Options

Just Passed eJPT!

SurrealalucardSurrealalucard Member Posts: 18 ■□□□□□□□□□
After 7 hours, I have passed the eJPT with a 95 woo! (missed one question T.T)

Im coming at this from a way different professional field (electrician) but have loved computers sense I was 9 (am 27).
I have to say the eJPT course was fun, and a good intro into the world of penetration testing.

A lot of the exploits/ hax are really out dated, but its good to learn those outdated bugs because you never know when they will pop up in a real life situation.

I need some advice now for my next steps. I was planning on doing OSCP, but would like something that doesn't employ dated knowledge, and would also like a course that actually goes into post exploitation (such as covering your tracks, installing backdoors into the system, etc) and also a course that delves into how to do recon quietly (secrets to port scanning as a ninja maybe?)

I have not really looked much into OSCP yet, but does that pretty much line up with what OSCP teaches?

Thanks for reading my post, have been up all day and night (building fpv quad and taking exams x.x) and now I am about to pass out. Night all!

Comments

  • Options
    jamesleecolemanjamesleecoleman Member Posts: 1,899 ■■■■■□□□□□
    Congratulations on passing! I was gonna start the exam yesterday but I ended up helping a friend move. I thought it was a 3 day test but I think that I'll go for it today. I just gotta go over the web attack stuff.
    Booya!!
    WIP : | CISSP [2018] | CISA [2018] | CAPM [2018] | eCPPT [2018] | CRISC [2019] | TORFL (TRKI) B1 | Learning: | Russian | Farsi |
    *****You can fail a test a bunch of times but what matters is that if you fail to give up or not*****
  • Options
    DAVIS NGUYENDAVIS NGUYEN Member Posts: 1,472 ■■■□□□□□□□
  • Options
    iBrokeITiBrokeIT Member Posts: 1,318 ■■■■■■■■■□
    Congrats!

    James, it took me about 5-6 hours to answer the 20 questions but you do have 72 hours to complete the test just in case life gets in the way. I would recommend that you go through all the labs in preparation.
    2019: GPEN | GCFE | GXPN | GICSP | CySA+ 
    2020: GCIP | GCIA 
    2021: GRID | GDSA | Pentest+ 
    2022: GMON | GDAT
    2023: GREM  | GSE | GCFA

    WGU BS IT-NA | SANS Grad Cert: PT&EH | SANS Grad Cert: ICS Security | SANS Grad Cert: Cyber Defense Ops SANS Grad Cert: Incident Response
  • Options
    jamesleecolemanjamesleecoleman Member Posts: 1,899 ■■■■■□□□□□
    Yea, I've been taking notes. I'll study up on the web stuff this week and take the test next week. It's just that I got accepted to SCC's VCP program and it starts next month.
    Booya!!
    WIP : | CISSP [2018] | CISA [2018] | CAPM [2018] | eCPPT [2018] | CRISC [2019] | TORFL (TRKI) B1 | Learning: | Russian | Farsi |
    *****You can fail a test a bunch of times but what matters is that if you fail to give up or not*****
  • Options
    UnixGuyUnixGuy Mod Posts: 4,564 Mod
    Good job! congrats!!
    Certs: GSTRT, GPEN, GCFA, CISM, CRISC, RHCE

    Learn GRC! GRC Mastery : https://grcmastery.com 

  • Options
    eth0eth0 Member Posts: 86 ■■□□□□□□□□
    icon_arrow.gifhttp://www.techexams.net/forums/security-certifications/117361-security-pathway-help-appreciated.html#post1004850

    Just get job in infosec, go to pentests then take OSCP or be wannabe hacker, learn so much every day and you will be better that OSCP. OSCP was my first certificate and I pass that without any problems because I learn every day, do projects, write code, check everything (like even know most of http headers for connect with nc to webserver) etc. If your point will be to have OSCP then you will be always lame even with OSCP certificate :). Hackers do OSCP just because is nice to have certificate, no to have chance to pass it ;).
  • Options
    jones551jones551 Member Posts: 154 ■■□□□□□□□□
    Great Work, Congrats!
  • Options
    SurrealalucardSurrealalucard Member Posts: 18 ■□□□□□□□□□
    eth0 wrote: »
    icon_arrow.gifhttp://www.techexams.net/forums/security-certifications/117361-security-pathway-help-appreciated.html#post1004850

    Just get job in infosec, go to pentests then take OSCP or be wannabe hacker, learn so much every day and you will be better that OSCP. OSCP was my first certificate and I pass that without any problems because I learn every day, do projects, write code, check everything (like even know most of http headers for connect with nc to webserver) etc. If your point will be to have OSCP then you will be always lame even with OSCP certificate :). Hackers do OSCP just because is nice to have certificate, no to have chance to pass it ;).

    I agree, and I have learned so much sense starting this and looking ahead (at the pwk PDF) there is so much stuff to learn, it's really exciting. I will be learning some buffer overflow stuff tomorrow as well as trying to get rinetd to work.

    My goal isn't necessarily the certificate, it is but I just use these certification courses to further my knowledge. I'm thinking about picking up a Linux admin book to help me understand some of the networking misconfiguration better.

    I would definitely recommend eJpt to anyone wanting a intro into pentesting. Outdated stuff is still useful to know and it's a really good starting point.
Sign In or Register to comment.