Super Hero  5 Star Review Character
Mike Roberts

"Even as a veteran and IT business owner this was the most helpful and well polished course I've ever taken to further advance my security knowledge. Thank you Heath for putting so much time and passion into this."

Course Curriculum - 25 Hours

  Before We Begin
Available in days
days after you enroll
  Introduction
Available in days
days after you enroll
  Notekeeping
Available in days
days after you enroll
  Networking Refresher
Available in days
days after you enroll
  Setting Up Our Lab
Available in days
days after you enroll
  Introduction to Linux
Available in days
days after you enroll
  Introduction to Python
Available in days
days after you enroll
  The Ethical Hacker Methodology
Available in days
days after you enroll
  Information Gathering (Reconnaissance)
Available in days
days after you enroll
  Scanning & Enumeration
Available in days
days after you enroll
  Vulnerability Scanning with Nessus
Available in days
days after you enroll
  Exploitation Basics
Available in days
days after you enroll
  New Capstone
Available in days
days after you enroll
  Active Directory Overview
Available in days
days after you enroll
  Active Directory Lab Build
Available in days
days after you enroll
  Attacking Active Directory: Initial Attack Vectors
Available in days
days after you enroll
  Attacking Active Directory: Post-Compromise Enumeration
Available in days
days after you enroll
  Attacking Active Directory: Post-Compromise Attacks
Available in days
days after you enroll
  We've Compromised the Domain - Now What?
Available in days
days after you enroll
  Additional Active Directory Attacks
Available in days
days after you enroll
  Active Directory Case Studies
Available in days
days after you enroll
  Post Exploitation
Available in days
days after you enroll
  Web Application Enumeration, Revisited
Available in days
days after you enroll
  Find & Exploit Common Web Vulnerabilities
Available in days
days after you enroll
  Wireless Penetration Testing
Available in days
days after you enroll
  Legal Documents and Report Writing
Available in days
days after you enroll
  Career Advice
Available in days
days after you enroll

This course is included in our
All-Access Membership
starting at $29.99/month

Get full access to the Practical Ethical Hacking course and our full course catalog when you enroll in our All-Access Pass Membership.

Heath Adams -CEO @ TCM Security

About the Instructor


Hi everyone! My name is Heath Adams, but I also go by "The Cyber Mentor" on social media. I am the founder and CEO of TCM Security, an ethical hacking and cybersecurity consulting company. While I am an ethical hacker by trade, I love to teach! I have taught courses to over 170,000 students on multiple platforms, including Udemy, YouTube, Twitch, and INE.

I am currently OSCP, OSWP, eCPPTX, eWPT, CEH, Pentest+, CCNA, Linux+, Security+, Network+, and A+ certified. 

I'm also a husband, animal dad, tinkerer, and military veteran. I hope you enjoy my courses.


Follow Heath on Social Media:

LinkedIn - https://linkedin.com/in/heathadams

Twitter - https://twitter.com/thecybermentor

YouTube - https://youtube.com/c/thecybermentor

Twitch - https://twitch.tv/thecybermentor

Frequently Asked Questions


Can I get a refund if I'm unhappy with my purchase?

Yes. All purchases come with a 3-day money-back guarantee.


Will I receive a certificate of completion when I finish a course?

Yes. All courses come with a certificate of completion.


Do the courses count as Continuing Education Units (CEUs)?

Yes. Every certificate of completion comes with the total CEUs earned listed on the certificate.

What is the All-Access Pass?

As of July 1st, 2023 TCM Academy transitioned to a monthly subscription model, where you now receive full access to all of the courses on our platform for as long as your subscription remains active.


What if you already own courses on TCM Academy?

If you already own a course on our platform, you will continue to own that course forever. Previously owned courses will not be affected by this change.