slider 01

eJPTv2 Course

Course PDF:

Course Overview

The eJPTv2 training course is designed to provide a strong foundation in Ethical Hacking and Penetration Testing by gaining hands-on experience in identifying and exploiting security vulnerabilities. Key topics of this course include Linux & Windows basics, reconnaissance, scanning, enumeration, vulnerability assessment, exploitation, privilege escalation, and report writing. Exploring Capture The Flag (CTF) contests will help an individual to understand real-world examples. By the end of this course, candidates will be empowered with the hands-on skills required to conduct penetration tests, making it an excellent starting point for those pursuing a career in cyber security. Candidates will be prepared for appearing and clearing the eJPTv2 International certification exam.

Syllabus

Chapter I – Introduction to Penetration Testing
  • Overview of Penetration Testing
  • Rules of Engagement (ROE)
  • Understanding the Testing Lifecycle
  • Setting Up the Lab Environment
Chapter II – Information Gathering
  • Passive and Active Reconnaissance
  • Identifying Open Ports and Services
  • Footprinting and Scanning
  • Gathering Information from Public Sources
  • Enumerating Network and Domain Data
Chapter III – Enumeration
  • Banner Grabbing and OS Fingerprinting
  • Enumerating Users and Shared Resources
  • Network Mapping and Protocol Identification
  • System-Specific Information Collection
Chapter IV – Vulnerability Assessment
  • Identifying Vulnerabilities in Network Services
  • Utilizing Scanning Tools (e.g., Nessus, OpenVAS)
  • Manual Vulnerability Verification
  • Evaluating Risk and Impact of Vulnerabilities
Chapter V – Host-Based Exploitation
  • Brute Force Attacks and Password Cracking
  • Using Metasploit Framework for Exploitation
  • Privilege Escalation Techniques
  • Exploitation of System Vulnerabilities
  • Hash Dumping and Credential Extraction
Chapter VI – Network-Based Exploitation
  • Network Service Exploitation
  • Man-in-the-Middle (MITM) Attacks
  • ARP Spoofing and Packet Manipulation
  • Exploiting Protocol Vulnerabilities
Chapter VII – Post-Exploitation
  • Data Exfiltration Techniques
  • Clearing Logs and Covering Tracks
  • Persistent Access Methods
Chapter VIII – Web Application Basics
  • Understanding HTTP Protocols
  • Cookie Management and Sessions
  • Introduction to Web Servers and Technologies
Chapter IX – Web Application Reconnaissance
  • Directory and File Enumeration
  • Hidden Parameter and Resource Discovery
  • Brute Force Techniques for Login Pages
  • Subdomain Enumeration
  • Technology Profiling
Chapter X – Web Application Exploitation
  • OWASP Top 10 Vulnerabilities
  • SQL Injection, XSS, and File Upload Exploits
  • Authentication Bypass and Broken Access Control
Chapter XI – Reporting and Documentation
  • Writing Effective Penetration Test Reports
  • Recommendations for Mitigation
  • Ethical Practices in Penetration Testing

Who can enroll?

The eJPTv2 course is perfect for beginners and intermediaries who want a cybersecurity career. Whether this is your introduction to ethical hacking or if you desire practical, hands-on experience with penetration testing, this course presents a solid, user-friendly approach. The eJPTv2 does a great job of instilling confidence in compiling enough knowledge and expertise to identify and exploit vulnerabilities while introducing some essential cybersecurity concepts—a great starting point for any passionate individual interested in the field.

Tools Covered

  • Nmap
  • Wireshark
  • Burp Suite
  • Metasploit Framework
  • John the Ripper
  • Hydra
  • Ncrack
  • Medusa
  • Netcat
  • Nikto
  • Gobuster
  • Feroxbuster
  • SQLmap
  • Hashcat
  • Dirb
  • Tcpdump
  • ADB
  • Xfreerdp
  • Wappalyzer
  • Sublist3r
  • Sudo
  • Hash-identifier
  • SMBClient
  • Enum4linux
  • MSFvenom
  • OpenVPN
Book a Demo

Need Help?

Yes, eJPT is hands-on, making it a great choice for beginners who want practical penetration testing skills, unlike CEH, which is more theory-focused.

Aspiring penetration testers, cybersecurity students, and IT professionals looking to gain hands-on experience in ethical hacking should consider this certification.

The training includes networking, information gathering, web application security, system exploitation, and report writing.

No prior experience is required, but basic knowledge of networking and operating systems is beneficial.

The exam is entirely practical, requiring candidates to assess and exploit vulnerabilities in a virtual lab environment.