Penetration Testing

When TCM Security learned that so many people were interested in learning about penetration testing, we decided to offer a free learning series.

This way, those interested could get a taste of what it was like to be a penetration tester without having to spend any money.

Take a look at our free learning series below:

Practical Ethical Hacking - Free
Practical Ethical Hacking

This course is a 12-hour introduction to the practical side of ethical hacking. Students will learn how to use tools and techniques that are used by professional ethical hackers. The course is hands-on and will cover many foundational topics.

Free OSINT Fundamentals on YouTube
OSINT Fundamentals

This is a 4.5 hour course on open source intelligence (OSINT) tactics and techniques. It is designed to help students improve their investigative skills, research methodology, and personal OPSEC.

Free Linux for Hackers Course on YouTube
Linux for Hackers

This course introduces you to the the Linux operating system and how that can be leveraged as a penetration tester. The course covers fundamental knowledge about Kali Linux, Frequently Used Commands and Scripting, and more.

Learn Buffer Overflows free on YouTube
Buffer Overflows

This is a free buffer overflow course that will teach you the basics of how to exploit a buffer overflow vulnerability. You will learn about spiking, fuzzing, finding offsets, overwriting EIPs, and finding bad characters. This course is perfect for beginners who want to learn how to exploit these types of vulnerabilities.

Python Fundamentals for Beginners for Free on YouTube
Python for Beginners

This 3-hour long course is designed to teach the basics of the Python programming language with a focus on how it can be used for ethical hacking purposes. This course teaches you about strings, variables, functions, expressions, lists, tuples, and more. Students will learn how to write Python code and use it in the real world.

Free Web Application Hacking Course on YouTube
Web Application Hacking

The Web Application Hacking for Beginners Series is a five-hour long course that teaches students the fundamentals of web application penetration testing. The course covers topics such as Burpsuite and Nikto, and provides students with hands-on experience with the real tools, applications, and methodologies used by professional penetration testers every day.

Looking for More?


We Can Help

The free learning series was a huge success, and many people were able to learn about the basics of penetration testing. However, there were some people who decided that they wanted to learn more, and we began to offer the All-Access Pass.

As an ethical hacker, it's important to always learn new techniques and tools. And there's no better way to do that than by getting complete access to all our learning material.

This pass gives complete access to all of our courses and exclusive content(coming soon)


You'll be able to learn about the latest tools and techniques, and you'll be able to put your skills to the test by testing your knowledge on our Practical Network Penetration Testing Exam. 

Learn more about the PNPT Certification and Exam here: https://certifications.tcm-sec.com



TCM Security Courses

Our Students Work At


Our Students work for these employers

Our Instructors


Heath Adams - CEO & Head Instructor
Heath Adams


Brent Eskridge - Course Instructor
Brent Eskridge
Joe Helle - Course Instructor
Joe Helle
Graham Helton - Course Instructor
Graham Helton
Riley Kidd
Matt Kiely- Course Instructor
Matt Kiely
Aaron Wilson - Course Instructor
Aaron Wilson

FAQ


Frequently Asked Questions



Can I get a refund if I'm unhappy with my purchase?

Yes. All courses come with a 3-day (72-hour) money-back guarantee.



Will I receive a certificate of completion when I finish a course?

Yes. All courses come with a certificate of completion.



Do the courses count as Continuing Education Units (CEUs)?

Yes. Every certificate of completion comes with the total CEUs earned listed on the certificate.



Can I migrate Udemy courses?

Unfortunately, we cannot migrate users from Udemy to the Academy. Udemy does not provide us with student enrollment information. The Udemy courses do receive quality-of-life updates and are still supported by our team. We apologize for any inconvenience.



What is the All-Access Membership?

Students who enroll in the All-Access Membership($29.99/monthly) receive access to all of our courses and content, but the access is removed once the monthly subscription ends.