My eJPTv2 Experience

My eJPTv2 Experience

Through this article, I intend to help anyone who is planning to attempt eJPT, answer some frequently asked questions and share my exam experience.

Introduction

Even before I started preparing for eJPT, I was already in the Top 1% on Tryhackme and completed multiple learning pathways on Tryhackme. I was also doing HacktheBox and participating in CTF competitions at the University.
I already had quite some experience with such challenges.

It took me 3 months to cover the entire material alongside my Master's and research project going on. There are 149 hours of training, 153 quizzes and 121 labs.

Finally, on 30th September 2023, I decided to attempt the eJTP around 8 am, I was presented with a Web-based instance of Kali Linux which was connected to DMZ and an internal network for pivoting. The Kali Linux instance had all the tools, scripts, wordlists etc. for completing the exam successfully.

I had 48 hours to answer 35 questions. Questions were in random sequence and reading the questions carefully is extremely important. Enumeration is critical, the better you enumerate the easier your exam is going to be, around 12 hours into the exam I was able to answer all the questions, and I also made sure that I took breaks in between. Yes in the end I passed the exam with a score of 97

Recommendations

  1. Complete the entire Study material

  2. Solve all the labs at least twice.

  3. Take good notes Lecture and Lab notes (it's going to save your life.)

  4. Follow the Penetration Testing Executions Standards

Pro tip: Organize your notes according the phases of the Penetration testing Execution Standard.

Some Frequently Asked Questions.

  1. Is the training material provided by INE enough to pass the exam?
    Yes, the training material is more than enough.

  2. Do I need to do Tryhackme or HacktheBox?
    No, the training provided by INE is all you need.

  3. What should I expect in the exam? or What are the questions like?
    It will be very similar to what you have been learning and practising in the course.

  4. What is the difficulty level?
    The difficulty level of the machines during the course and exam is similar.

  5. Do you get the result immediately?
    Yes, as soon as you hit the submit button, your results is presented to you within a minute. If you

Resources

Hacktricks - https://book.hacktricks.xyz/welcome/readme

Conclusion

Do not stress out it is a beginner-level exam, just focus on the material and training provided and follow the PTES. Practice the labs only multiple times till you are confident.