Course Overview

This course focuses on external penetration testing tactics and techniques designed to help you improve your pentest game. Students should take this course if they are interested in:

  • Gaining a better understanding of the external pentest attack methodology and mindset
  • Improving overall pentest skillset and client relations
  • Crushing their next pentest job interview

Requirements

  • Previous beginner pentest knowledge strongly preferred
  • Prior basic security knowledge strongly preferred
  • Desire to learn is required :)

What will I learn?

The following concepts will be taught in this course:

  • Objectives of an External Pentest
  • Important Documents and Procedures
  • Scope Verification and Client Communication
  • Attack Strategies
  • Vulnerability Scanning
  • Common OSINT and Information Gathering Techniques
  • Attacking O365/OWA
  • Attacking Login Portals
  • Bypassing MFA and Escalating Access
  • Report Writing
  • Identifying Common Pentest Findings
  • Client Debriefs, Retests, and Attestations


Hackers Penetrating Screen

Course Curriculum - 3.5 Hours


  Introduction
Available in days
days after you enroll
  Before We Start
Available in days
days after you enroll
  Kicking Off
Available in days
days after you enroll
  Information Gathering / OSINT
Available in days
days after you enroll
  Attacking Login Portals
Available in days
days after you enroll
  Escalating Access
Available in days
days after you enroll
  Report Writing
Available in days
days after you enroll
  Common Pentest Findings
Available in days
days after you enroll
  Wrapping Up
Available in days
days after you enroll
  Conclusion
Available in days
days after you enroll

This course is included in our
All-Access Membership
starting at $29.99/month

Get full access to the Practical Ethical Hacking course and our full course catalog when you enroll in our All-Access Pass Membership.

Heath Adams - CEO @ TCM Security

About the Instructor


Hi everyone! My name is Heath Adams, but I also go by "The Cyber Mentor" on social media. I am the founder and CEO of TCM Security, an ethical hacking and cybersecurity consulting company. While I am an ethical hacker by trade, I love to teach! I have taught courses to over 170,000 students on multiple platforms, including Udemy, YouTube, Twitch, and INE.

I am currently OSCP, OSWP, eCPPTX, eWPT, CEH, Pentest+, CCNA, Linux+, Security+, Network+, and A+ certified. 

I'm also a husband, animal dad, tinkerer, and military veteran. I hope you enjoy my courses.


Follow Heath on Social Media:

LinkedIn - https://linkedin.com/in/heathadams

Twitter - https://twitter.com/thecybermentor

YouTube - https://youtube.com/c/thecybermentor

Twitch - https://twitch.tv/thecybermentor

Frequently Asked Questions


Can I get a refund if I'm unhappy with my purchase?

Yes. All purchases come with a 3-day money-back guarantee.


Will I receive a certificate of completion when I finish a course?

Yes. All courses come with a certificate of completion.


Do the courses count as Continuing Education Units (CEUs)?

Yes. Every certificate of completion comes with the total CEUs earned listed on the certificate.

What is the All-Access Pass?

As of July 1st, 2023 TCM Academy transitioned to a monthly subscription model, where you now receive full access to all of the courses on our platform for as long as your subscription remains active.


What if you already own courses on TCM Academy?

If you already own a course on our platform, you will continue to own that course forever. Previously owned courses will not be affected by this change.