Skip to content

PakCyberbot/eJPTv2-Notes

Repository files navigation

eJPTv2 Notes

A simple condensed notes for the quick recap!

You can check out my article about my eJPTv2 content and exam experience: My Experience of Free eJPTv2 Pivoting

Detailed Slides for Theory and Lab Manuals are provided by INE PTS2 learning path.

Any value between <> is a placeholder. Any value between [] is optional.

📑Sections:

Reconnaissance

Service Enumeration

Exploitation

Post Exploitation

Check out INE's Penetration Testing Student version 2 Learning Path to prepare yourself for eJPTv2: Penetration Testing Student v2

You can follow me on:

About

Penetration Testing Student version 2 simple condensed NOTES for quick recap

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published