What is eJPT

The eLearnSecurity Junior Penetration Tester (eJPT) certification is an entry-level cybersecurity credential designed for individuals aspiring to become penetration testers or cybersecurity professionals. It validates foundational knowledge in penetration testing, networking, and cybersecurity practices. This guide will walk you through everything you need to know to pass the eJPT exam, including preparation strategies, study resources, and exam-day tips.

Understanding the eJPT Certification

Certification Body: eLearnSecurity (part of INE)

Target Audience: Beginners in cybersecurity and penetration testing

Exam Format: Practical, hands-on penetration testing in a virtual lab environment

Duration: 48 hours

Passing Score: Typically around 70% or higher

Skills Tested:

  • Basic penetration testing
  • Networking fundamentals
  • Web application security
  • Information gathering
  • Exploitation techniques

Skills and Topics Covered

a. Networking Fundamentals

  • TCP/IP stack, ports, and protocols
  • Subnetting and IP addressing
  • DNS, DHCP, and other network services

b. Information Gathering and Reconnaissance

  • Using tools like whois, nslookup, Nmap
  • Understanding open-source intelligence (OSINT) techniques

c. Scanning and Enumeration

  • Port scanning, service detection (Nmap, Netcat)
  • Identifying vulnerabilities in services

d. Web Application Security

  • Understanding OWASP Top 10 basics
  • SQL Injection, Cross-Site Scripting (XSS), Command Injection

e. Exploitation Basics

  • Exploiting weak configurations
  • Simple privilege escalation techniques

f. Basic Scripting and Automation

  • Familiarity with Python, Bash, or PowerShell for automation

Study Plan and Resources

a. Official Training

b. Supplementary Learning Resources

  • Networking:
    • “CompTIA Network+” resources for networking basics
    • Professor Messer videos on networking fundamentals
  • Linux Basics:
    • Linux Command Line Basics on platforms like Udemy or YouTube
  • Web Application Security:
    • PortSwigger Web Security Academy (free)
    • OWASP resources
  • Tools:
    • Nmap for scanning
    • Netcat for networking
    • Burp Suite (Community Edition) for web testing
    • Metasploit basics

c. Practice Labs

  • TryHackMe (Beginner-friendly)
  • Hack The Box (HTB) for hands-on practice
  • VulnHub for downloadable vulnerable machines
  • INE’s provided labs if enrolled in the PTS course

Exam Day Tips

Set Up Your Environment:

  • Stable internet connection
  • Kali Linux (or Parrot OS) VM ready
  • Essential tools pre-installed and updated

Organize Notes:

  • Have a cheat sheet for common commands
  • Keep a checklist for each phase (recon, scan, exploit)

Documentation:

  • Take detailed notes and screenshots
  • Answer the exam questions directly from your findings

Stay Calm and Focused:

  • Take breaks to avoid burnout
  • If stuck, move on and return later

Post-Exam: Next Steps

Upon Passing:

  • You’ll receive the eJPT certificate and badge
  • Share it on LinkedIn or in your portfolio

After eJPT:

  • Progress to more advanced certifications like:
    • eCPPT (eLearnSecurity Certified Professional Penetration Tester)
    • OSCP (Offensive Security Certified Professional)
    • HTB CPTS (for broader security knowledge)

The eJPTv2 Study Guide & Notes

Table of Contents:

  • About The Exam
  • Prep & Exam Strategy
  • Target AudienceRecommendation
  • Advantages of the eJPT Certification
  • Basics in IT & Cyber Security
  • Information Gathering
  • Foot-printing & Scanning
  • Enumeration Techniques
  • Vulnerability Scanning & Assessment
  • Host Based Attacks
  • Web Application Attacks
  • The Metasploit Framework
  • Windows Post Exploitation & Privilege Escalation
  • Linux Post Exploitation & Privilege Escalation
  • Network Based Attacks
  • Post Exploitation
  • Penetration Testing Process (Windows/Linux)
  • AV Evasion & Obfuscation
  • Social Engineering

Page Count: 329

Format: PDF & Markup

Testimonials (LinkedIn)

How to buy the study notes?

You can buy the booklet directly by clicking on the button below

E-learn Junior Penetration Tester (eJPTv2) Study Notes

After you buy the booklet, you will be able to download the PDF booklet along with the markup files if you want to import them to Obsidian software.

7. Recommended Timeline

WeekFocus AreaGoals
1-2Networking & Linux BasicsUnderstand TCP/IP, basic Linux commands
3-4Information Gathering & ScanningMaster Nmap, Netcat, and reconnaissance techniques
5-6Web Application SecurityLearn OWASP Top 10 and practice on PortSwigger
7-8Exploitation BasicsPractice exploitation in labs (TryHackMe/HTB)
9Mock Exams & ReviewSimulate exam conditions and review weak areas
10Exam WeekTake the exam and manage time effectively

What about the notes updates?

if you have been watching my YouTube Channel, you definitely know that those who subscribe to the second tier of my channel membership they instantly get access to a vast catalog of cybersecurity, penetration testing, digital marketing, system administration and data analytics notes catalog for 10$ along with the ability to receive all notes updates as long as they are subscribed so what does that mean?

This means if you want to stay up to date with the changes and updates to the notes and get access to other categories, I encourage to join the channel membership second tier instead. However, if you are fine with downloading the current version of this section of the notes then you can buy this booklet instead for a one-time payment.

Will the prices of this booklet change in the future?

Once another version of this booklet is released, which it will, the price will slightly change as the booklet will include more contents, notes and illustrations.

Free Cyber Security Training Courses

Checkout the playlist below on my YouTube channel for free Cyber Security Training