Back to courses

Complete Ethical Hacking Bootcamp: Zero to Mastery

Become a security expert and get hired this year by learning Ethical Hacking & Penetration Testing from scratch. You'll learn by using real techniques used by black hat hackers and then learn how to defend against them.

60 Days

Average time students take to complete this course.

Last updated: July 2024

Course overview

We guarantee you that this is the most comprehensive and up to date Ethical Hacking course that you can find. You will learn and master the most modern ethical hacking tools and best practices for 2024 to the point that you're able to get hired!

What you'll learn

  • Learn Ethical Hacking from scratch
  • Learn all 5 phases of Penetration Testing
  • Learn Python from scratch so you are able to write your own tools for Ethical Hacking
  • Setting up your Hacking Lab: Kali Linux and Virtual Machines (works with Windows / Mac / Linux)
  • Create additional virtual vulnerable machines that we can practice our attacks on
  • Create trojans, viruses, keyloggers for Ethical Hacking
  • Learn how to bypass Firewalls & Intrusion Detection Systems with Advanced Scanning
  • Learn how to crack Wireless Access Point passwords
  • Bug Bounty: discover all types of Web Application Bugs that could cause a threat
  • Learn how to gain access to any type of machine: Windows / Linux / MacOS
  • Sniff passwords over the local area network with Man In The Middle Attacks
  • SQL Injection, XSS, Command Injection and other techniques
  • Learn how to trick people into opening your program (i.e Social Engineering)
  • Learn Advanced Metasploit Framework usage
  • Learn the basics of Linux and Linux Terminal
  • Master Information Gathering and Footprinting
  • Learn how to perform Vulnerability Analysis
  • Perform advanced scanning of an entire network
  • Perform Deauthentication Attack to disconnect everyone from the Wireless Access Point
  • Learn Website Application Penetration Testing from scratch
  • Learn Advanced Nmap Usage
  • Code your own Advanced Backdoor that you can use in your Penetration Tests
  • Create Persistence on target machines
  • Perform newest Windows 7 + 10 exploits & attacks
  • Learn how to gain access to a router in various ways
  • Learn Networking & different Networking Protocols
  • Combine programming knowledge and Ethical Hacking knowledge so you can mix techniques and adapt them to different situations

We are going to take you from an absolute beginner of setting up your own hacking lab (like Kali Linux) on your machine, all the way to becoming a security expert that is able to use all the hacking techniques used by hackers and defend against them!

Graduates of Zero To Mastery are now working at Google, Tesla, Amazon, Apple, IBM, Uber, Facebook, Shopify + other top tech companies.

They are also working as top freelancers getting paid while working remotely around the world.

This can be you.

By enrolling today, you’ll also get to join our exclusive live online community classroom to learn alongside thousands of students, alumni, mentors, TAs and Instructors.

Most importantly, you will be learning from industry experts that have actual real-world experience working on security for large companies and websites/apps with millions of visitors.

Whether you are a complete beginner looking to become an Ethical Hacker, or someone looking to learn about securing computer systems, or a programmer looking to improve their security online and prevent attacks from hackers on your website, this Ethical Hacking course is for you.

We take you deep into the world of hacking and penetration testing.

What if I don't know programming?

Not to worry. We include a section where we teach you Python programming from scratch including how to build your own tools for hacking and penetration testing.

This course is focused on learning by doing.

You are going to learn how hacking works by actually using and practicing the techniques and methods used by hackers today.

You will start off by creating your own hacking lab to make sure we keep your computer safe throughout the course, as well as doing things legally.

Once we have our computers set up for ethical hacking, we will start diving deep into beginner to advanced topics like:

0️⃣ HACKING LAB

You will build your own hacking lab where we can perform our attacks (any operating system will work).

This lab is essentially a virtual machine that we will use for hacking (Kali Linux). Throughout the course, we also create additional virtual vulnerable machines that we can practice our attacks on.

The reason we use virtual machines is because we are not allowed to test our attacks on real-world websites and networks so we create our own environment to do that.

  • Downloading Virtual Box & Kali Linux
  • Creating Our First Virtual Machine
  • Installing Kali Linux Operating System
  • 5 Stages Of A Penetration Test
  • Navigating Through Kali Linux System
  • Creating Files & Managing Directories
  • Network Commands & Sudo Privileges In Kali

1️⃣ OPTIONAL: PYTHON 101

Learn Python 3 programming from scratch. This section is not mandatory and is optional for those that want to learn to programming so you are able to build your own ethical hacking tools!

  • Learn Python Basics
  • Learn Python Intermediate
  • Learn Python: Error Handling
  • Learn Python: File I/O

2️⃣ RECONNAISSANCE

You will learn what we call Footprinting (aka Information Gathering). Once we choose our target, our first task is to gain as much information about the target as possible.

  • What is Information Gathering?
  • Physical Address Using Whois Tool
  • What is Web Stealthy Scan
  • Aggressive Website Technology Discovering on IP Range
  • Gathering Emails Using theHarvester & Hunterio
  • How To Download Tools Online
  • Finding Usernames With Sherlock
  • Bonus: Email Scraper Tool In Python 3

3️⃣ SCANNING

This is where things get real. In this section, we also gather information but we try to gather only technical information (i.e. if they have open ports, if they have a firewall, what software they are running on those open ports, what operating system they have, is it an outdated operating system, etc.).

  • Theory Behind Scanning
  • TCP & UDP
  • Installing Vulnerable Virtual Machine
  • Netdiscover
  • Performing First Nmap Scan
  • Different Nmap Scan Types
  • Discovering Target Operating System
  • Detecting Version Of Service Running On An Open Port
  • Filtering Port Range & Output Of Scan Results
  • What is a Firewall/IDS?
  • Using Decoys and Packet Fragmentation
  • Security Evasion Nmap Options
  • Python Coding Project - Port Scanner

4️⃣ VULNERABILITY ANALYSIS

Use the information that you gathered from scanning (such as software that the target has running on open ports) and with this information, we try to determine whether there are any known vulnerabilities.

  • Finding First Vulnerability With Nmap Scripts
  • Manual Vulnerability Analysis & Searchsploit
  • Nessus Installation
  • Discovering Vulnerabilities With Nessus
  • Scanning Windows 7 Machine With Nessus

5️⃣ EXPLOITATION & GAINING ACCESS

This is the exciting part of the course. This is where we attack and gain access to the target machines.

Throughout this section, we will be covering many different vulnerabilities and different targets. We perform these attacks on our virtual machines and cover another really important tool for an ethical hacker: Metasploit Framework.

The goal of exploitation is to get on that target machine. This means we must drop a payload on that target machine so we can use it to navigate through their systems, look through their files, execute anything we want, and delete anything we want without the target knowing anything about it.

We will also learn to create our own Viruses and Trojans that we can deliver to the target whether through an email or through a USB.

  • What is Exploitation?
  • What is a Vulnerability?
  • Reverse Shells, Bind Shells
  • Metasploit Framework Structure
  • Msfconsole Basic Commands
  • Our First Exploit - vsftp 2.3.4 Exploitation
  • Misconfigurations Happen - Bindshell Exploitation
  • Information Disclosure - Telnet Exploit
  • Software Vulnerability - Samba Exploitation
  • Attacking SSH - Bruteforce Attack
  • Exploitation Challenge - 5 Different Exploits
  • Explaining Windows 7 Setup
  • Eternal Blue Attack - Windows 7 Exploitation
  • DoublePulsar Attack - Windows Exploit
  • BlueKeep Vulnerability - Windows Exploit
  • Routersploit
  • Router Default Credentials
  • Setting Up Vulnerable Windows 10
  • Crashing Windows 10 Machine Remotely
  • Exploiting Windows 10 Machine Remotely
  • Generating Basic Payload With Msfvenom
  • Advance Msfvenom Usage
  • Generating Powershell Payload Using Veil
  • TheFatRat Payload Creation
  • Hexeditor & Antiviruses
  • Making Our Payload Open An Image

6️⃣ POST EXPLOITATION

Post exploitation is what we do on the target machine after we have exploited it.

Once we are on a machine, we can do many things depending on what we want to get out from it. After we do all of the things we wanted, we want to make sure we cover our tracks by deleting any event logs or deleting any evidence that we were ever on that machine.

  • Post Exploitation Theory
  • Meterpreter Basic Commands
  • Elevating Privileges With Different Modules
  • Creating Persistence On The Target System
  • Post Exploitation Modules
  • Python Coding Project - Backdoor

7️⃣ WEBSITE PENETRATION TESTING

Another important topic for an Ethical Hacker. In this section, we are mainly targeting websites and their bugs/vulnerabilities. These vulnerabilities can be anything from misconfigurations, SQL Injections (us interacting with the database), Information Disclosures (having access to some information by mistake which shouldn't be out there), Command Injection (directly interacting with the system through the webpage), XSS (Cross Site Scripting Attack and Injecting Javascript code on the page).

  • Website Penetration Testing Theory
  • HTTP Request & Response
  • Information Gathering & Dirb Tool
  • Burpsuite Configuration
  • ShellShock Exploitation
  • Command Injection Exploitation
  • Getting Meterpreter Shell With Command Execution
  • Reflected XSS & Cookie Stealing
  • Stored XSS
  • HTML Injection
  • SQL Injection
  • CSRF Vulnerability
  • Hydra Bruteforce Attack
  • Burpsuite Intruder
  • Python Coding Project - Login Brute-force + Directory Discovery

8️⃣ MAN IN THE MIDDLE

This is an attack that is used inside a network. This allows us to sniff any unencrypted data and see it in plain text. This could also include seeing passwords in plain text for some websites. There are many tools out there that can perform this attack for us. We cover some of the main ones.

  • Theory - Man In The Middle Attack
  • Bettercap ARP Spoofing
  • Ettercap Password Sniffing
  • Manually Poisoning Targets ARP ache With Scapy

9️⃣ WIFI CRACKING

Learn how to gain access to a network by cracking its wireless password.

  • Wireless Cracking Theory
  • Putting Wireless Card In Monitor Mode
  • Deauthenticating Devices & Grabbing Password
  • Aircrack Password Cracking
  • Hashcat Password Cracking

1️⃣0️⃣ SOCIAL ENGINEERING

This is something we cover in almost every section. Social Engineering is an attack on humans. Us humans are always the weakest link of security!

Bonus: We also provide you with a ton of bonus resources, cheatsheets & much more!

As you can see, this a very comprehensive course. But you still might be thinking...

Should I learn ethical hacking? Is it really worth it?

If these stats don't convince you, we don't know what will:

  • There is a hacker attack every 39 seconds
  • 64% of companies have experienced web-based attacks
  • Since COVID-19, the US FBI reported a 300% increase in reported cybercrimes
  • ~$10.5 trillion is expected to be spent globally on cybersecurity by 2025
  • Unfilled cybersecurity jobs worldwide grew 350% to ~3.5 million from 2013 to 2021. Way more jobs are becoming available than there are people with the skills to fill them

Ginni Rometty, IBM’s chairman, president and CEO, said: “Cybercrime is the greatest threat to every company in the world.”

And she might be right. With evolving technology comes evolving hackers. In the coming years, cybercrime might become the greatest threat to every person, place and thing in the world.

Learning the skills of an Ethical Hacker that you'll learn in this course will help you level-up your skillset so that you can earn a higher salary as an existing programmer or even get hired as an Ethical Hacker without any experience at all.

And you have nothing to lose. Because you can start learning right now and if this course isn't everything you expected, we'll refund you 100% within 30 days. No hassles and no questions asked.

When's the best time to get started? Today!

There's never a bad time to learn in-demand skills. But the sooner, the better. So start learning ethical hacking today by joining the ZTM Academy. You'll have a clear roadmap to developing the skills to build your own projects, get hired, and advance your career.

Join Zero To Mastery Now

What you'll build

The best way you learn is by doing. Not just watching endless tutorials. That's why a key part of this course is the real-world projects that you'll get to build. Plus they'll look great on your portfolio.

Email Scraper Tool

Email Scraper Tool

This tool will allow you extract all the email addresses from any website of our choice in just a matter of seconds. It is fast and efficient and it will boost your information gathering skills!

Port Scanner

Port Scanner

This program is one of the most important tools for Ethical Hackers. With it we are able to extract important technical information about our target such as which services are being run on the target device and whether their versions are outdated.

Backdoor

Backdoor

The #1 weapon of hackers. Backdoor allows us to remotely control the target machine without anyone knowing it! It is a silent program that works in background and gives us full access to all the files, images, and important data on the target machine.

BruteForcer

BruteForcer

With a fast speed of trying thousands of passwords per second on an account, it allows us to break into it in just a matter of seconds or minutes in case the password for that account is not strong enough.

Flappy Bird Malware

Flappy Bird Malware

We'll turn a well known game Flappy Bird into a potentially malicious program that can infect any android device if it runs it. In the background, it starts our backdoor that allows us to remotely control that android device.

+ 7 more exciting projects to practice your new skills

Join Zero To Mastery Now

Don't just take our word for it

Our courses and community have helped 1,000s of Zero To Mastery students go from zero to getting hired to levelling up their skills and advancing their careers to new heights.

Rated 4.8/5.0 on TrustPilot by 100s of happy students

Chakradhar Reddy

Best course if you have no prior experience in hacking. It covers a lot of topics and the instructor explains the concepts very clearly. The doubts are answered within a few hours and the discord community is very active.

Chakradhar Reddy

I am confident to call myself an intermediate penetration tester/ethical hacker. I had doubts starting this course due to lack of confidence on the subject, but this 'doubt' is now replaced by a sense of endless possibilities ahead. Bravo!

Kuek Dekuek

This is the course you're looking for if you want to get into Ethical Hacking. They cover the foundations of everything before diving into the technical aspects. They are constantly adding new videos and updates. You can't beat this level of quality.

Aaron Lopez

This course is very thorough and easy to follow. I have done other courses and they were less descriptive, and I had to google to find the answers. However, this course I get full understanding of the "What" and "Why" as well as the do's and don'ts!

Justin Sullivan

Course curriculum

To make sure this course is a good fit for you, you can start learning ethical hacking for free right now by clicking any of the PREVIEW links below.

Introduction

6 lectures

Setting Up Our Hacking Lab

14 lectures

Linux Operating System

4 lectures

Reconnaissance & Information Gathering

9 lectures

Scanning

14 lectures

Python Coding Project #1 - Portscanner

3 lectures

Vulnerability Analysis

6 lectures

Exploitation & Gaining Access

18 lectures

SMBGhost CVE 2020-0796 - Windows 10 Manual Exploitation

4 lectures

Gaining Access (Viruses, Trojans, Payloads ...)

8 lectures

Meet your instructors

Your Ethical Hacking instructors aren’t just experts with years of real-world professional experience. They have been in your shoes. They make learning fun. They make complex topics feel simple. They will motivate you. They will push you. And they go above and beyond to help you succeed.

Aleksa Tamburkovski

Hi, I'm Aleksa Tamburkovski!

Aleksa, a Zero To Mastery Academy instructor, is a Penetration Tester with 5+ years of experience in Ethical Hacking & Cyber Security. Aleksa's goal is to teach you the foundations of Ethical Hacking & Cyber Security.

SEE MY BIO & COURSES

Aleksa Tamburkovski

Ethical Hacker

Andrei Neagoie

Hi, I'm Andrei Neagoie!

Andrei, lead instructor of Zero To Mastery Academy, has taught 1,000,000+ students worldwide how to code and get hired. ZTM grads work for world-class companies like Apple, Google, Amazon, Tesla, IBM, Facebook, Shopify and many more.

SEE MY BIO & COURSES

Andrei Neagoie

Senior Software Engineer

Frequently asked questions

Are there any prerequisites for this course?

  • No programming or hacking knowledge required. We teach you everything from scratch!
  • A computer (Linux/Windows/Mac) with an internet connection

Who is this course for?

  • Anybody interested in learning Ethical Hacking and Penetration Testing from scratch
  • Anybody interested in learning Python and Ethical Hacking
  • Anybody that wants to get hired as an Ethical Hacker or Penetration Tester
  • Anybody looking to go beyond the typical "beginner" tutorials that don't give you a chance to practice
  • Anybody looking to learn how hackers hack computer systems
  • Any Developer looking to secure their computer systems from hackers

Do you provide a certificate of completion?

We definitely do and they are quite nice. You will also be able to add Zero To Mastery Academy to the education section of your LinkedIn profile as well.

Can I use the course projects in my portfolio?

Yes, you’d be crazy not to in our slightly biased opinion! All projects are downloadable and ready to use the minute you join.

Many of our students tell us the projects they built while following along with our courses were what got them interviews and because they built the projects themselves, they could confidently explain and walk through their work during the interview.

You know what that means? Job offer!

Are there subtitles?

Yes! We have high quality subtitles in 11 different languages: English, Spanish, French, German, Dutch, Romanian, Arabic, Hindi, Portuguese, Indonesian, and Japanese.

You can even adjust the text size, color, background and more so that the subtitles are perfect just for you!

Still have more questions about the Academy?

Still have more questions specific to the Academy membership? No problem, we answer some more here.

Invest in a better you. For less than a coffee a day.

Choose your currency:
$ USD US Dollar
Lifetime
100% OFF$999
$999
Only pay once, ever
You're serious about advancing your career and never getting left behind
Start Learning Now

MOST POPULAR

Save 40% vs. monthly (that's $189 a year)
Annual
100% OFF$279 / year
$23 / month
$279 / year
You're committed to getting hired and starting a career in tech
Start Learning Now
Monthly
100% OFF$39 / month
$39 / month
You're ready to upskill and advance your career
Start Learning Now

Every ZTM membership includes:

Unlimited access to all courses, projects + workshops, and career paths
Access to our private Discord with 400,000+ members
Access to our private LinkedIn networking group
Custom ZTM course completion certificates
Live career advice sessions with mentors, every month
Full access to all future courses, content, and features
100% RISK FREE

We know you'll love ZTM. That's why we provide a no hassle, 30-day money back guarantee.