eJPT

My Experience and Notes

How to take the Exam

Prerequisites: None, the material covers everything from scratch.

The Course Material itself is free but you have to buy a voucher for $200 to take the exam. You can access the material on INE's free Starter Pass's Penetration Testing Student (PTS) path.

You can buy the eJPT Voucher here, you get a free retake too. I would advise you to buy the voucher after completing the material on INE as the voucher is valid only for 180 days.

Course Material and Labs

The material is pretty good for beginners but it contains a ton of slides to cover. I would say the best part were the labs, they have unlimited access time so you can experiment on them and try different routes.

Make sure to note the things you performed and update commands in your notes depending on how you use them and understand them. Make sure you get used to the Penetration Test Methodology which will be very useful.

Black Boxes

You'll be provided with 3 Black Boxes at the end of the PTS course to prepare for the exam. These 3 boxes are pretty hard when compared to the exam but you'll learn a lot from them.

Take notes of everything you learn in these boxes as they might be useful in the exam. They are to prepare you for the next step Penetration Testing Professional (PTP) course. So don't be hard on yourself if you can't solve them, I couldn't either but make sure to learn a lot from them by solving them multiple times.

My Background before the exam

I was solving machines and labs on TryHackme and HacktheBox for almost a year not consecutively but was pretty used to it.There is no need for extra external practice in my opinion the course labs and Black Boxes were perfect for the exam.

Exam Day

I was pretty nervous before taking the exam as this was my first ever security certification. There is no scheduled time for the exam, it starts when you click the start button. Once you click the button you'll be given a zip to download which consists of the Letter of Engagement and some other necessary files for the pentest. Read the Letter very carefully (contains the scope of the test and other important stuff).

You'll be given 20 questions which will be based on the things you find in the pentest like data in certain files, passwords, scans, etc. To pass the exam you need at least 15/20 to be correct. It is an open book exam so you can look at your notes all you want.

You get 3 whole days to complete the exam which is ample time if you practiced the labs properly. I completed mine in less than 3 hours [subtle flex]. You don't have to rush the exam like me, I was too excited I might've missed some of the fun during the exam. Never thought I would say an exam would be fun but eJPT is exciting and fun.

Tips

  • This is not a CTF, it will be simple and practical

  • Take good notes while studying

  • Understand your scans properly, If they seem empty Enumerate harder

  • Understand Routing and Pivoting properly

  • Take breaks, be calm and think practically

Last updated