GithubHelp home page GithubHelp logo

antoniovh / ejpt-v2-certificate-notes Goto Github PK

View Code? Open in Web Editor NEW

This project forked from skullhat/ejpt-v2-certificate-notes

0.0 0.0 0.0 82 KB

Comprehensive notes and resources to ace the eLearnSecurity Junior Penetration Testing certificate, helping you master the art of ethical hacking and cybersecurity

License: MIT License

ejpt-v2-certificate-notes's Introduction

eJPT-v2-Certificate-Notes

eJPT stands for eLearnSecurity Junior Penetration Tester.

Here are some of the ways eLearnSecurity Junior Penetration Tester certification is different from conventional certification:

Instead of putting you through a series of multiple-choice questions, you are expected to perform an actual penetration test on a corporate network. This penetration test is modeled after a real-world scenario

eJPT is the only practical certification that proves you have essential Penetration Testing skills

Knowledge Domains

By obtaining the eJPT, your skills in the following areas will be assessed and certified:

  • TCP/IP
  • IP routing
  • LAN protocols and devices
  • HTTP and web technologies
  • Essential penetration testing processes and methodologies
  • Basic vulnerability assessment of networks
  • Basic vulnerability assessment of web applications
  • Exploitation with Metasploit
  • Simple web application manual exploitation
  • Basic information gathering and reconnaissance
  • Simple scanning and profiling the target

The Penetration Testing Student on INE has many sections and contains many labs to get hand on experince:

  • Section 1 - Assessment Methodologies
  • Section 2 - Host & Networking Auditing
  • Section 3 - Host & Network Penetration Testing System-Host Based Attacks
  • Section 4 - Host & Network Penetration Testing Network-Based Attacks
  • Section 5 - Host & Network Penetration Testing - The Metasploit Framework (MSF)
  • Section 6 - Host & Network Penetration Testing - Exploitation
  • Section 7 - Host & Network Penetration Testing - Post-Exploitation
  • Section 8 - Host & Network Penetration Testing - Social Engineering
  • Section 9 - Web Application Penetration Testing - Introduction to the Web and HTTP Protocol

ejpt-v2-certificate-notes's People

Contributors

skullhat avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.