How I Qualified eJPT for FREE!

Rishabh Rai
4 min readSep 11, 2021

I passed my exam, maybe a month ago but I am a little late in posting my blog. Pardon me for that. Now let’s get to the blog!! 😀

eJPT (eLearnSecurity Junior Penetration Tester) is an entry level exam with a fee of $200. Now talking about the exam, you get ample amount of time to give the exam (i.e.; 3 Days/72 Hours). In this time, you have to scan the network, look for machines present in it. And then getting a foothold then enumerating it for answering 20 questions. It can include anything from attacking web application on the machine to simply getting basic info about the machine by typing simple commands (e.g., ifconfig, netstat etc.).

How I got the free voucher

For this I would like to thank Josh Mason, Cyber Supply Drop and Vinayak Agrawal. It was one fine day, Vinayak told me about the eJPT giveaway for eJPT on LinkedIn by Josh Mason AND Cyber Supply Drop. He had already done the certification, and I had my eyes on the certificate itself and then this giveaway came. That time I thought that let’s participate in it even if I don’t win the voucher, I will still finish the PTS pathway. I was already doing Tryhackme and HackTheBox hence, I knew most of the topics and was familiar with the tools used for them and manual ways to do it if required. With this I started the PTS path and started doing all the labs and if had doubt look at the study material for the same topic. I finished it in 4–5 days with all the labs. And now the writing part came into play and I started writing everything I learnt and gave a basic overview through my blog. When I was done with the blog in 1–2 days, I just checked it for one last time for spellings and grammar. Then I posted the blog on medium and then wrote a post about it tagging Josh Mason and Cyber Supply Drop. After this, I just had to wait for the results. When the results came, I was very shocked that I actually won a giveaway which I just wrote because one friend asked me to take part in it.

Now in 1–2-day Josh Mason gave me my free exam voucher, after that I had 1/2 year of time to give the exam. But with time, I was getting impatient and nervous about the exam. So, I looked through the PTS path again and read some blogs on eJPT. Next day it was my holiday and I thought why not give my exam today only, and then I started my exam in the evening.

EXAM TIME

After getting into my exam, I gave first 5–6 answers, they were quite easy but after this I was looking at my Nmap scan and couldn’t find much surface to attack and then I did the Nmap scan again and again to find at least something new.

After 30 min of Nmap I thought of resetting my machine. Even after this I was getting the same results and I started panicking a little. One hell of an awful experience it was, but after some deep breaths I concentrated on the OS detection part and versions and started to look something for the services I found earlier and after trying some of the Metasploit’s modules.

I finally came across something that worked and after that I solved 10–14 questions and I was quite happy about it now then there was one more tricky machine on the network which had hidden server running. Thanks to PTS path I knew what to do and after that I got all the info I needed from the machine and the server running I now did 18–19 questions. And this took me 4–4.5 hours roughly after getting most of the answers I just tried my luck on 1–2 questions and submitted my answer sheet and was very happy to see that I passed with 18/20 score.

After this I downloaded the certificate, told my friends about it. And was very happy to finally get my first ever certificate in Cyber Security Domain. As this was the start of my journey for a better future.

In last, I would like to say that even if eJPT is an entry level exam but the confidence it gives you after passing the exam is just worth every single penny. And I would like to thank Josh Mason, Cyber Supply Drop, Vinayak Agrawal, Samarth. They played their part in my eJPT certification journey, without them it might have not been possible. A BIG THANK YOU ^_^ guys.

To know about PTS PATH, you can see my other blog on PTH PATH: — LINK

LINK_TREE — https://linktr.ee/RishabhRai

--

--

Rishabh Rai

4th year student exploring the world of cyber security with a knack for writing and always learning.