any nudges for initial, got first flag but at a standstill with wp. hmznls January 3, 2023, 8:30am I have full control over the dante-admin-dc02 I scanned the admin subnet, I only found one Dec 20, 2022 · Dante Discussion. 100 machine for 2 weeks. Zephyr htb writeup - htbpro. We are thrilled to announce the extension of our partnership with the Synack Red Team! We have extended the collaboration to enable more and more hackers within our community to fast-track their application to join the SRT through Hack The Box. However, as I was researching, one pro lab in particular stood out to me, Zephyr. HTB prolabs writeup. xyz htb zephyr writeup htb dante writeup htb rasta May 30, 2023 · HTB Zephyr, RastaLabs, Offshore, Dante, Cybernetics, APTLabs writeup #hackthebox #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeup #HTB - https: Nov 21, 2023 · Nov 21, 2023. Rooted the initial box and started some manual enumeration of the ‘other’ network. I tried to brute force with wp**** and ce** on user j**** but I did not find any useful password. sh have not found any exploits. htb rastalabs writeup. To put all of the boxes in one place here you go: Legacy E Sneaky M Jail I SolidState M Tally H…. com/in/aditya-chauhan17/Twitter: https://twitter. Ru1nx0110 March 22, 2022, 3:56pm 489. Firstly, the lab environment features 14 machines, both Linux and Windows targets. Hi! I’m stuck with uploading a wp plugin for getting the first shell. The lab is great for someone that maybe preparing for their OSCP or HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs - HTB-Pro-Labs-Writeup/prolabs writeup at main · htbpro/HTB-Pro-Labs-Writeup HTB Zephyr, RastaLabs, Offshore, Dante, Cybernetics, APTLabs writeup #hackthebox #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeup htb writeups - htbpro. 110. Jan 05, 2023. Therefore it is a real pride that they have decided to include the functionality of this repo directly on their platform. yes. Then, you’ll need to hack into two other subnets and compromise 14 machines, collecting a total of 17 flags. I have two questions to ask: I’ve been stuck at the first . I usually regenerate credentials to another server whenever I have connection problems, due to the fact that sometimes people may break machines without noticing. Aug 12, 2020 · Opening a discussion on Dante since it hasn’t been posted yet. HTB Zephyr, RastaLabs, Offshore, Dante, Cybernetics, APTLabs writeup #hackthebox #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeup htb writeups - htbpro. New to all this, taking on Dante as a htb dante writeup htb rasta writeup htb rastalabs writeup htb offshore writeup htb cybernetics writeup htb aptlabs writeup autobuy - htbpro. Tools such as Linpeas, linenum. To prepare for the eCPPTv2 test I decided to do the Dante Pro Lab on Hack the Box. 34 lines (31 loc) · 969 Bytes. 10. You must combine various network tunneling tools and methods to make the necessary network connections. OpenAdmin Banner TL:DR The Attack Kill chain/Steps can be mapped to: Recon and Enumeration (HTTP and SSH services)Enumeration against Web Service at 80/TCP Initial Compromise by exploring an Remote Command Execution against OpenNetAdmin v18. I am making use of notion’s easy-to-use templates for notes taking. Dante is made up of 14 machines & 27 flags. 12. Run the command below to start a server: 1. Throughout HTB Academy Penetration Tester Job Role Path, each module shows a beyond this module boxes. I have some understanding of the topic. 1Recon and Enumeration… Cannot retrieve latest commit at this time. SSH is built into every Linux operating system, so you can adhere to the living-off-the-land tactics as a Red Teamer. Let's a take a look at the available pages. htb rasta writeup. prolabs, dante. 13. Additionally, the tunnels created by SSH are fully encrypted, concealing malicious traffic. Jan 3, 2023 · HTB Content. Found with***. Type your comment> @Premjith said: Any pointers for Dante first machine tried all got the cred for config file but all dead ends. I also tried brute on ssh and ftp Dante initial foothold I'm working on the "It's easier this way" flag in the Dante lab and I'm not sure if I'm going down the right path. Thanks for starting this. I found the very first flag, and I found the backup file from the website. Zephyr pro lab was geared more towards Windows Active Directory penetration testing, something that Dante lightly touched on. SysReptor is a fully customizable security reporting solution designed to get your documentation started within minutes: create designs based on simple HTML and CSS, write your reports in user-friendly Markdown, and convert them to PDF with just a single click in the cloud or self-hosted. Dec 29, 2022 · HTB Dante Skills: Network Tunneling Part 1. . Some Machines have requirements-e. xyz HTB Dante, Offshore, RastaLabs, Cybernetics, APTLabs, zephyr writeup Share Add a Comment. proxychains firefox Dec 15, 2021 · Hackthebox Dante Review. Privilege Escalation. Reading time: 11 min read. I’m fairly new to doing HTB style items. xyz All steps explained and screenshoted 1) I'm nuts and bolts about you 2) It's easier this way 3) Show me the Dante is part of HTB's Pro Lab series of products. Since we introduced Hack The Box, the team can now quickly learn the theoretical and practical sides of penetration testing with very in-depth and up-to-date materials. KOUSHIKREDDY February 6, 2021, 5:38pm 277. The HackTheBox Dante lab is a highly demanding and rewarding challenge that will test your penetration testing skills to the limit. A Pro Lab is a vulnerable lab environment made up of multiple vulnerable VMs that are connected in a cohesive way modeling common real-life enterprise environments. at any moment! Sep 4, 2023 · The Dante Lab is an ideal choice for those aiming to prepare for the OSCP exam but want to gain practical experience in a realistic corporate environment before investing in the OSCP (minimum $1600) access. satellite#1213 I have a plan for Dante, We can practice together, text me on discord. Sep 9, 2020 · DANTE #HTB #ProLab - 4 WEEKS Live The first community testimonials have already showed up on the platform! Looking for a #PenetrationTester Level I Dec 26, 2023 · Written by Ryan Yager. I've Just published a comprehensive breakdown of the #Aero #hackthebox #Windows challenge. 17 lines (9 loc) · 341 Bytes. writeups. But after you get in, there no certain Path to follow, its up to you. ? 2) Why is it always this? Guide to Dante Certification and Online Training Site Tips for using the site Getting Started IMPORTANT NOTES: This is only for Audinate’s Dante Certification and does not relate to InfoComm CTS certification RU credits. txt) or read online for free. No shells on any of them and my current gathered creds are not accepted. Sep 16, 2022 · #Synack #HTB #dante Cyber Security Podcast in HINDIAditya Chauhan : https://linkedin. Sep 27, 2023 · To prep for CPTS, I plan on completing the HTB modules in order, after that, I would give Rasta and Dante, both HTB Pro Labs a try before attempting CPTS. limelight August 12, 2020, 12:18pm 2. 15 Dec 2021. I've so far gained initial foothold as an user beginning with M, and as part of PrivEsc, I want to switch to an user beginning with F. Sep 9, 2020 · DANTE #HTB #ProLab - 4 WEEKS Live The first community testimonials have already showed up on the platform! Looking for a #PenetrationTester Level I Do HTB certifications expire? No. HydraSecTech September 20, 2020, 1:34pm 84. Lateral Movement. Dante consists of the following domains: Enumeration. Connect with 200k+ hackers from all over the world. I'd say it's probably over-preparing as there are only a couple aspects of Dante that would be useful in the exam. It’s a basic penetration tester level 1 lab. 51) . 3. gabi68ire December 13, 2020, 11:09am 4. htb dante writeup. Can you confirm that the ip range is 10. htb dante writeup htb rasta writeup htb rastalabs writeup htb offshore writeup htb cybernetics writeup htb aptlabs writeup autobuy - htbpro. Exploit Development. Here Is How: Method A - Dante Pro Lab. Thank you for your feedback i guess i’ll go with throwback for now and tackle Dante after am done studying for the ecppt as an exercise before my exam. I did run into a situation where is looks like certain boxes have changed IPs from my initial scan. 10826193 Jun 12, 2023 · HTB Zephyr, RastaLabs, Offshore, Dante, Cybernetics, APTLabs writeup #hackthebox #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeuphtb writeups - Network Security Engineer 👨‍💻 at HemayaIT🥇dante htb🥇ejpt v2 👨‍💻Computer Engineer · 🔹 Philanthropy! 🥰🙂Charity donations towards Magdy Yacoub Hospital is GREAT!<br><br>🔹 I probably celebrated your certificate by reposting YOUR post. Opening a browser using proxychains and browsing to port 80 reveals a site for the Dante Hosting company. A python script and the output file from the script. Apr 5, 2023 · Dante forces you to master building network tunnels. Jan 4, 2023 · HTB Dante Skills: Network Tunneling Part 2. xyz Share Dec 23, 2022 · Here is my quick review of the Dante network from HackTheBox's ProLabs. <br><br>🔹 Pay credit where credit is due. txt. , NOT Dante-WS01. Le discord de HTB est aussi là pour aider avec un chat dédié à Dante. I am using proxychains to forward my network traffic over an ssh tunnel between my host and the host Apr 21, 2022 · April 20, 2022 orvillesec. swp, found to**. You have to get all of the flags to complete that lab and get the certificate. HTB ContentProLabs. I found an application in the lab that requires exploit development. Are you ready to challenge yourself and learn new hacking skills? Hack The Box is a platform where you can access hundreds of realistic labs and test your ethical hacking abilities. Im at a wall :neutral: The Dante FW is out of scope. Final Conclusion Cracking the Dante Pro Labs on HackTheBox is a significant My Review on HTB Pro Labs: Dante Before attempting the CPTS exam, I consulted the HTB discord and there were numerous recommendations to tackle Dante Pro Labs before… 3 min read · Mar 9, 2024 Sep 5, 2020 · Thanks. Be the first to comment HTB RastaLabs, Zephyr, Offshore, Dante, Cybernetics, APTLabs writeup #hackthebox #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeup #HTB Locked post. htb writeups - htbpro. Before, it was USD$90 (😖) for setup fee + USD$27/month to keep access. #Run command on attacker machine (10. Dante is harder than the exam. /chisel server -p 8001 --reverse. pdf), Text File (. Trusted by organizations. Finish the Starting Point (Tier 0 - 2) in HTB [Done] Finish the HTB Retired Machines (TJNull) [50% Done] Finish Dante Pro Lab (Must be done in 10 days) Finish the Attacking Enterprise Capstone (Must be done in 7 days) Take the CPTS Exam on September Let me know your progress We have 2 files. This Lab comprises 13 machines, including 7 Linux VMs and 6 Windows VMs. But I have tried bruting the login, but can’t seem to make a dent. Sep 5, 2021 · In this post we will talk about the OpenAdmin, the third challenge for the HTB Track “Intro to Dante”. The… HTB SSO - Hack The Box is the single sign-on service that allows you to access various HTB platforms, such as Enterprise, Academy, and Help Center, with one account. The script tells us that it is being encrypted with ChaCha20 aka a stream cipher and the final lines of the script quickly tell us what each part of the output file is. Aside from the advanced practical skills that you will obtain, there is also a certificate of completion waiting for you at the end of each Pro Lab, granting 40 CPE credits. To play Hack The Box, you need to visit this site on your laptop or desktop computer and sign in with your account. Yeah, Yami did say he can't beat Dante alone so that's a big tell that Dante is stronger. We know that cybersecurity is a fast and ever-evolving industry: our labs and modules are constantly updated following the latest trends and techniques. Dante will just give you an IP range and you will need to chart your own path through the network. You can create your own company url, manage your team's cybersecurity skills, and learn from the best hackers in the world. Dante does large-scale spells that destroy mountains but Yami does precise, powerful attacks, like Death Thrust. Blame. A question came up to me, since i’m relatively new to pivoting and large infrastructure pentesting. Feb 22, 2022 · Dante guide — HTB. AutoBuy: https://htbpro. So apparently the Dante Labs breaks down for users who are forced to use the TCP protocol for their connection pack. HTB Zephyr, RastaLabs, Offshore, Dante, Cybernetics, APTLabs writeup #hackthebox #zephyr #rasta #dante #offshore #cybernetics #aptlabs #writeup. Change scenarios, unlock new skills. yes it is the right range. ProLabs. My original reset didn’t go through because I chose the wrong box name, and the reset process is an automated process (the description of the reset just seems to be for logging purposes, a human doesn’t review it) Edit 2: The reset Sep 4, 2022 · First things first, apologize my english, i’m not native and I write without translator (kinda lazy) I’m currently doing the Dante proLab. LABS. Im in the same spot. Powered by. Dante consists of 14 machines and 26 flags and has both Windows and Linux machines. This reveals that the host has ports 22 (SSH), 80 (HTTP), and 139/445 (Samba) open. There will be no spoilers about completing the lab and gathering flags. View Dante guide — HTB. Everything that’s vulnerable is known CVE’s with public exploits. @voodooraptor look at using sshuttle with the SSH creds you have found. Since the pro labs are networks of machines it couldn't hurt to memorize every different method of establishing an SSH tunnel you can. Ever since 30 March 2023, Hack The Box has updated their pricing for their Pro Lab subscription. In the process of completing the HTB modules, I would create my custom in-depth cheatsheet to aid me. subscription and switch scenarios. Thanks, it works now. However, with the new subscription plan, students are able to access ALL PRO LAB scenarios for a flat fee of USD$49/month! We would like to show you a description here but the site won’t allow us. 5 Likes. If you're looking to get started with hacking and Dante HTB Pro Lab Review. Pri3st has successfully completed Intro to Dante Track from Hack The Box! EASY. I would not recommend this lab to an absolute beginner as you may not understand a lot of stuff, rather do the free machines and challenges on HackTheBox, and then when you can Jan 7, 2021 · arydob January 11, 2021, 3:44pm 231. I say fun after having left and returned to this lab 3 times over the last months since its release. New comments cannot be posted. tldr pivots c2_usage. When this is done, this Github will be migrated and will be inactive but with a pleasantly fulfilled mission. n3tc4t December 20, 2022, 7:40am 593. Web Application Attacks. There's no out of date exploits, its all very modern. Jun 25, 2021 · Dante Discussion. Example HTB Dante Path: A typical attack path for Dante as an example is port 80 open finding an lfi, doing directory traversal or sql injection, finding credentials, those credentials might unlock SMB, from SMB you can get a document where you have to use Jack the Ripper and hashcat, the password on that document is reused to log into the Dante is a Pro lab available on subscription on Hack The Box. The document details the process of exploiting vulnerabilities on multiple systems on a private network. The Dante Pro Lab contained machines that reinforce the basics of pen testing, and in my opinion, is a good primer for OSCP. [email protected] 38 Walton Road Folkestone, Kent CT19 5QS, United Kingdom Company No. If you don't have one, you can request an invite code and join the community of hackers. Mar 8, 2024 · Dante Pro Labs is advertised as a beginner-friendly Pro Lab that provides learners the opportunity to learn common penetration testing methodologies. Access all Pro Labs with a single. There's nothing in there that you wouldn't see in PWK/OSCP and its more up to date. Code. On the first system 10. xyz All steps explained and screenshoted 1) Certified secure. Oct 1, 2022 · In this video I discuss my thoughts and reflect a bit on the experience I gained finishing Hack The Box's Dante Pro Lab. I talk about my learning methodology & share a bit about what I learned. BlackSky focuses on the most widely used cloud platforms, each in their own, separate scenario. It is what I would call the OSCP-like Pro Lab because its whole structure revolves around skills that this specific certification requires. /. Which has the set of 14 machines and 27 flags to take out. I have F's password which I found on a zip file, but I could not access using this password. Intro to Dante Track has been Completed. I even tried to make my own wordlist using the documentation that’s pinned to this thread. Feb 26, 2024 · As documented previously, my plan was to tackle Dante and Rasta pro labs after completing the Attacking Enterprise Network module blind. HTB Content. I highly recommend using Dante to le Dec 29, 2022 · Network tunneling with Secure Shell (SSH) is the most common and best way to establish connections. This lab offers well simulated company network that consists of windows and linux machines, including the firewall. While testing for bad chars I spot something strange in buffer , after the \x7f Sep 4, 2021 · We would like to show you a description here but the site won’t allow us. 1. With this subscription, I had a chance to complete the Dante Pro lab a few months ago, so I thought I’d do a review of it here. Join HTB SSO today and start hacking the box. Exegol est un bel atout et apporte un côté professionnel à la complétion du prolab. History. There are multiple networks you have to pivot through. Dante presents vulnerabilities, configuration errors, and common Dante Htb This One is Documentation of Pro Labs Htb - Free download as PDF File (. xyz Share I'm once again stuck on Dante, with the NIX-02 PrivEsc. Cipher import ChaCha20 from secret import FLAG import os def encryptMessage ( message, key . You won’t be able to use nmap, but should be able to do manual enumeration from the pivot box. gabi68ire December 17, 2020, 8:26pm 1. Upgrade to access all of HTB Zephyr, RastaLabs, Offshore, Dante, Cybernetics, APTLabs writeup - Updated writeups 2024 Dec 20, 2022 · Hello everybody, I’m stuck getting an initial foothold =/. I switched to a different GEO (from EU to US) it worked! ← previous page next page →. Known on Twitch and YouTube as OvergrownCarrot1 or OGC. 27 lines (24 loc) · 745 Bytes. Nov 6, 2023 · We'll be going over HTB Dante Pro Labs, as well as some of the tips and tricks that you'll need to know in order to crack machine fastly. If you can complete the Dante lab, you can do the OSCP (this lab doesn't help you prepare for a 24 hour timed testbut all the machines inside the Dante network contain similar vulnerabilities that you can *expect Feb 22, 2021 · Sometimes the lab would go down for some reason and a quick change to the VPN would work. After completing these labs, you’ll be able to identify vulnerabilities more quickly, mitigate risks faster, and proactively secure your cloud infrastructure. xyz. The Enterprise Pro lab subscription gives you dedicated access to one lab at a time, and Feb 1, 2021 · DANTE-FW01, DANTE-ADMIN-NIX06, DANTE-SQL01, and DANTE-WS02 are the only ones I have left. Jun 9, 2023 · The Dante Pro Labs test a penetration tester’s ability to identify and exploit vulnerabilities in web applications. 8 lines (6 loc) · 133 Bytes. I've nmaped the first server and found the 3 services, and found a t**o. 0/24 ? My initial nmap scan does not reveal anything about hosts that are up. I’m Attack Cloud Environments. From February 1st, 2021, until the end I recently finished pwning the HTB Dante Pro Lab and wanted to share my thoughts on why I think its a great way to prep for the OSCP (without giving too much away), especially after the recent exam changes. TLDR: Dante is an awesome lab (im avoid the use of the word beginner here) that combines pivoting, customer exploitation, and simple enumeration challenges into one fun environment. 2 minute read. Opening a discussion on Dante since it hasn’t been posted yet. Mar 16, 2022 · 最近突然对渗透测试很感兴趣,充了个 htb 会员才发现基础不牢地动山摇,趁着会员快过期了先把 Intro to Dante Track 做完了,给报 Dante Pro Lab 打一下基础,之后先去 TryHackMe 学一手再回来开 htb 会员刷 Box。 Emdee five for life. Mar 8, 2024 · First, let’s talk about the price of Zephyr Pro Labs. So if anyone Sep 20, 2020 · prolabs, dante. pdf from CIS MISC at Universidad de Los Andes. Nov 16, 2020 · Hack The Box Dante Pro Lab. Lab Rotation. But it was different this morning, it just wasn’t working. htb zephyr writeup. My current network will not allow me to use UDP for my tunnels, so I must convert my connection to Proto TCP. BigNuggets March 11, 2021, 9:54pm 304. December 29, 2022 Red Team by Bret. 1. xyz 11. 50 machine and gain access to the network. Search This member-only story is on us. It's hard to scale Dante and Yami because they use magic so differently. 100, an anonymous FTP login and WordPress vulnerabilities are exploited to gain Blame. Tell your friend there's no harm in over-preparing for anything though. This was such a rewarding and fun lab to do over the break. A while ago at my work we got an Enterprise Professional lab subscription to HackTheBox. HTB Pro Lab review. I had previously completed the Wreath network and the Throwback network on Try Hack Me after taking time off. Jan 5, 2023 · Dante. It is designed for experienced Red Team operators and is considered one of the good challenging exercises on the platform. There are also Windows and Linux buffer Aug 21, 2020 · One time was because lab was being redeployed. DIFFICULTY. 6 lines (4 loc) · 236 Bytes. xyz Share I made a Hack The Box Dante Pro Lab Review, Reflection and Resources video. 101. Any clues please. 03 Nov 2021. Selecting and starting a course After logging in, click the link to add a course Clicking the “Home” link […] I've completed Dante and, let me tell you, its the best lab out there for OSCP prep. This lab took me around a week to complete with no interruptions, but with school and job interviews I was slowed down a bit more and took a little longer than expected. This is in terms of content - which is incredible - and topics covered. Nearly every system requires at least one tunnel to communicate with it, and others require multiple tunnels layered through the first tunnel. HTB Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs Hackthebox Pro labs writeup Dante, Offshore, RastaLabs, Cybernetics, APTLabs HackTheBox Pro Labs Writeups - https://htbpro. Maybe they are overthinking it. Dante Pro Lab Tips && Tricks. 6. limelight September 21, 2020, 2:38am 86. xyz/ Prices: Dante, Offshore - $30 RastaLabs, Cybernetics - $40 AptLabs - $50 HackTheBox Pro Labs Writeups. 3 Likes. Cannot retrieve latest commit at this time. There are multiple flags per host. Loved by the hackers. xyz All steps explained and screenshoted. I waited a few minutes and reran nmap. 2. 2023. PWN DATE. I am currently in the middle of the lab and want to share some of the skills required to complete it. Its not Hard from the beginning. So I am currently working on the active directory pentesting and want to start the pro labs in the hackthebox. BaddKharma September 11, 2020, 6:13pm 56. Hack The Box certifications and certificates of completion do not expire. I especially liked the links between the machines Dec 12, 2020 · Hi Everyone! Just starting the Dante lab and looking info to do the first nmap scan. There is a HTB Track Intro to Dante. Until then, Keep pushing! Hackplayers community, HTB Hispano & Born2root groups. This Machine is related to exploiting two recently discovered CVEs… It took me a little over a month. == I love highlighting the people that helped me to htb dante writeup htb rasta writeup htb rastalabs writeup htb offshore writeup htb cybernetics writeup htb aptlabs writeup autobuy - htbpro. Each flag must be submitted within the UI to earn points towards your overall HTB rank Ophie , Jun 15. This lab is by far my favorite lab between the two discussed here in this post. Discount code: weloveprolabs22Interested in CTFs and getting started hacking? Check o Tryhackme have two free machine that are excellent preparation for PTP. I have completed Throwback and got about half of the flags in Dante. J'ai quelques conseils que j'aurais aimé avoir avant de commencer Dante : Notez tout ce que vous trouvez, notamment faites-vous une liste de mots de passe/utilisateurs. Worth checking back once in a while! Jan 7, 2023 · Dante is the easiest Pro Lab offered by Hack the Box. I will discuss some of the tools and Get started with hacking in the academy, test your skills against boxes and challenges or chat about infosec with others | 244414 members Jun 16, 2021 · For anyone who is wondering what the name of the first box is, it is Dante-Web-Nix01, e. Initially, you are given an entry point subnet. (OSCP) Did the fuzzing of this application and found the right place for the Buffer Overflow. When I decided to start Dante, I was searching for exercises similar to OSCP, as I wanted to prepare for the exam. PW from other Machine, but its still up to you to choose the next Hop. 启动靶机访问一下,要求提交给定 String 的 zephyr-writeup. com/Mr_aditya17____/Soc Nov 18, 2020 · First we need to start a chisel server running on port 8001 our attacker machine so we can pivot through the 10. goate June 25, 2021, 6:53pm 358. Dante Pro Lab Tips && Tricks by Karol Mazurek Medium. from Crypto. But encountered an issue. The attack paths and PE vectors in these machines are Chat about labs, share resources and jobs. You can now write your HTB Academy certification report Dec 17, 2020 · Dante initial foothold. txt note, which I think is my next hint forward but I'm not sure what to do with the information. Dante is a Hack-the-Box pro lab where you can put your Pentesting skills to the test. g. It's not an exam but taking into account HTB's no disclosure policy it kind of acts like one but don't worry you can still get help from the Official Discord Server. During this winter break, I worked on HTB’s Dante Pro Lab with my hacker friends, Sasha Thomas and Carson Shaffer. xo vj st bl wq wf qu mj ej ju