From Failure to Success: My Experience with the HTB CBBH

1 year ago 113
BOOK THIS SPACE FOR AD
ARTICLE AD

Hello everyone, my name is Hac and in this post, I will be sharing my experience with the HTB CBBH exam, which is a practical web application pentesting exam. I will be discussing my preparation, the exam format, and my overall experience. I hope this will provide valuable insight for anyone considering taking the exam in the future.

The cost of the Bug Bounty Hunter (BBH) certification exam from Hack The Box (HTB) is $210, inclusive of taxes. In order to take the certification exam, individuals are required to purchase the accompanying training program. For students, the cost of the training program is $8 per month. However, for non-students, the training program costs $145. It is important to note that the cost of the training program is separate from the cost of the certification exam.

The Bug Bounty Hunter (BBH) training program offered by Hack The Box (HTB) is a comprehensive curriculum that encompasses a wide range of topics related to web security. The program is divided into 20 different modules, each covering a different aspect of web security, from fundamental concepts such as web requests and the use of web proxies to advanced topics like Server-Side Request Forgery (SSRF), Local File Inclusion (LFI), and vulnerabilities specific to Application Programming Interfaces (APIs). The goal of this training program is to provide participants with a thorough understanding of web security and the various techniques and tools used by BBHs to identify and exploit vulnerabilities in real-world scenarios.

The Bug Bounty Hunter (BBH) certification exam from Hack The Box (HTB) is a highly practical and realistic web application penetration testing exam, lasting for 7 days. Due to the sensitive nature of the exam, specific details cannot be shared. However, it can be thought of as a simulated real-world scenario, where various aspects of web security are interconnected and must be considered in order to identify and exploit vulnerabilities. This format allows for a comprehensive assessment of an individual’s proficiency in web application penetration testing, mimicking the challenges and complexities that a BBH would encounter in actual engagements. It is important to note that passing the exam requires not only a deep understanding of the different vulnerabilities taught in the BBH training program, but also the ability to think outside the box and come up with creative solutions to exploit the exam’s scenarios. In order to pass the exam, participants must attain a minimum score of 85 points and also present a professional penetration testing report.

While there are no formal prerequisites for taking the Bug Bounty Hunter (BBH) certification exam from Hack The Box (HTB), the organization recommends that participants have a solid understanding of web application, web service, and API penetration testing concepts. Additionally, HTB suggests that individuals have a good comprehension of the letter of engagement, which outlines the scope and objectives of a penetration testing engagement. Having these intermediate-level skills and knowledge will help individuals to better understand the challenges and complexities of the exam, and increase their chances of success.

The Bug Bounty Hunter (BBH) certification exam from Hack The Box (HTB) is a challenging and comprehensive assessment of one’s skills and knowledge in web application, web service, and API penetration testing. While passing the exam does not necessarily require a significant amount of prior experience in the field, it does require a thorough understanding of these concepts. It is important to note that the exam can be difficult, especially for those new to the field of cybersecurity or with limited experience. However, if an individual is confident in their abilities and is willing to put in the necessary effort to prepare, they should not be discouraged from attempting the exam.

After completing the Bug Bounty Hunter (BBH) training, it’s essential to practice and apply your knowledge on real-world scenarios. One of the best ways to do this is by utilizing Hack The Box’s Academy X HTB labs feature, which offers a wide range of labs to test your skills. Additionally, you can also take on web security challenges from PortSwigger’s Web Academy to further hone your skills and solidify your understanding of web security concepts. By combining both of these resources, you can gain the practical experience needed to excel on the BBH certification exam.

Some challenges which might be helpful are :-

OWASP-top 10 track on Hackthebox https://app.hackthebox.com/tracks/OWASP-Top-10Akvera fortress from hackthebox https://app.hackthebox.com/fortresses/2You can also do some boxes like BountyHunter , Horizontall , Academy , Meta , Forge , Nineveh .And try to do all the labs on portswigger web academy .

The examination was heavily focused on practical applications and closely resembled the content covered in the BBH path role. The training provided was thorough and in-depth, but I did encounter some technical difficulties with certain lab exercises during the training. This may have been due to the complex nature of the topic or the need for more hands-on practice. To overcome this, it would be highly beneficial to have a study partner to assist in the preparation process. Collaborating with another person can provide valuable insight and help to solidify your understanding of the material. Despite facing some problems during the exam, the support team was highly responsive and efficient in resolving any issues that arose. They were able to provide clear and detailed instructions that helped me navigate through the exam smoothly. Overall, the exam was a fun and engaging experience, and I highly recommend it to others looking to expand their knowledge and skills in this field. The exam not only tests your knowledge but also helps you to put it into practice which is the most important aspect of any certification.

First and foremost, reconnaissance is crucial. Gather as much information as possible about the target systems before attempting to exploit them. Additionally, make sure to take detailed notes and screenshots of your findings.Avoid over-dependence on automation tools. While automation can be useful, it’s important to have a solid understanding of the underlying concepts and techniques.Take breaks during the exam, it is important to give yourself time to think critically and creatively, to come up with new and innovative solutions to the challenges presented in the exam.Remember that the exam simulates a real-world penetration test, where all systems are interconnected in some way, so keep that in mind while attempting the exam.Use the search feature of the HTB platform to find relevant information and solutions.Lastly, create a cheat sheet that you can refer back to during the exam, it will help you to remember important information and commands.

I hope you found the information provided to be useful and beneficial. If you have any further questions, please feel free to reach out to me on twitter at https://twitter.com/Hac10101 .

Read Entire Article