Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Certified Bug Bounty Hunter (CBBH) Certification


itsMe

Recommended Posts

This is the hidden content, please

About Course

HTB Certified Bug Bounty Hunter (HTB CBBH)

HTB Certified Bug Bounty Hunter (HTB CBBH) is a highly hands-on certification that assesses the candidates’ bug bounty hunting and web application pentesting skills. HTB Certified Bug Bounty Hunter certification holders will possess technical competency in the bug bounty hunting and web application penetration testing domains at an intermediate level. They will be able to spot security issues and identify avenues of exploitation that may not be immediately apparent from searching for CVEs or known exploit PoCs. They can also think outside the box, chain multiple vulnerabilities to showcase maximum impact, and actionably help developers remediate vulnerabilities through commercial-grade bug reports.

The CBBH is tightly-linked with HTB’s Academy service, a distinct training offering that complements its better-known hacking labs. In fact, before you can even sit for the exam you’re required to complete 22 academy modules covering a wide range of subjects, including (but not limited to):

    Javascript Deobfuscation
    SQL Injection Fundamentals
    File Upload Attacks
    Server-side Attacks
    Web Server & API Attacks
    Command Injections

If you haven’t indulged in HTB Academy, I’ll tell you that it’s very informative and seamless in its content delivery. Students are exposed to subjects at length; I found that even modules that covered fundamental areas that I well-understand had new or otherwise enlightening bits of knowledge to pick up on. You can connect with a VPN key to use your own machine’s tools or leverage the Academy’s in-browser “pwnbox” (a Parrot Security Linux distribution with all of the tools necessary to accomplish the given module). Every module is capped off with a “Skills Assessment”, a virtualized instance of a vulnerable web app that is intended to be an unguided opportunity to exercise the skills/knowledge of the given module.

HTB CBBH – Key Differentiators

Find below the facts that differentiate HTB Certified Bug Bounty Hunter (HTB CBBH) from standard certifications:

Continuous Evaluation – To be eligible to start the examination process, one must have completed all modules of the “Bug Bounty Hunter” job-role path 100% first. Each module in the path comes with its own hands-on skills assessment at the end that students must complete to prove their understanding of the presented topics. The answers to the skills assessment exercises are not provided. Evaluation takes place throughout the journey, not only during the examination!

Hands-on & Real-world Exam Environment – HTB Certified Bug Bounty Hunter (HTB CBBH) candidates will be required to perform actual bug hunting activities against multiple real-world applications. HTB certifications are not based on and do not include multiple-choice questions!

Outside-the-box Thinking & Vulnerability Chaining – HTB Certified Bug Bounty Hunter (HTB CBBH) candidates will be required to think outside the box and chain multiple vulnerabilities to achieve the exam’s objectives. Like in real-world engagements, creativity, and in-depth knowledge will be necessary for a successful outcome.

Commercial-grade Report Requirement – Successfully completing all bug bounty hunting activities is not enough to obtain the HTB Certified Bug Bounty Hunter (HTB CBBH) certification. Candidates will also be required to compose a commercial-grade report as part of their evaluation. HTB Certified Bug Bounty Hunter candidates will have to prove they are market-ready and client-centric professionals.

Seamless Experience Powered By Pwnbox – The entire exam and certification process can be conducted through the candidates’ browser, from start to finish. All bug bounty hunting activities can be performed via the provided and in-browser Pwnbox. There are no infrastructural or tool requirements.

Audience

    Entry level Bug Bounty Hunters
    Junior Web Application Penetration Testers
    Web Developers

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

  • 1 month later...
  • 2 weeks later...
Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.