How I passed eCPPTv2 in my first attempt.

Nimantha Deshappriya
5 min readSep 10, 2021

After months of preparation, I am pleased to say that I have passed one of the most prestigious penetration tests in the Cyber Security field. I must admit that studying journey was rather nerve-wracking for me, but I thoroughly liked every minute of it. Passing eCPPTv2 is merely the first step in my Cyber Security career; I still have a long way to go.

eLearnSecurity offers the eCPPTv2exam, which is considered an equivalent to Offensive Security’s OSCP. eCPPTv2 is often used as a stepping stone by some individuals.

How I studied.

Before taking a test, the first thing that comes to mind is how you should study. So you go to Google and try to find study tools, watch YouTube videos, and talk to people who have taken the exam before you. I must state that eCPPTv2 is highly popular in the industry, and exam reviews are readily available. I wanted to be a part of the community and share my journey with those who want to complete this certification.

“If you have benefited from the community, always remember to give back, as this is an important trait to have if you want to have a long-term successful job. “

If you are a newbie with no experience, don’ t worry, just follow the below steps, you will be OK.

  1. TCM’s practical ethical hacking training is the first step. He does an excellent job of explaining things. You will have an easier time learning the material.

2. Purchase the INE course and work through all of the courses and labs.

3. Once you’ve completed all of the labs, make sure to take advantage of the additional training offered by the Try Hack Me platform. The offensive security path that TryHackMe provides is highly recommended. If you are not able to do them on your own, please refer to writeups.

4. Once you’ve completed the steps above, you’ll have a good grasp of ethical hacking. The following essential elements are to grasp a few key topics that you will encounter during the exam. Those topics are Buffer Overflow, Privilege Escalation and Pivoting.

4.1. Buffer Overflow may appear intimidating at first, but once you’ve completed the following trainings, it’ll be the easiest part of the exam.

On YouTube, look up the cyber mentor BOF series. It’s the simplest BOF instruction you’ll find on the internet.

Practice the Buffer Overflow training created by Tib3rius on TryHackMe. Apply what you’ve learned in the TCM Buffer Overflow series on YouTube here. It will sharpen your abilities. Make sure to complete all ten boxes, as practice makes perfect. It took me around 2 hours to complete one machine at first, but as I progressed, it only took me only 30 minutes. BOF can be done with your eyes closed.

4.2. Privilege Escalation Attacks.

When I first started following penetration testing, I thought getting a foothold on a host was all I needed to do until I learned about privilege escalation. If you don’t know the basics of privilege escalation, it can be exceedingly tough. The next course, on the other hand, make your life easier and offer you with a thorough understanding of Privilege Escalation.

You must be proficient in both Windows and Linux when it comes to privilege escalation. Despite the fact that I had some experience in Windows and no familiarity with Linux, In terms of escalating privileges, I found both to be challenging. However, the training that followed equipped me with everything I needed to pass the exam.

TCM Windows Privileges Escalation

Respective Lab training on TryHackMe created by TCM

TCM Linux Privilege Escalation

Tib3rius Linux Privilege Escalation

Respective Lab training on TryHackMe created by Tib3rius

Tib3rius Windows Privilege Escalation

Respective Lab training on TryHackMe created by Tib3rius

5. Pivoting.

This is the greatest pivoting article you can find on the internet, and it will be a huge assistance during the exam.

I recommend that you create a home lab that is identical to the exam. You can create a network with five hosts, three Windows computers, and two Linux computers. Put them in separate networks. You can practice pivoting this way. Metasploitable and Windows XP can be used as hosts because they don’t require much memory.

If you need further information on how to build a home lab, please see the link below.

Practice as many times as you like until you feel confident; not everything will apply to the exam, but it will increase your confidence.

The exam

The exam will last 14 days. The practical portion will take 7 days, and the reporting portion will take 7 days. I completed the exam in four days and used the remaining days to write an exceptional report. Please remember that writing a report is just as important as finishing the practical portion.

Results

I received my results within 24 hours of submitting the report. I was quite aback by how quickly the results arrived. I was overjoyed to find the email and my gleaming certificate in the member’s area.

Conclusion

If you’ve completed all of the course goals, you should be able to pass this exam with ease. In fact, the course materials are sufficient for passing the exam. There are no additional resources required. Extra practice on other platforms, on the other hand, will be icing on the cake. TryHackMe platform can be used since they provide user-friendly training resources. I can’t emphasize enough how crucial both enumeration and pivoting are; therefore, pay special attention to both while practicing and taking the exam.

I hope you enjoyed the article and learned something beneficial for the exam. For those who are planning to take the exam, I wish you the best of luck. Please don’t overthink things. It’s not as difficult as you may believe.

--

--