Arming for Success: Resources for Mastering the eJPTv2 Exam

A Comprehensive Guide to the tools and resources that helped me pass the eJPTv2 Exam

Abdul Issa
4 min readJan 3, 2024
Resources to help you prepare for the exam

Greetings, fellow Cyber Mavericks!

In this article, I will cover all the supplementary resources I used during my preparation for the eJPTv2 exam.

This article is Part 3 of a 3-part series focused on the eJPTv2 exam.

The resources I will share below will serve a few purposes:

  • Build your foundation and cover any knowledge gaps you have.
  • Practice the material you learned from INE’s PTSv2 course.
  • Test your readiness through CTF rooms and vulnerable VMs.

Note:
While completing all of these challenges is not mandatory, the Penetration Testing Student (PTSv2) course, along with its associated labs, provides more than sufficient preparation to successfully study for and pass the eJPTv2 exam.

Having recently passed the exam, I strongly believe that a thorough understanding and practice of the INE course labs will offer you the most effective preparation for the eJPTv2 exam.

I highly recommend not skipping any course lab and repeating them as many times as necessary until you can perform the attacks confidently without consulting your notes or the lab write-up.

The best way to make use of the resources below is to focus on the areas you need to strengthen or build-up, then attempt CTF rooms on TryHackMe, boot2root boxes from VulnHub or vulnerable virtual machines (requires local home lab setup using VMWare or VirtualBox).

The most useful resource to test your exam readiness is to download and install the eJPT black box home lab, as recommended by Ryan Yager in his eJPT Review blog.

Practice attacking this local network of Linux and Windows servers as you would in an exam environment. If you get stuck, watch Ryan’s Zero to Hero (eJPTv2) video and work alongside him until you are comfortable with the approach. Also, be sure to watch all of his other YouTube video walkthroughs of eJPT black boxes (Zero to Hero (eJPTv1).

💡 Note: Some of the TryHackMe rooms are for paid subscribers.
I have marked those non-free rooms with [PAID].

Without further ado, let’s get to the good stuff!

TryHackMe Rooms

Enumeration

Windows Exploitation

Linux Exploitation

Privilege Escalation

Web & CMS

Pivoting

Vulnerable VMs

YouTube

Cheatsheets

Study Notes

Conclusion

I hope the resources I have compiled for your convenience will be of use to you during your study and preparation for the eJPTv2 exam.

I have personally used most of these resources as one should never restrict oneself to a single source of study for any subject. Exploring diverse resources can enhance your understanding, provide fresh perspectives, and serve as a gauge to assess your skills and readiness for the exam.

If you haven’t already, I encourage you to explore my other articles on eJPTv2:

Join the Journey

Thank you for your support and for visiting my blog.

Please follow me for more future content around CTFs, Ethical Hacking, Certifications and much more.

I would appreciate any comments, feedback or queries you may have.

Happy Hacking!

CyberSecMaverick

--

--

Abdul Issa

Penetration Tester, Linux Evangelist, Security Geek, Blogs about Ethical Hacking, CTF, Cybersecurity Career & Certifications. www.linkedin.com/in/abdul-issa