eJPT (Junior Penetration Tester) Training
Learn hands-on penetration testing skills mapped to the eJPT exam: networking, Linux, web, exploitation, pivoting and reporting—exactly the kind of work a junior pentester does in real projects.
Overview
The eJPT (Junior Penetration Tester) exam is a hands-on, practical exam that tests whether you can actually perform reconnaissance, scanning, exploitation and post-exploitation—not just remember tools and theory.
This training is designed to build those skills step by step. We start from networking and Linux basics, then move into internal and external network attacks, web app attacks, password attacks, pivoting, and reporting.
Who this is for
- Students aiming to become junior pentesters / SOC members.
- System / network admins moving into offensive security.
- Bug bounty beginners who want structured fundamentals.
- Anyone preparing specifically for the eJPT-style exam.
What you’ll be able to do
- Perform structured network and web penetration tests.
- Use tools like Nmap, Metasploit, Burp, Hydra, etc. with purpose.
- Document findings in a professional style report.
- Walk into an entry-level pentest interview with confidence.
Exam-oriented but real-world focused
The content is aligned with the typical eJPT blueprint and style (networking, web, exploitation in a lab environment), but with explanations that connect everything to real-world internal tests, VPN-based labs and client engagements.
Curriculum
The curriculum mirrors how a real junior pentester learns: first understanding networks and systems, then tools and techniques, then how to chain everything together in an assessment and exam-style lab.
Module 1
Networking & TCP/IP for Pentesters
OSI and TCP/IP model, IP addressing, subnets, routing basics, ports and protocols, TCP vs UDP. How these concepts show up in scans, firewalls and VPNs in a typical pentest lab environment.
Module 2
Linux & Windows Essentials for Offensive Work
Linux shell basics, file system, permissions, networking commands, process management, simple bash usage. Windows basics, common paths, services, and PowerShell intro. Enough OS knowledge to be comfortable in any eJPT-style VM.
Module 3
Information Gathering & Enumeration
Active and passive reconnaissance: host discovery, port scanning, version detection, service enumeration. Nmap in detail (scan flags, scripts, timing), banner grabbing, directory busting, and identifying attack surface.
Module 4
Vulnerability Identification & Exploit Research
Mapping services to potential vulnerabilities. Using searchsploit and public exploit databases. Understanding exploit modules (Metasploit), exploit reliability, version-specific issues, and lab-safe testing.
Module 5
Web Application Basics for eJPT
HTTP/S basics, cookies, sessions, parameters, GET vs POST. Common issues: identification of simple SQL injection, XSS, auth bypass patterns, file uploads, LFI/RFI style bugs. Burp Suite basics and practical use for lab-style web exploitation.
Module 6
Exploitation & Shells
Remote code execution in lab targets, reverse/bind shells, stabilizing shells, working with Meterpreter (if used), and manual exploitation patterns. Understanding what “getting a foothold” really means in a test.
Module 7
Privilege Escalation Fundamentals
Local enumeration on Linux and Windows, misconfigurations, weak services, credentials in files, and simple privilege escalation techniques commonly tested in beginner labs. Using checklists and scripts responsibly.
Module 8
Password Attacks & Credential Reuse
Brute force and dictionary attacks in a lab setting (Hydra, Medusa, etc.), password lists, understanding account lockout risks, and safely simulating attacks in training environments only. Basics of credential reuse and pivoting using found credentials.
Module 9
Pivoting, Tunneling & Lateral Movement
Concept of network segmentation and internal subnets in labs. Simple pivoting via compromised hosts, SSH tunnels / SOCKS, proxychains basics, and how eJPT-style labs might require moving beyond the first target.
Module 10
Reporting & Documentation
Turning raw notes into a simple, clear report: summary, methodology, findings, impact and recommendations. How to explain technical issues to non-technical stakeholders and show value as a junior tester.
Module 11
Exam Strategy & Lab Mindset
Planning your exam attempt: note-taking, time management, host-by-host methodology and staying calm when something doesn’t work. Lab hygiene, checklist usage, and how to avoid getting stuck in rabbit holes.
Labs & Projects
This is not a “slide-only” program. You will work on lab-style targets and structured tasks that feel similar to a junior-level pentest engagement or exam environment.
Lab 1: Network Discovery & Enumeration
Multi-host environment where you must map the network, find live hosts, and identify interesting services and versions using Nmap and related tools.
Lab 2: Web & Service Exploitation Chain
A small environment with a vulnerable web application and backend services. Your task is to move from basic information leak to shell, then escalate.
Lab 3: Pivoting & Reporting Mini-Assessment
You’ll access an internal subnet via a compromised host, enumerate internal systems, and produce a short, structured report summarizing your findings.
Prerequisites
Who can join
- Basic understanding of computers and networking helps.
- No prior pentesting experience required.
- Willingness to work inside Linux and command line.
What you need
- PC / laptop capable of running VMs or VPN-based labs.
- Stable internet connection.
- Virtualization software (VirtualBox / VMware) if required by labs.
We’ll guide you on lab setup and safe usage so your practice stays isolated and legal.
Outcomes
By the end of this training, you will not only understand the theory of penetration testing—you will have practiced it in a way that prepares you for junior roles and exam-style labs.
Solid technical base
Comfort with Linux, networking, CLI tools and typical pentest workflows, so you’re not lost when facing new machines.
Lab & exam readiness
Experience completing structured tasks in lab-style environments, using checklists and time management similar to certification exams.
Portfolio & confidence
Documented mini-assessments and lab notes you can reference in interviews and discussions with potential employers or mentors.
Schedule & Delivery
The program can run as an intensive bootcamp or slower-paced evenings/weekends, depending on the batch and audience (students, working professionals, teams).
| Mode | Duration | Details |
|---|---|---|
| Weekend cohort | 4–6 weeks | Longer lab-heavy sessions on Sat–Sun with structured tasks and review. |
| Weekday evenings | 5–7 weeks | Shorter lessons with guided labs and self-practice between sessions. |
| Custom / academic | Flexible | For colleges / training partners, aligned to semester or dedicated bootcamps. |
Pricing / Engagement Options
Fees vary based on batch type (individual, bundled career path, institutional or corporate training). We can also combine this with other SmartFind courses like Linux, Firewalls, or Advanced Pentesting.
Individual learners
Join a cohort focused on eJPT-style skills and junior pentest readiness, with live sessions, labs and doubt support.
Ask for current fee →Career track bundles
Combine eJPT training with Linux, Firewall/IDS, or Advanced Pentesting to create a full offensive cybersecurity learning path.
Get bundle options →Colleges / teams
Custom syllabus and assessments for academic batches or security teams who want a structured “junior pentest” pipeline.
Talk to us →FAQs
I’m new to penetration testing. Is this course suitable?
Yes. We start from fundamentals and build up to lab-style exploitation. You don’t need prior pentest experience, but basic computer and networking comfort helps.
Will this alone guarantee I pass the eJPT exam?
No course can “guarantee” a pass. But this program is designed to cover the key skills and lab mindset that significantly improve your chances, as long as you practice seriously.
Do I get labs included or do I need a separate subscription?
The exact lab setup depends on the batch. In some cases we use external platforms or self-hosted labs. Full details are shared before you enroll.
Can I get guidance on my overall cybersecurity roadmap?
Yes. We can suggest next steps after this course—such as Linux hardening, advanced pentesting, red-blue simulations, or SOC-focused paths.
Ready to start your junior pentester journey with SmartFind?
Get batch details, fees, and a roadmap tailored to your cybersecurity goals— whether that’s your first job, a career switch, or leveling up your existing role.
Talk to us