PTS / eJPT Review

on under eJPT
8 minute read

Introduction

The following is a overview of the Penetration Testing Student (PTS) course, offered by INE, and the eLearnSecurity Junior Penetration Tester (eJPT) certification exam. The PTS is completely free! A free INE account is all that is needed is to access the entire PTS Learning Path, labs and all!

For those unfamiliar, INE’s course catalog is often split up into what they call “Learning Paths”, in which multiple course are strung together to make an overarching program. These Learning Paths often are the preparation material for eLearnSecurity certifications. The Penetration Testing Student (PTS) is one of these Learning Paths and it prepares students for the eLearnSecurity Junior Penetration Tester (eJPT) certification exam.

Background

I got my OSCP in 2017 and have been an application penetration tester, with a focus on web application testing, for almost five (5) years. I have been working professionally in the Information Security/Cybersecurity field for seven (7) years.

Learning Path: Penetration Testing Student

The Penetration Testing Student Learning Path is comprised of three courses:

  1. Penetration Testing Prerequisites
  2. Penetration Testing: Preliminary Skills & Programming
  3. Penetration Testing Basics

All courses contain three types of learning materials: slides, videos, and labs.

Slides

The slides are a wealth of information. Given this is a entry level course, there are some topics that are quite complex in nature but are presented at a very high level. For someone who is completely new to the field, this could be a blessing. For example, there is a module of C++ that if a person didn’t have any coding experience, INE/eLearnSecurity presents each new topic of C++ programming gradually, in an attempt to not overwhelm. However, despite the simplicity of the module (they never get too complicated and try to teach the essentials to get your feet wet), I could see it still being potentially overwhelming for someone who’s never even looked at code before. Aside from this one criticism, the slides do a great job at covering a wide range of topics and teaching those topics to a junior/entry-level student.

Videos

The videos are quite well done. They provide concrete examples of the topics talked upon in the slides. Anytime I felt lost from the slides, the videos cleared up any confusion or misunderstandings. They are concise and demonstration the important bits needed to get a basic understanding of the topics and tools presented. I never felt I had to watch 20 minutes of fluff to get to the actual learning part.

Labs

The labs are where the course really shines. Personally, I loved the OSCP labs, even when I was banging my head against the wall. However, Offensive Security’s type of “tossed into the fire” / “Try Harder” learning isn’t for everyone. Each PTS lab focuses on a single topic, in an effort to ensure the student has a basic understanding of the topic before moving on. (For example, the XSS lab just has XSS in it, or the SQLi lab just has SQLi, etc.). They also wrap up the entire Learning Path by giving you three Black Box assessments. These are basically practice tests. I personally found these more challenging than the actual exam, so I would say if you can complete these, you’ll be all set for the exam.

Penetration Testing Prerequisites

The first course in the Learning Path deals with very basic topics; topics that are vital to a penetration tester. They primarily focus on networking (TCP/IP, Firewalls, DNS, WireShark, etc.) and web applications (HTTP protocol basics, sessions, cookies, Burp Suite, etc.).

The topics touched upon can obviously be quite complex if you really start diving into them, but for a beginner, I found the course taught the essentials that would allow someone to break into the field with little to no experience, as long as full understanding of the topics taught was achieved, however high-level they may be.

Penetration Testing: Preliminary Skills & Programming

The next course in the PTS Learning Path I have a love/hate relationship with. I think the topics taught (C++, Python, Command Line Scripting) are vital for any penetration tester, but there could be (and are) entire courses dedicated to just these individual topics. Again, the PTS does a great job at teaching the basics to help get someone’s feet wet, but if someone with no scripting or coding experience were to take this, it might be a bit overwhelming. There is A LOT of stuff here. A ton of information to digest. The only words of encouragement to someone fearful of this part of the course and how if might affect their success on the exam is this: mastery of the topics taught here are not exactly required for the exam. While I’m sure you certainly could write an entire C++ program to exploit a vulnerability, it wouldn’t be the easiest method available to you. I wouldn’t stress about it. Take this course with the goal of learning and absorbing all you can, but if there’s something you just can’t quite make sense of, don’t fear too much that it’ll affect the likelihood of passing the exam.

Penetration Testing Basics

The best part of the entire PTS Learning Path, this section covers basic information gathering, footprinting and scanning, vulnerability assessments, basic web attacks, basic system attacks, and basic network attacks. The real meat of penetration testing engagements.

INE/eLearnSecurity does a fantastic job at teaching potentially complex topics in a step-by-step approach, introducing new topics from the ground up, allowing for students to not feel rushed into something really complex.

The labs throughout this course allow the student to learn the tool and/or attack with hands-on exercises, with solutions to labs included in case a student got really stuck or wants to check their work to make sure they completed it successfully.

This course ends with the three Black Box penetration test assessments I mentioned earlier. I found these tests to be quite fun, and I was even tripped up and given pause here and there. They require using almost all topics that were taught in the course, so ensure you’ve paid attention to tools and methodologies they use throughout the course. I give major props to eLearnSecurity/INE for creating these Black Box tests and allowing even those with just the free account to access and complete them. It would’ve been very difficult to gauge if I was ready for the exam without theses.

As mentioned prior, if a student can complete these Black Box tests without looking at the solutions, I believe they’re more than ready to attempt the eJPT exam.

Exam: eLearnSecurity Junior Penetration Tester

The exam is very straightforward. Upon initiating the exam, you get a Rules of Engagement document. Read this very carefully. You are also given a quiz with a number of questions. I highly recommend reading all these questions extremely carefully as well. I went so far as to type them out in my note taking application (Obsidian) to ensure I was memorizing as best as possible exactly what they were looking for. You get three full days to complete the exam and submit the quiz. I completed mine under four (4) hours, so the three day limit is certainly more than enough.

The quiz is multiple choice, but the only way to know the answers to the questions is to perform the penetration test in the exam environment. I really enjoyed the exam and really liked how they set it up. Enumeration is definitely key here. Additionally, in my exam experience, using the tools they teach in the courses is also very important. There were a couple of tools taught that I never use on a daily basis, but I found those tools were vital to gaining information in the exam. But that shouldn’t be a surprise there: if the tool/topic is taught in the course, expect to use it on the exam.

My only complaint with the quiz part of the exam is that some of the questions were worded in a way that, for someone like me, could be overthought pretty easily. For those questions, I was fairly confident in the answer, but as I said, the way it was worded gave me pause when time came to click the submit quiz button. Luckily enough, I knew even if I got those questions wrong, I had enough points from the other questions I would have passed. In the end, I got 100% on the exam, so my overthinking didn’t cause me a problem.

Upon submitting the quiz, you get your results immediately. Note, eLearnSecurity gives a warning that if you don’t submit you questions within the three day exam period, you lose out on your free retake. So even if you’re coming down to the last hour on the last day of the exam, submit the quiz. If you fail, you get a retake to try again!

Final Thoughts

I would highly recommend this course to anyone looking to get into the Penetration Testing field. I would even recommend it to those already in the field who may feel they need extra practice or broader exposure to vital penetration testing topics. I think this course provides a much needed stepping stone to more advanced certifications like the OSCP.