Skip to content
/ PJPT Public

Notes for TCM Security Practical Junior Penetration Tester

Notifications You must be signed in to change notification settings

ItsNishi/PJPT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 
 
 
 
 

Repository files navigation

PJPT

Here are all my notes for taking the PJPT Exam

I apologies if my notes are not the best.

When this curriculum I will be going over the PEH - Practical Ethical Hacking The complete Course

I will have notes from each section with in the order they are given. Some notes may be skipped as I've may have personally seen before.

Still in the process of taking PEH - Will reformat when i have time.

-----------------------------------------------------------------------------

Modules

------------------------------------------------------------------------------

  1. Notekeeping

    -- This covers tools and talking about taking notes

  2. Networking

    -- IP Addresses

    -- Mac Address

    -- 3 Way Handshake

    -- TCP/UDP

    -- Common Ports and Protocols

    -- ISO Model

    -- Subnetting

  3. Setting up Lab

  4. Introduction to Linux

  5. Introduction to Python

  6. The Ethical Hacker Methodology

  7. Information Gathering (Reconnaissance)

  8. Scanning & Enumeration

  9. Exploitation Basics

  10. Active Directory Overview

  11. Attacking Active Directory: Initial Attack Vectors

  12. Attacking Active Directory: Post-Compromise Enumeration

  13. Attacking Active Directory: Post-Compromise Attacks

  14. We've Compromised the Domain - Now What?

  15. Additional Active Directory Attacks

  16. Post Exploitation

  17. Web Application Enumeration

  18. Find & Exploit Common Web Vulnerabilites

  19. Wireless Penetration Testing

  20. Legal Documents and Report Writing

About

Notes for TCM Security Practical Junior Penetration Tester

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published