eJPT Journey

My Experience

Naman Jain
InfoSec Write-ups

--

Introduction

Hi Folks, Naman this side!! aka namx05. I’m a Final year student who is learning new kinds of stuff daily (probably XD).

In Feb, I completed my eJPT(eLearnSecurity Junior Penetration Tester) exam. And finally, I convinced myself to write a blog on this journey.

Disclaimer:- Please ignoe my English grammar and spelling mistakes (must) XD.

(I’ll put every link of resources at the end of the blog)

Journey:

How it Started

So it begins back in September 2021. When I joined one company as an Application Security Engineer (Remote) where they told me to do some practice on machine hacking. Since I don’t know anything about hacking at that time, I asked them for references that from where should I start to gain more knowledge. They recommended starting with TryHackMe.

This was my first time with TryHackMe. It took me some time to get used to it but I managed later. I did many rooms which were available for free, after 1 month I completely understood the basics. Since I was on another job as System Engineer at Flipkart (On-Site). On-premises I was not permitted to bring my laptop to the office and many websites were not accessible because it was blocked :/ Luckily TryHackMe was not blocked. So I used to solve rooms used TryHackMe attack-box.

After the basics, its time for some advanced room, so I purchased the premium subscription and practiced on the TryHackMe Kali machine. After spending some time, I came to know about Pentest+ through Learning Path. I researched about this and found it expires in a certain time (though renewable), also found out about eJPT which was similar to it. At that time, I ignored both certs.

A few days later, I was having some discussion on discord VC & Twitter Space about certs. Many were eJPT certified and at that time I decided to take that exam too.

About

According to eLearnSecurity

The eLearnSecurity Junior Penetration Tester (eJPT) is a 100% practical certification on penetration testing and information security essentials.

I check the exam syllabus and get to know that the exam course provided by INE was free. It took me 2–3 months to complete the whole course. I know I took a long time, but due to my job, I was unable to manage my time and also I procrastinated a lot XD.

In late Jan 2022, I finally completed my INE course and was not sure that I’m still capable of the exam. just to make myself comfortable, I did some boxes on THM and was confident. To make myself more confident, I read many articles on eJPT, Read different eJPT notes/cheat-sheets, and got one that suited me, etc, etc.

Talked to many people who passed eJPT before me (hellfire0x01 aka Akshat Gupta, xplo1t aka Manash, MingruiCRH, & many more)and gained some knowledge.

Since, the exam costs $200 I decided to wait for my salary to be credited to my account but out of curiosity I bought an eJPT exam voucher using Credit Card (Don’t try this at home xD, seriously if you don’t have capital, never use CC)

I bought the exam near around noon and decided to start after the weekend, i.e. on Tuesday, and out of curiosity I started my exam after 1 hr of purchasing XD It took me 1 day and 12 hr. It was easy, I was too dumb to understand one part. and got 12 hr delayed because of office time.

Exam Details

Once you start the exam, you’ll be getting the scope of engagement which tells you about the scope. And there are 20 questions which you have to answer. You can take your time. And the moment you submit the exam, you’ll get the result right away.

When I submitted the exam, the result came and I got passed. Yay!!

Timeline:

  1. 20th Feb 2022 @13:45 → purchased voucher
  2. 20th Feb 2022 @ 14:40 → started my exam
  3. 21st Feb 2022 @ 18:31 → received the most awaited mail, YUPP saying “I’m an eJPT” XD (mail pic is below)

most awaited mail

TIPS

  1. All you need is PTS.
  2. Don’t think this it a CTF, “IT IS NOT A CTF”.
  3. Make notes along the way you practice (most Important)
  4. Notes will help you if you got stuck in the middle of an exam.
  5. Do take care of understanding the routing part.
  6. After completing the course, including Black Box Test, do all the labs once again for recalling again (including BBT).
  7. If you are stuck at one machine, try switching to another machine.
  8. Or the best way to take a break, go for walk, drink water, sleep if you need. No need to take stress coz you have plenty of time left

References

  1. Awesome CheatSheet that helped me by Akshat Gupta: https://github.com/Hellfire0x01/eJPT-Cheatsheet
  2. INE course: https://my.ine.com/CyberSecurity/learning-paths/a223968e-3a74-45ed-884d-2d16760b8bbd/penetration-testing-student
  3. eJPT: https://elearnsecurity.com/product/ejpt-certification/

--

--