Pages

Thursday 3 August 2017

Review eLearnSecurity eJPT, eCPPT

Currently I have been holding some penetration testing certifications from eLearnSecurity and passed them:
  • eJPT
  • eCPPT


I would like to share my experience here. 

About the labs, the labs they are quite different in approach compared to other certifications - the orientation is to skills rather to CTF targets. Personally I found it better choice since you learn quite a lot in a very short time (if you are dedicated). Not having free time - my only option was to learn in early morning 6 am to 8 am. After holding the  eJPT I was able to pass also the eCPPT within a month.

Most important takeaways during the learning process:
- Do all the labs.
- Try to automate tasks and repeat the labs with the automated tools you have created.
- Know the flaws of your tools.
- Document everything and be organized.
- Read.
- Advance.

Labs

During the labs I found that some of the tools I use have changed in time, to be specific Metasploit. There are lots of online resources regarding Metasploit so this is not a big issue, but it will waste your time if you have not done you research. For example I was really surprised that some windows post exploitation tools are not supported anymore. So do you research in advance. Also try to understand how it can be done manually - for instance X tool does not work, as a work around I can export registry key Y, decrypt password Z etc. 

"This lab does not work as expected" - Find the reason why. This might happen and you can get support from the forums and search the older topics to resolve your issue. My suggestion is to simulate the environment and understand how the attack works - locally, recreation of situations helps a lot to understand the circumstances you are dealing with and in most cases it can be just a setting you have overlooked.

Knowledge domains

In a nutshell eJPT gives you the ground knowledge, eCPPT is a deep-dive into the penetration testing world and also you get to practice "Exploit Development" - which itself is a huge knowledge domain. Pivoting is also a technique you have to master it is widely used and also will be of great advantage for yourself - you have to know, how you can "move" between networks. All topics are widely covered both theoretically and practically, my advice would be to take the practical part more seriously.

As they state: 

eJPT:
  • Good knowledge of TCP/IP
  • Good knowledge of IP routing
  • Good knowledge of LAN protocols and devices
  • Good knowledge of HTTP and web techologies
  • Essential penetration testing processes and methodologies
  • Basic Vulnerability Assessment of Networks
  • Basic Vulnerability Assessment of Web Applications
  • Exploitation with Metasploit
  • Simple Web application Manual exploitation
  • Basic Information Gathering and Reconnaissance
  • Simple Scanning and Profiling the target
                    eCPPT:
                    • Penetration testing processes and methodologies
                    • Vulnerability Assessment of Networks
                    • Vulnerability Assessment of Web Applications
                    • Advanced Exploitation with Metasploit
                    • Performing Attacks in Pivoting
                    • Web application Manual exploitation
                    • Information Gathering and Reconnaissance
                    • Scanning and Profiling the target
                    • Privilege escalation and Persistence
                    • Exploit Development
                    • Advanced Reporting skills and Remediation



                    Exams

                    Surprisingly fun, have not had that much fun in years. If you have done the labs you can not go wrong. If you have issues during the lab you can reset it, but remember that you will have to re-exploit all of your targets - automate as much as possible. Some of the targets are harder, but in time you will find your way in. The biggest advantage of both exams is that there is plenty of time. For eJPT as far as I remember 3 days for my criteria 24 h for this level is more than enough. eCCPT the exam was really interesting I completed it in 3 days including the report writing, but usually you get a week for the exam and a week for the report. In both exams you will get to test your learned skills, so again do the labs - properly.

                    About the penetration testing report for eCCPT. The report is the most interesting part - you will have to organize all of your information and prepare a detailed analysis, it is best to get it done manually if you want to have a good report and pass the exam.

                    Tools

                    You are not limited in any way.

                    References: