Skip to content

Latest commit

 

History

History
111 lines (82 loc) · 6.38 KB

README-1.md

File metadata and controls

111 lines (82 loc) · 6.38 KB
description
eLearnSecurity Junior Penetration Tester (eJPT) v2 RoadMap

🛣 RoadMap


The path to becoming a penetration tester is like a winding river, ever-changing and unpredictable. To navigate it, one must be adaptable, resourceful, and always willing to learn.

The journey to becoming a penetration tester is a lifelong one. It is a journey of continuous learning, discovery, and self-improvement.

I will try to indicate the path I used and which I would recommend to reach a level necessary to pass the exam. 👇

Background Information

Tooling

Web

Post Exploitation

Other Resources

{% embed url="https://blog.syselement.com/ine/courses/ejpt" %}

{% embed url="https://bhavsec.com/posts/ejpt-cheatsheet/" %}

{% embed url="https://github.com/JasonTurley/eJPT/blob/main/cheat-sheet.md" %}

{% embed url="https://jarrodrizor.com/ejpt-guide/" %}

{% embed url="https://jarrodrizor.com/ejpt-guide/" %}

{% embed url="https://github.com/JasonTurley/eJPT/blob/main/cheat-sheet.md" %}

{% embed url="https://kentosec.com/2019/08/04/how-to-pass-the-ejpt/" %}

{% embed url="https://github.com/cocomelonc/ejpt" %}

{% embed url="https://github.com/hunterluker/ejpt-notes" %}

{% embed url="https://gitmhttps/github.com/osv22/ejpt_notes" %}

{% embed url="https://github.com/sergiovks/eJPTv2-CheatSheet" %}