Thorough Review Bug Bounty Hunter Certification [CBBH]

3 months ago 35
BOOK THIS SPACE FOR AD
ARTICLE AD

CyberOz

Let’s start with the content, and I see it as one of the best available sources if you want to learn Bug Bounty and focus solely on website vulnerabilities. The course consists of 20 modules, and each module has multiple sections. The great thing is that for each section you study, there is a practical lab to apply what you’ve learned. At the end of each module, there is a Skills Assessment, which is a lab exercise covering everything you learned in the module. Their labs are particularly impressive and closely resemble real-world scenarios, which I found to be the most interesting aspect.

As for the duration of completing the content, according to the course description, it would take approximately 18 days, with 8 hours of daily study. However, depending on your experience, it could take less or more time. But my advice is to not rush it, take your time, and understand everything thoroughly.

The exam lasts for 7 days, and you need to score a minimum of 80 out of 100 points. The exam covers multiple websites, and if you get stuck on one site for a long time, move on to the next one as it might be more beneficial. Also, try not to rely too much on automation because most vulnerabilities were found manually. You have two attempts for the exam, so if you fail the first one, you need to submit a report explaining what you found to receive feedback from the team. This will help you in your second attempt and prevent you from wasting it. After receiving feedback, you must schedule your retake within 14 days. As for the difficulty of the exam, it was challenging and required thinking, but it was enjoyable. At the end of the exam, if you score above 80, you need to write a detailed report explaining everything. Personally, I wrote it on the website labs.sysre.pt, which saved me time. While taking the exam, make sure to note down anything you discover on the side to avoid wasting time.

Take your time with each website, but don’t spend too much time on one if you feel stuck. Move on to the next one and come back later.Take breaks because you’ll face challenges during the exam, and you need to take breaks and come back with fresh ideas.Utilize the search feature in HTB Academy; it will be helpful.
Don’t rely too much on automation.If you fail the first attempt, make sure to submit a report even if it’s empty, so you don’t miss the retake opportunity.The exam requires critical thinking, so try not to limit yourself to one specific aspect. Many parts of the exam require you to connect multiple vulnerabilities to achieve success.Lastly, try to document everything you learned from the course so you can refer back to it during the exam.

In the end, I hope I covered the certification well.

don’t forget to follow me on Twitter\X: https://twitter.com/omarzzu/

Thank you for reading!

Read Entire Article