My Journey of eJPT

Al1z4deh:~# echo "Welcome"
6 min readJul 23, 2022

Introduction

Hello, I am Elman Alizade. I am a 4th year student in Azerbaijan. In this post, I will share my experiences so that those who were in my place a few days ago can get their certificates quickly. First of all, let me say that in this article I will only write what I did. That is, I will not give any missing or redundant information. I have been preparing for the eJPT exam for a long time. I want to share with you the way I go about reading different blogs like me so that I don’t get confused by how hard or easy the questions are. First of all, let me say that this is neither a very difficult nor an easy exam. Networking knowledge is a plus. Because you need to add the correct route to the network. Now let’s first see how I prepared with you and then I will give you some tips that you can use in the exam.

TryHackMe

This is a great entry-level platform. If you choose the easy level and start solving the free machines, you will find yourself progressing slowly. Feel free to check out the writeup. But with the condition of working again later. Even if you pay $10 and get a premium account, there is plenty of information to help you on your learning journey.
I studied here for a while and already had my own repository on github. I used to write down all the information I learned and upload useful loads here. After some time I started writing writeup. Since I took notes while writing, I could open and look at my old writings in difficult times, and I did detailed research while taking notes. However, it is not right to stay here, it is necessary to engage in detail for 4–5 months from the beginning, and then move to other platforms.

VulnHub

And here there are machines full of weaknesses. You must download it and upload it in your virtualbox and attack. Note that even the machines on this platform have their own methods. And buda moved me forward. What I learned at TryHackMe helped me here and I was able to work comfortably

HackTheBox

When I first started pentesting, I was solve the ctf from hackthebox. But this platform has always seemed difficult and strange to me. I solved simple windows machines for a while on this platform. But with the help of metasploit. Currently my target is oscp so I’m back solve without metasploit. After testing myself here for a while, I made my way to the ine platform, which everyone else did first, but I did last.

Ine

To be honest, I didn’t want to read the posts here. I actually didn’t need it because I learned a lot in TryHackMe. I’m solving it here in the labs. I took my notes as I worked and then take note the platform’s solutions. There are three black boxes at the end. I couldn’t do the second one. If you are having problems with these machines and you are desperate, let me point out an important issue: These machines were in no way suitable for the exam. They were completely useless boxes for the exam. The exam was very easy.

Cheat Sheet

When preparing for the exam, make sure you have notes that you can understand. These will save you time searching during the exam. Don’t let the 72-hour exam put you at ease. OSCP is 24 hours :) Anyway, keep the notes used by others.

These notes are enough for you. It is also useful for you to have notes that belong to you. I used joplin software for this.

Video

The only channel I watch and recommend for Ctf solution.

Note
Again, all this was my preparation process. Because I was not only preparing for this exam, my path continues until the oscp. Now let’s go to the main issue

Examination process
I read a lot of posts before starting the exam and it confused my mind. So I’ll put it all aside and tell you my opinion, and you will definitely come across it. Read the pdf documents in the email you received when you took the exam. Then when you start the exam, don’t forget to download the resources. Because here you are given a list of pcap file, username and password that you will definitely need in the exam. Analyze it the pcap file. Don’t forget to add the correct route to the network. How to do this is in the instructions on the ine platform. But don’t forget to run traceroute to find the route. It took me a long time because I didn’t know my router, and once I found it, exam over for me. I gave you the hint, the rest is up to you. Read the website carefully, there may be trick questions. Scan machines carefully and find the correct operating systems. Don’t miss it. Prefer Nmap. Then it was easy. Don’t forget to scan the directory while working on the website. 72 hours is a long time for an exam. I started in the morning and finished in the evening. During that time I ate, came home from work, ate again and went about my daily life. Relax. This is a junior exam. In the end, I passed 18 out of 20 questions in the exam. This means that I passed the exam with 90 percent.

That’s all I have to say. Finally, if you work comfortably on the ine platform and solve the laboratories, you now have your certificate. But don’t settle for just one certificate. Keep your aim high. I learned only one thing in this exam: Believe in yourself. Good luck, that’s it for my post. See you on eWPT ❤

Good luck everyone!!!!

--

--