Skip to content

eJPTv2 (Junior penetration tester cetificate) is a certificate from eLearn security INE im gonna provide you with a full library about the exam and what techniques ueed in Exam ✨

License

Notifications You must be signed in to change notification settings

0xMajedf/eJPTv2-Notes

Repository files navigation

eJPTv2

Hello and welcome to my eJPTv2 journey! In this repository, I'll be documenting my progress, notes, and projects as i undertake the course

ejpt

About

The eJPT certification is an entry-level certification focusing on penetration testing methodologies and techniques. It provides hands-on training and practical exercises to develop essential skills required for ethical hacking and penetration testing.

Purpose of this repository

  • Keep Track of my Progress
  • Take detailed notes about the course
  • Share my experience with other who may be interested to take the Certificate

Contents

Section 1: Assessment Methodologies

Section 2: Host & Networking Auditing

Section 3: Host & Network Penetration Testing

Section 4: Web application Penetration testing

I hope u will get a huge amount of knowledge through this journey ✨

About

eJPTv2 (Junior penetration tester cetificate) is a certificate from eLearn security INE im gonna provide you with a full library about the exam and what techniques ueed in Exam ✨

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published