Home

/

Courses

/eJPT Certification

eJPT Certification

Learn with CybereSec

14 modules

Lifetime access

Overview

eJPT is a hands-on, entry-level Red Team certification that simulates skills utilized during real-world engagements

Modules

Assessment Methodologies

1. Assessment Methodologies - Information Gathering

20 attachments • 3 hrs

1. Introduction

1. Course Introduction

2. Introduction To Information Gathering

1. Introduction To Information Gathering

2.1. Active Information Gathering

1. DNS Zone Transfers

2. Host Discovery With Nmap

3. Port Scanning With Nmap

2.2 Passive Information Gathering

1. Website Recon & Footprinting

2. Whois Enumeration

3. Website Footprinting With Netcraft

4. DNS Recon

5. WAF With wafw00f

6. Subdomain Enumeration With Sublist3r

7. Google Dorks

8. Email Harvesting With theHarvester

9. Leaked Password Databases

3 - Course Conclusion

1. Course Conclusion

2. Assessment Methodologies - Footprinting & Scanning

14 attachments • 1 hrs

1. Introduction

1. Course Introduction

2. Lession

1. Mapping a Network

2. Port Scanning

3. Exercises

1. NMAP Host Discovery

2. Windows Recon - Zenmap

4. Challenges

1. Scan the Server 1

2. Scan the Server 2

3. Scan the Server 3

5. Conclusion

1. Course Conclusion

3. Assessment Methodologies - Enumeration

29 attachments • 1 hrs

Module 1 - Course Introduction

1. Course Introduction

Module 2 - Course Overview

1. Servers & Services

Module 3 - SMB Lesson

1. SMB - Windows Discover & Mount

2. SMB - Nmap Scripts

3. SMB - SMBMap

4. SMB - Samba 1

5. SMB - Samba 2

6. SMB - Samba 3

7. SMB Dictionary Attack

Module 4 - FTP Lesson

1. FTP

2. FTP Anonymous Login

Module 5 - SSH Lesson

1. SSH

2. SSH Dictionary Attack

Module 6 - HTTP Lesson

1. HTTP IIS

2. HTTP IIS Nmap Scripts

3. HTTP Apache

Module 7 - SQL Lesson

1. MySQL

2. MySQL Dictionary Attack

3. MSSQL Nmap Scripts

4. MSSQL Metasploit

Module 8 - Course Conclusion

1. Course Conclusion

4. Assessment Methodologies - Vulnerability Assessment

12 attachments

Module 1 - Course Introduction

1. Course Introduction

Module 2 - Vulnerability Assessment

2.1 Vulnerability Overview

1. Vulnerabilities

2.2 Vulnerability Case Studies

1. Case Studies

Module 3 - Course Labs

1. Nessus Lab

1. Vulnerability Research Lab

Module 4 - Course Conclusion

1. Course Conclusion

5. Assessment Methodologies - Auditing Fundamentals

14 attachments

Module 1 - Course Introduction

1. Course Introduction

Module 2 - Assessment Methodologies

2.1 Auditing Fundamentals

1. Cybersecurity Basics

2. Compliance

3. Frameworks and Maturity

4. Auditing

2.2 Practice

1. SCAP Scan and Stigviewer

2. Nmap

3. Nessus

Module 3 - Course Conclusion

1. Course Conclusion

Host & Network Penetration Testing

1. Host & Network Penetration Testing - System_Host Based Attacks

44 attachments

Module 1 - Course Introduction

1. Course Introduction

Module 2 - Introduction to Attacks

1. Host Based Attacks

1. Introduction To System_Host Based Attacks

Module 3 - Windows

1. Windows Vulnerabilities

1. Overview Of Windows Vulnerabilities

2. Frequently Exploited Windows Services

2. Exploiting Windows Vulnerabilities

1. Exploiting Microsoft IIS WebDAV

2. Exploiting WebDAV With Metasploit

3. Exploiting SMB With PsExec

4. Exploiting Windows MS17-010 SMB Vulnerability (EternalBlue)

5. Exploiting RDP

6. Exploiting Windows CVE-2019-0708 RDP Vulnerability (BlueKeep)

7. Exploiting WinRM

3. Windows Privilege Escalation

1. Windows Kernel Exploits

2. Bypassing UAC With UACMe

4. Access Token Impersonation

4. Windows File System Vulnerabilities

1. Alternate Data Streams

5. Windows Credential Dumping

1. Windows Password Hashes

2. Searching For Passwords In Windows Configuration Files

3. Dumping Hashes With Mimikatz

4. Pass-The-Hash Attacks

Module 4 - Linux

1. Linux Vulnerabilities

1. Frequently Exploited Linux Services

2. Exploiting Linux Vulnerabilities

1. Exploiting Bash CVE-2014-6271 Vulnerability (Shellshock)

2. Exploiting FTP

3. Exploiting SSH

4. Exploiting SAMBA

3. Linux Privilege Escalation

1. Linux Kernel Exploits

2. Exploiting Misconfigured Cron Jobs

3. Exploiting SUID Binaries

4. Linux Credential Dumping

1. Dumping Linux Password Hashes

Module 5 - Course conclusion

1. Course Conclusion

2. Host & Network Penetration Testing - Network-Based Attacks

14 attachments

Module 1 - Course Introduction

1. Course Introduction

Module 2 - Network-Based Attacks

1. Overview

1. Network-Based Attacks - Part 1

2. Network-Based Attacks - Part 2

2. Labs

1. Tshark

2. Filtering Basics

3. Arp Poisoning

4. WiFi Traffic Analysis

5. Filtering WiFi

Module 3 - Course Conclusion

1. Course Conclusion

3. Host & Network Penetration Testing - The Metasploit Framework (MSF)

73 attachments

Module 1 - Introduction

1. Course Introduction

Module 2 - Metasploit

2.1. Metasploit Framework Overview

1. Introduction to the Metasploit Framework

2. Metasploit Framework Architecture

3. Penetration Testing With The Metasploit Framework

2.2. Metasploit Fundamentals

1. Installing & Configuring The Metasploit Framework

2. MSFconsole Fundamentals

3. Creating & Managing Workspaces

Module 3 - Information Gathering & Enumeration

3.1. Nmap

1. Port Scanning & Enumeration With Nmap

2. Importing Nmap Scan Results Into MSF

3.2. Enumeration

1. Port Scanning With Auxiliary Modules

2. FTP Enumeration

3. SMB Enumeration

4. Web Server Enumeration

5. MySQL Enumeration

6. SSH Enumeration

7. SMTP Enumeration

Module 4 - Vulnerability Scanning

4.1. MSF

1. Vulnerability Scanning With MSF

4.2. Nessus

1. Vulnerability Scanning With Nessus

4.3. Web Apps

1. Web App Vulnerability Scanning With WMAP

Module 5 - Client-Side Attacks

5.1. Payloads

1. Generating Payloads With Msfvenom

2. Encoding Payloads With Msfvenom

3. Injecting Payloads Into Windows Portable Executables

5.2. Automating

1. Automating Metasploit With Resource Scripts

Module 6 - Exploitation

6.1. Windows Exploitation

1. Exploiting A Vulnerable HTTP File Server

2. Exploiting Windows MS17-010 SMB Vulnerability

3. Exploiting WinRM (Windows Remote Management Protocol)

4. Exploiting A Vulnerable Apache Tomcat Web Server

6.2. Linux Exploitation

1. Exploiting A Vulnerable FTP Server

2. Exploiting Samba

3. Exploiting A Vulnerable SSH Server

4. Exploiting A Vulnerable SMTP Server

6.3. Post Exploitation Fundamentals

1. Meterpreter Fundamentals

2. Upgrading Command Shells To Meterpreter Shells

6.4. Windows Post Exploitation

01. Windows Post Exploitation Modules

02. Windows Privilege Escalation - Bypassing UAC

03. Windows Privilege Escalation - Token Impersonation With Incognito

04. Dumping Hashes With Mimikatz

05. Pass-the-Hash With PSExec

06. Establishing Persistence On Windows

07. Enabling RDP

08. Windows Keylogging

09. Clearing Windows Event Logs

10. Pivoting

6.5. Linux Post Exploitation

1. Linux Post Exploitation Modules

2. Linux Privilege Escalation - Exploiting A Vulnerable Program

3. Dumping Hashes With Hashdump

4. Establishing Persistence On Linux

Module 7 - Armitage

7.1. Metasploit GUIs

1. Port Scanning & Enumeration With Armitage

2. Exploitation & Post Exploitation With Armitage

Module 8 - Course Conclusion

1. Course Conclusion

4. Host & Network Penetration Testing - Exploitation

48 attachments

Module 01 - Course Introduction

1. Course Introduction

Module 02 - Lessons

2.1. Introduction To Exploitation

1. Introduction To Exploitation

Module 03 - Vulnerability Scanning Overview

3.1. Vulnerability Scanning

1. Banner Grabbing

2. Vulnerability Scanning With Nmap Scripts

3. Vulnerability Scanning With Metasploit

Module 04 - Exploits

4.1. Searching For Exploits

1. Searching For Publicly Available Exploits

2. Searching For Exploits With SearchSploit

4.2. Fixing Exploits

1. Fixing Exploits

2. Cross-Compiling Exploits

Module 05 - Shells

5.1. Bind & Reverse Shells

1. Netcat Fundamentals

2. Bind Shells

3. Reverse Shells

4. Reverse Shell Cheatsheet

Module 06 - Frameworks

6.1. Exploitation Frameworks

1. The Metasploit Framework (MSF)

2. PowerShell-Empire

Module 07 - Windows

7.1. Windows Exploitation

1. Windows Black Box Penetration Test

2. Port Scanning & Enumeration

3. Targeting Microsoft IIS FTP

4. Targeting OpenSSH

5. Targeting SMB

6. Targeting MySQL Database Server

Module 08 - Linux

8.1. Linux Exploitation

1. Linux Black Box Penetration Test

2. Port Scanning & Enumeration

3. Targeting vsFTPd

4. Targeting PHP

5. Targeting SAMBA

Module 09 - Obfuscation

9.1. AV Evasion & Obfuscation

1. AV Evasion With Shellter

2. Obfuscating PowerShell Code

Module 10 - Course Conclusion

1. Course Conclusion

5. Host & Network Penetration Testing - Post-Exploitation

56 attachments

Module 01 - Course Introduction

1. Course Introduction

Module 02 - Introduction

2.1. Post-Exploitation

1. Introduction To Post-Exploitation

2. Post-Exploitation Methodology

Module 03 - Windows Enumeration

3.1. Windows Local Enumeration

1. Enumerating System Information

2. Enumerating Users & Groups

3. Enumerating Network Information

4. Enumerating Processes & Services

5. Automating Windows Local Enumeration

Module 04 - Linux Enumeration

4.1. Linux Local Enumeration

1. Enumerating System Information

2. Enumerating Users & Groups

3. Enumerating Network Information

4. Enumerating Processes & Cron Jobs

5. Automating Linux Local Enumeration

Module 05 - Transferring Files

5.1. Transferring Files To Windows & Linux Targets

1. Setting Up A Web Server With Python

2. Transferring Files To Windows Targets

3. Transferring Files To Linux Targets

Module 06 - Shells

6.1. Upgrading Shells

1. Upgrading Non-Interactive Shells

Module 07 - Escalation

7.1. Windows Privilege Escalation

1. Identifying Windows Privilege Escalation Vulnerabilities

2. Windows Privilege Escalation

7.2. Linux Privilege Escalation

1. Linux Privilege Escalation - Weak Permissions

2. Linux Privilege Escalation - SUDO Privileges

Module 08 - Persistence

8.1. Windows Persistence

1. Persistence Via Services

2. Persistence Via RDP

8.2. Linux Persistence

1. Persistence Via SSH Keys

2. Persistence Via Cron Jobs

Module 09 - Dumping & Cracking

9.1. Dumping & Cracking Windows Hashes

1. Dumping & Cracking NTLM Hashes

9.2. Dumping & Cracking Linux Hashes

1. Dumping & Cracking Linux Password Hashes

Module 10 - Pivoting Lesson

10.1. Pivoting Overview

1. Pivoting

Module 11 - Clearing

11.1. Clearing Your Tracks

1. Clearing Your Tracks On Windows

2. Clearing Your Tracks On Linux

Module 12 - Course Conclusion

1. Course Conclusion

6. Host & Network Penetration Testing - Social Engineering

11 attachments

Module 1 - Course Introduction

1. Course Introduction

Module 2 - Social Engineering

2.1. Social Engineering Overview

1. Social Engineering Fundamentals

2. Case Studies

3. Penetration Testing and Social Engineering

2.2. Labs

1. Let's goPhishing

Module 3 - Course Conclusion

1. Course Conclusion

Web Application Penetration Testing

21 attachments

1. Web Application Penetration Testing - Introduction to the Web and HTTP Protocol

Module 1 - Course Introduction

1. Course Introduction

Module 2 - Intro to Web

2.1. Intro to Web

1. Intro to Web

2.2. Labs

01. Web and HTTP Protocol

02. Directory Enumeration with Gobuster

03. Directory Enumeration with BurpSuite

04. Scanning Web Application with ZAProxy

05. Scanning Web Application with Nikto

06. Passive Crawling with Burp Suite

07. SQL Injection with SQLMap

08. XSS Attack with XSSer

09. Authenticated XSS Attack with XSSer

10. Attacking HTTP Login Form with Hydra

11. Attacking Basic Auth with Burp Suite

12. Attacking HTTP Login Form with ZAProxy

Module 3 - Course Conclusion

1. Course Conclusion

FAQs

How can I enrol in a course?

Enrolling in a course is simple! Just browse through our website, select the course you're interested in, and click on the "Enrol Now" button. Follow the prompts to complete the enrolment process, and you'll gain immediate access to the course materials.

Can I access the course materials on any device?

Yes, our platform is designed to be accessible on various devices, including computers, laptops, tablets, and smartphones. You can access the course materials anytime, anywhere, as long as you have an internet connection.

How can I access the course materials?

Once you enrol in a course, you will gain access to a dedicated online learning platform. All course materials, including video lessons, lecture notes, and supplementary resources, can be accessed conveniently through the platform at any time.

Can I interact with the instructor during the course?

Absolutely! we are committed to providing an engaging and interactive learning experience. You will have opportunities to interact with them through our community. Take full advantage to enhance your understanding and gain insights directly from the expert.

About the creator

About the creator

Learn with CybereSec

Elevate your learning experience with Ajay Vora, a passionate expert in Software & Technology. Immerse yourself in a diverse collection of courses, vibrant communities, insightful webinars, and premium digital products. Start your educational journey today!

Rate this Course

₹ 99.00

5000

×

Order ID:

This course is in your library

What are you waiting for? It’s time to start learning!

Illustration | Payment success

Share this course

https://undefined/courses/eJPT-Certification-667b900bd06c825c3eb4e957

or

×

Wait up!

We see you’re already enrolled in this course till Lifetime. Do you still wish to enroll again?

Illustration | Already enrolled in course