eJPT: A Guide to Passing on Your First Attempt

Reju Kole
4 min readAug 26, 2024

--

The eLearnSecurity Junior Penetration Tester (eJPT) is an entry-level, hands-on penetration testing certification. The exam spans 48 hours and consists of 35 questions based on a network of about five machines. You’ll need to enumerate, exploit, pivot, and possibly escalate privileges to answer the questions. I recently passed the exam in just 6 hours, scoring 35 out of 35.

eJPT | Reju Kole

I was able to complete the exam quickly due to my previous experience with CTF challenges. In this article, I’ll share my experience with the exam and explain how you can prepare to ensure you pass.

My Experience

First, let me highlight the aspects of the exam that I found enjoyable:

For me, the 48-hour time limit was more than enough, but for those with a busy work schedule or who are new to penetration testing, this timeframe should be sufficient — provided you’re well-prepared. It allows enough time to take breaks, relax, and balance the exam with everyday life.

The exam content was broad but not deep, covering a range of basic exploitation techniques with a strong emphasis on enumeration. Enumeration is a crucial part of any penetration test, and the exam effectively demonstrated its importance through the questions.

As part of the exam package, INE provides the Penetration Testing Student (PTS) Module, which I mentioned earlier that I didn’t use. However, after briefly reviewing the course and attempting a few labs, I can see that it’s thorough and detailed, covering all the necessary areas (and more) to pass with flying colors. If you’re new to penetration testing or have no experience with CTFs, I highly recommend going through all the lessons and labs.

It wasn’t all perfect in my opinion; there are a few things I would have preferred to be done differently:

The exam was conducted on a Kali machine within a browser. I’m accustomed to working in my own VM, which I’ve customized to suit my preferences and where I’m much more efficient. I believe there should have been an alternative option to use an OpenVPN file to access the network on your own machine.

How I prepared for eJPT Exam ?

I didn’t use the PTS Module provided for preparation. Personally, I’m not the type of learner who can sit through long PowerPoint presentations explaining content — I prefer learning by solving challenges or researching topics on my own. The course offers over 145 hours of video content and 121 labs. I did try some of the labs; they are of decent quality and provide good practice using the in-browser Kali machine.

Instead of using the PTS Module, I prepared indirectly by solving CTF challenges and spending the past six months on TryHackMe in my spare time. Below, I’ve listed some THM CTF and walkthrough challenges that offer a more interactive and fun way to learn. Most of these boxes are free, though I’ve noted the ones that aren’t. The list progresses from complete beginner to eJPT-ready. If you already know the basics, feel free to skip to the sections that suit you best.

Final thoughts:

After taking the eJPT certification, I can confidently say it’s one of the best exams I’ve ever taken, and I highly recommend it to anyone beginning their journey in cybersecurity.

How to Prepare for the eJPT

To assist fellow learners, I’ve put together a GitHub repository filled with resources and tips for passing the eJPT exam. You can explore it here. Wishing you all the best on your journey — may your preparation be smooth, and your success be swift!

My GitHub Repo for Prepare eJPT— eJPT Preparation for You

Original Exam Questions are included in three sets — Exam Questions

This list covers all the major concepts and provides ample practice for this article. If you have the time and patience, I also recommend going through the INE PTSv2 course and using these THM boxes to supplement your studies. If you complete both sets of materials, I’m confident you can pass on your first attempt with flying colors.

I hope you found this guide helpful and enjoyable. If you have any questions or need more information, feel free to connect with me on LinkedIn.

Subscribe to me on Medium and be sure to turn on email notifications so you never miss out on my latest walkthroughs, write-ups, and other informative posts.

Follow me on below Social Media:

  1. LinkedIn: Reju Kole

2. Instagram: reju.kole.9

3. Respect me On HackTheBox! : Hack The Box :: User Profile

4. Check My TryHackMe Profile : TryHackMe | W40X

5. Twitter | X : @Mr_W40X

6. GitHub : W40X | Reju Kole | Security Researcher

incase you need any help feel free to message me on my social media handles.

--

--

Reju Kole

Top 1% at TryHackMe Global / CompTIA PenTest+ / HTB | Elite Hacker / CVE-2022-33891 / eJPTv2 / ICCA / CompTIA Security+ (SYO-601) / CompTIA CASP+ (CAS-004)