Ultimate Guide to pass eJPT in the first attempt by Mayur Parmar

Mayur Parmar
InfoSec Write-ups
Published in
3 min readApr 16, 2021

--

Course: eJPT(eLearnSecurity Junior Penetration Tester)

https://elearnsecurity.com/product/ejpt-certification/

Cost: 200$(exam voucher)

Duration of exam: 72 Hours(3 days)

payment options: Paypal/credit card

Material(Lab,video,PDF): follow below steps

Steps: Register on ine.com(you will get starter pass with eJPT course material included)

goto this link: https://my.ine.com/CyberSecurity/learning-paths/a223968e-3a74-45ed-884d-2d16760b8bbd/penetration-testing-student (eJPT course material)

Introduction:

The eLearnSecurity Junior Penetration Tester (eJPT) is a 100% practical certification on penetration testing and information security essentials. Bypassing the exam, a cybersecurity professional proves to employers they are ready for a rewarding new career.

Prerequisites: Nothing (their material is enough even non-technical people can understand easily)

Outcome:

  • TCP/IP
  • IP routing
  • LAN protocols and devices
  • HTTP and web technologies
  • Essential penetration testing processes and methodologies
  • Basic vulnerability assessment of networks
  • Basic vulnerability assessment of web applications
  • Exploitation with Metasploit
  • Simple web application manual exploitation
  • Basic information gathering and reconnaissance
  • Simple scanning and profiling the target

Exam Format:

  • >They will give you 20 MCQ questions out of which you have to answer 15 questions correctly to pass the exam. and all the questions are based on practical. This is an open-book exam so you can check their material as well as use the internet.

Important Topics( from course material):

  • > Wireshark, Pivoting, Burpsuite, pentesting lifecycle, OSINT, Nmap, Nessus, Web attacks (XSS, SQL injection, directory bruteforcing), password attacks, authentication cracking, null session attack, Metasploit. Programming.

OS: Kali Linux or any ubuntu based(eg. popOS)

Tools(for the main exam):

OpenVPN, Nmap, Nessus, fping, dirt buster, burp suite, john the ripper, hashcat, Metasploit, hydra, Nmap automaton(https://github.com/21y4d/nmapAutomator), Wireshark, sublist3r, Netcat, dirb, enum4linux, samrdump, smbclient

Command cheatsheet:

https://githubmemory.com/repo/tejasanerao/eJPT-Cheatsheet

https://kentosec.com/2019/08/04/how-to-pass-the-ejpt/

Notes:

https://github.com/tr0nucf/My-Tools/blob/master/eJPT%20Notes.txt

eJPT Resources(External Resources):

I made a one-word document that consists of all the best resources for dedicated topics that will prepare you for eJPT exam. and most important thing I have included some rooms from TryHackMe which is very helpful in the preparation of eJPT. so don't forget to checkout.

Link: https://docs.google.com/document/d/18ix32_14hfPg_kvxiW7aUzog8nZgFA7mu8TVEI_DEgM/edit?usp=sharing

A few days ago I created a poll on Linkedin for eJPT V/S CEH exam. and most of the people voted for eJPT so decided to make this blog.

Tips for the exam:

  • > complete course material with labs
  • -> understand the concept of Pivoting( very important)
  • -> in the exam go through the pentesting phase and connect all dots.
  • -> Take notes for reference, Make new tabs in the terminal to do other tasks
  • -> do not take stress it is a very easy exam. consider you are solving CTF.

Final thoughts:

after taking eJPT certification one thing I can say it is one of the best exams I ever attended. and highly recommend it to every beginner who wants to start their journey in cybersecurity.

Follow me on below social media:

Linkedin: https://www.linkedin.com/in/th3cyb3rc0p/

Twitter: https://twitter.com/th3cyb3rc0p

Instagram: https://www.instagram.com/th3cyb3rc0p/

If you like this write-up give clap.

incase you need any help feel free to message me on my social media handles.

--

--

I am a passionate information security researcher and CTF player who likes to learn more about hacking.