๐Ÿ›ฃ๏ธRoadMap

eLearnSecurity Junior Penetration Tester (eJPT) v2 RoadMap

The path to becoming a penetration tester is like a winding river, ever-changing and unpredictable. To navigate it, one must be adaptable, resourceful, and always willing to learn.

The journey to becoming a penetration tester is a lifelong one. It is a journey of continuous learning, discovery, and self-improvement.

I will try to indicate the path I used and which I would recommend to reach a level necessary to pass the exam. ๐Ÿ‘‡

Background Information

Tooling

Web

  • OWASP top 10 ๐Ÿ  THM Room

  • Inclusion ๐Ÿ  THM Room

  • Injection ๐Ÿ  THM Room

  • Web Application Security ๐Ÿ  THM Room

  • Overpass2 ๐Ÿšฉ THM CTF ๐ŸŸข - My Writeup

  • Basic Pentesting ๐Ÿšฉ THM CTF ๐ŸŸข

  • StartUp ๐Ÿšฉ THM CTF ๐ŸŸข - My Writeup

  • Daily Bugle ๐Ÿšฉ THM CTF ๐Ÿ”ด - My Writeup

Post Exploitation

Other Resources

Last updated