My EJPT Experience

My EJPT Experience

I became EJPT certified by ElearnSecurity on 4th April 2021.

ElearnSecurity is underrated when it comes to beginner's certifications reason being

Many think this examination is only for people who want to grow as a penetration tester It is a 100% practical certification while other beginner-friendly exams are MCQs Based I believe this exam is helpful for anyone who wants to build a career in Offensive as well as Defensive Security

I started my exam around 5 pm on the Evening of April 4th. It took me around 7 hours. Breaking it down

  • 2 hours of enumeration and scanning
  • 3 hours of Exploitation. At this time I had attempted 14 questions
  • 1-hour break
  • 2 hours of more exploitation

Since I was making notes of everything I was doing during the exam, it helped me to recheck my answers quickly

I submitted and passed with a score of 19/20

Screen-Shot-2021-04-10-at-2.22.08-AM.png

Exam Details

Ejpt is 100% hands-on. You have to attempt 20 multiple-choice questions whose answers depend on the pentest you perform on the given network

The duration to complete the exam is 3 days (72 hours).

You need to connect to a Private network through a VPN file which would be provided by them when you begin the certification process

Preparation

Everything you would require in the Exam is covered in PTS Course by INE

INE & eLearnSecurity has created a great course with even amazing labs.

Make sure you read all the slides, watch all the videos, write personal notes for reference during exam And most Important solve all the labs.

Make yourself comfortable in Metasploit, Nmap, enum4linux, dirbuster, Hydra, John the Ripper, IP route, and Wireshark.

Networking and System Attacks module are the most IMPORTANT.

Few IMPORTANT commands not to be missed

  • ip route add 192.168.88.0/24 via 10.0.0.1
  • fping -a -g 192.168.88.0/24
  • nmap -sn 192.168.88.0/24
  • sqlmap -u <-url->
  • smbclient -L //ip
  • enum4linux -a ipaddress
  • smbclient //ip/share -N

Some Important points before you start

  • Start with a fresh mind - Don't start the exam if you are feeling tired or have slept less. I took a 2-hour Nap before starting the exam.
  • Patience - Patience during a pentest is very Important. If you feel stuck, frustrated, or exhausted at a given point. Don't give up, refer to your notes or refer PTS course again.
  • Do not Hurry - Remember, you have ample of time(3 days) to complete the test. Cross-check your answers before submitting.
  • Read Questions carefully. It might contain some clues.
  • Last but not least, The Exam is a lot of fun, you are really gonna enjoy it.

Important Links

Screen-Shot-2021-04-10-at-2.30.47-AM.png