Certs-Study / eJPT-Junior-Penetration-Tester

eLearnSecurity Junior Penetration Tester study Notes. Join the community on Discord.

Home Page:https://ejpt-certification.certs-study.com/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

description cover coverY layout
eLearnSecurity Junior Penetration Tester study Notes. Join the community on Discord.
.gitbook/assets/ejpt.jpg
0
cover title description tableOfContents outline pagination
visible size
true
hero
visible
true
visible
true
visible
true
visible
true
visible
true

🍕 eJPT Study Notes

eJPT Study Notes

eJPT Study Notes

Knowledge Domains

The eLearnSecurity Junior Penetration Tester (eJPT) is a 100% practical certification on penetration testing and information security essentials. By passing the exam, a cyber security professional proves to employers they are ready for a rewarding new career.

{% @mailchimp/mailchimpSubscribe %}

Join our Discord Server

{% embed url="https://discord.gg/u6kEUZBmwG" %}

  1. Deep understanding of networking concepts
  2. Simple manual web application security assessment and exploitation
  3. Basic vulnerability assessment of networks
  4. Using Metasploit for performing simple attacks
  5. Web application manual exploitation through attack vectors
  6. Ability to perform protocol analysis of a traffic capture
  7. Understanding of information-gathering techniques
  8. Understanding of the penetration testing process
  • OSI Model
  • Identify a subnet by its Mask
  • Basic Routing Configs
  • Nmap - Scan a network
  • Nmap - Scan a Host
  • Understand HTTP Protocol
  • Cookies / Sessions
  • Enumerate Web Server - Folders / Files / vHosts
  • Git command line

About

eLearnSecurity Junior Penetration Tester study Notes. Join the community on Discord.

https://ejpt-certification.certs-study.com/

License:Apache License 2.0