TryHackMe Labs to prepare for the eJPT exam

Maisam Noyan
2 min readApr 7, 2023

In this article, I would like to share a list of free TryHackMe labs that will help you prepare for the eJPT exam. Reading materials is not enough if you want to pass this certification. Practice is key to mastering everything. So, if you find this article helpful, make sure to follow me for more articles.

Enumeration

Walkthroughs

Ffuf: https://tryhackme.com/room/ffuf

hackerNote: https://tryhackme.com/room/hackernote

BadByte: https://tryhackme.com/room/badbyte

Challenges (CTF)

There are 29 Free rooms for enumeration: https://tryhackme.com/hacktivities?tab=search&page=1&free=free&order=most-popular&difficulty=all&type=challenge&searchTxt=enumeration

Nmap

Walkthrough

Nmap: https://tryhackme.com/room/furthernmap

Nmap Live Host Discovery: https://tryhackme.com/room/nmap01

Ice: https://tryhackme.com/room/ice

RustScan: https://tryhackme.com/room/rustscan

Challenges (CTF)

Brooklyn Nine Nine: https://tryhackme.com/room/brooklynninenine

--

--

Maisam Noyan

Junior Penetration Tester, eJPT, Certified in Cybersecurity (CC), Google Cybersecurity Certificate, and a learner.