eJPT Junior Penetration Tester
ShopAuthorPatreonHTB Pro Labs
eJPT Junior Penetration Tester
eJPT Junior Penetration Tester
  • 🍕eJPT Study Notes
  • Author
  • eCPPTv2 Study Notes
  • INE eJPT Exam
    • Description
    • eJPT Certification
  • RFS Tips
    • Before the Exam
    • Prepare your Setup
    • Questions?
    • Start Hacking
  • Methodology
    • 1️⃣To Scan a Network
    • 2️⃣To Attack a Linux Machine
    • 3️⃣To Attack a Windows Machine
    • 4️⃣Pivoting Methodology
    • 5️⃣Linux Post Exploitation
    • 6️⃣Windows Post Exploitation
  • Community
    • LinkedIn
    • Discord
  • Networking
    • 🟢OSI Layers
    • 🟢Protocols
    • 🟢Subnetting
    • 🟢Routing
    • Pivoting
  • Network Protocols
    • 🟢FTP 21
    • 🟢SSH 22
    • ✅HTTP 80
    • 🟢NetBIOS 139
    • 🟠SMB 445
    • MySQL 3306
    • 🟢RDP 3389
  • Web Attacks
    • XSS
    • SQLi
    • Path Traversal
    • Command Injection
    • LFI - Local File Inclusion
    • LFI cheatsheet - HTB
  • Web CMS Attacks
    • Wordpress
    • Joomla
    • TomCat
  • Exploits
    • Search Exploits
    • Linux
    • Windows
  • Tools
    • dirb
    • 🟢Gobuster
    • Nmap
    • Netcat
    • Burpsuite
    • 🟢SQLMap
    • 🟢Metasploit
    • Hydra
    • 🟢John the Ripper
    • Hashcat
  • Web Tools
    • 😍RevShells
    • MD5 Crack
    • CyberChef
    • SecLists
  • TryHackMe Rooms
    • DogCat
    • Archangel
    • OWASP Juice Shop
  • Hack The Box Rooms
    • Page 2
  • Create Your Own Lab
    • Page 3
  • Other Resources
    • Page 1
  • TCM Security Courses
    • Page 4
Powered by GitBook
On this page

Was this helpful?

  1. Networking

🟢Protocols

Discover invaluable insights in our comprehensive article as we explain Network protocols for pen-testers, enhancing your cybersecurity skills and network testing abilities.

FTP Penetration Testing

This section involves testing the File Transfer Protocol for vulnerabilities such as weak credentials, anonymous access, and command injections.

FTP Penetration Testing

RDP Penetration Testing

Penetration testers focus on Remote Desktop Protocol and look for ways to exploit weak authentication, unpatched systems, and other security lapses.

RDP Penetration Testing

SMB Penetration Testing

The Server Message Block protocol is examined for issues like misconfigurations, vulnerable versions, and lack of SMB signing.

SMB Penetration Testing

PostgreSQL Penetration Testing

Testers assess the security of PostgreSQL databases through injection attacks, default credentials, and misconfigurations.

PostgreSQL Penetration Testing

SSH Penetration Testing

Secure Shell protocol testing includes checks for weak keys, SSH version, and exposure to man-in-the-middle attacks.

SSH Penetration Testing

NetBios Penetration Testing

Analyzing NetBIOS for information disclosure, session hijacking, and the potential to exploit the NetBIOS name service.

NetBios Penetration Testing

SMTP Penetration Testing

Simple Mail Transfer Protocol testing aims at uncovering open relays, spoofing, and command injection vulnerabilities.

SMTP Penetration Testing

SNMP Penetration Testing

Penetration testers probe the Simple Network Management Protocol for weak community strings and information leakage.

SNMP Penetration Testing

Kerberos Penetration Testing

Focuses on the authentication protocol for weaknesses such as ticket attacks, brute forcing, and exploitation of misconfigurations.

Kerberos Penetration Testing

Active Directory Penetration Testing

Tests the security of Active Directory setups, checking for issues like privilege escalation, password policies, and Kerberos attacks.

Active Directory Penetration Testing

PreviousOSI LayersNextSubnetting

Last updated 1 year ago

Was this helpful?

TryHackMe | Cyber Security TrainingTryHackMe
Page cover image
Logo