HTB
Certified Bug Bounty Hunter

Are you a beginner web app tester and want to be ready for industry standards?

HTB CBBH Certification will offer you technical competency in bug hunting and web application penetration testing domains at an intermediate level.

I want to become a HTB Certfied Bug Bounty Hunter

CBBH course includes:
+ Access to HTB Academy

+ 12 instructor-led sessions
+ Exam Voucher

Final Price
€ 1.910

I want to become a HTB Certfied Bug Bounty Hunter

€ 1.910

Fill in the following form and we'll notify you when registration opens.

You want to train your team?

Ready to take the plunge?

Explore the fascinating world of web application penetration testing and embark on a rewarding career that combines tech savvy with ethical responsibility.

HTB Certified Bug Bounty Hunter (CBBH) is a highly hands-on certification that assesses the candidates’ bug bounty hunting and web application penetration testing skills. You will be able to spot security issues and identify avenues of exploitation that may not be immediately apparent from searching for CVEs or known exploit PoCs. You can also think outside the box, chain multiple vulnerabilities to showcase maximum impact, and actionably help developers remediate vulnerabilities through commercial-grade bug reports.

What You’ll Learn:
✅ Bug Bounty Hunting processes and methodologies
✅ Web application/web service static and dynamic analysis
✅ Information gathering techniques
✅ Web application, web service and API vulnerability identification and analysis
✅ Manual and automated exploitation of various vulnerability classes
✅ Vulnerability communication and reporting

Become a HTB Certified Bug Bounty Hunter, showcase your skills to potential employers, boost your career and earn more money!

Level:
Entry to
Intermediate

Class schedule:
TBA

Duration:
6 weeks
(8h/week)

Start date:
TBA

Level:
Entry to intermediate

Class schedule:
TBA

Duration:
8 weeks (8h/week)

Start date:
November 18th

Ideal for:

Penetration Testers Web Developers

Entry level Bug Bounty Hunters

Junior Web Application

Student Pack Includes:

> 1 year access to HTB Academy’s labs and content.

> Instructor available for technical support during the office hours (1h/week).

> Exam voucher includes two (2) exam attempts.

> Course materials such as slides, links to further reading, code snippets, lab exercises, etc.

> HTB Bug Bounty Hunter Certification after successfully passing the exam.

HTB Academy Access Includes:

Access to HTB Academy’s content and labs is vital for your participation in this course. A discount voucher will be provided to you upon registration via e-mail, which you can use to activate your subscription to HTB Academy.

Access includes:
> Direct Access to all modules up to (including) TIER II

> Direct Access to the entire Bug bounty Hunter role path

> Step-by-step module solutions

> Unlimited Pwn Box usage

Note: In case you already have a HTB Academy subscription please contact us

Register Now

and boost your career with a world class certification.

I want to become a HTB Certfied Bug Bounty Hunter

CBBH course includes:
+ Access to HTB Academy

+ 12 instructor-led sessions
+ Exam Voucher

Final Price
€ 1.910

I want to become a HTB Certfied Bug Bounty Hunter

€ 1.910

Fill in the following form and we'll notify you when registration opens.

FAQs:

Accordion Content

The mission of Academy’s Bug Bounty Hunter job-role path that leads to HTB CBBH (HTB Certified Bug Bounty Hunter) is to teach you, guide you and prepare you for the final exam. Any beginner can start practising on the related modules and build their knowledge on web attacks.


More experienced professionals can also benefit from both the Bug Bounty Hunter job-role path and the CBBH exam, as they can help them learn new tricks related to web attacks and gain additional hands-on experience.

 

The main focus of this certification is to be realistic, so anyone can automatically apply what they learn in their field, regardless of it being penetration testing, defending websites or bug hunting.

 

There are some prerequisites around web application/web request fundamentals and basic penetration testing, but the Bug Bounty Hunter job-role path is designed to provide a guided learning experience to deliver the notions required to successfully take the exam and be a certified bug bounty hunter!

A certification is not a mandatory prerequisite to become a Bug Bounty Hunter or practice any other cybersecurity role, but a great asset if you are looking to learn new skills in a structured way and prove your knowledge to potential employers. Here is our take:

  • IT Security certifications do not define an individual, but they verify their skills for a specific job role.
  • A well structured and highly practical training program that results in a certification can greatly flatten the steep learning curve related to cybersecurity topics/domains and also provide you with hands-on experience.
  • A certification from a credible cybersecurity certification vendor could be used to prove to a potential employer that both your skills and professionalism have been successfully put to the test.
  • A certification can be an incentive to remain on track and focussed during your studying.

Hack The Box is a trusted, highly respected, and community-backed IT security training vendor, with a long history in the domain. The training standards of the company are set quite high and this applies to all offerings, machines, challenges, Pro Labs, and now, the certifications.

 

Through the years, Hack The Box has been a training partner of major organisations, government/military agencies, and academic institutions worldwide. We plan to continue being a trusted training partner, and also provide certification services from now on, while retaining the same level of content-excellence, quality, and integrity.

To prepare effectively for the CBBH program, consider the following recommendations:


Access to HTB Academy’s content is vital for your participation in this course. A discount voucher will be provided to you upon registration via e-mail, which you can use to activate your subscription to HTB Academy.

 

The following modules are specifically chosen to provide a strong foundational understanding and skill set, which are critical for your success in the seminar and future endeavors in penetration testing:
1. Introduction to Academy: This module provides an overview of the Academy platform and guides on how to effectively utilize it for self-training, setting the foundation for your learning journey.
2. Linux Fundamentals: Essential for cybersecurity, this module offers in-depth training in Linux, covering its structure, shell usage, and system administration, complete with practical exercises and an assessment to solidify your understanding.
3. Learning Process: Focusing on the learning journey, this module covers aspects such as mindset, efficiency, organization, and coping with frustration, crucial for excelling in the information security field.

HTB Certified Bug Bounty Hunter (HTB CBBH) is a certification tailored for individuals aiming to validate their technical expertise in bug bounty hunting and web application penetration testing. Prerequisites for successful certification include:

 

  • Interpretation of a letter of engagement.
  • Intermediate knowledge in penetration testing of web applications, web services, and APIs.
  • Experience in both static and dynamic analysis of web applications and web services.
  • Skills in identifying, analyzing, and exploiting various classes of web vulnerabilities.
  • Effective communication and professional reporting of vulnerabilities.

Yes, you can access all Tier 0 modules of the Bug Bounty Hunter job-role path completely free of charge. This means that you can start the path for free, and once you get going and feel like the rest of the path suits your learning objectives, you can choose any of the available pricing options.

 

If you are a student, you are also eligible for a great discount. Please refer to the “Pricing” tab to discover all available pricing options.

No, all individuals who desire to obtain HTB CBBH must complete the entire Bug Bounty Hunter job-role path, which consists of 20 modules. Each module comes with its own hands-on exercises and skills assessment (at the end) that you must complete to prove your understanding of the presented topics, before going for the exam.

Find below the facts that differentiate HTB Certified Bug Bounty Hunter (HTB CBBH) from standard certifications:

  • Continuous Evaluation – To be eligible to start the examination process, one must have completed all modules of the “Bug Bounty Hunter” job-role path 100% first. Each module in the path comes with its own hands-on skills assessment at the end that students must complete to prove their understanding of the presented topics. The answers to the skills assessment exercises are not provided. Evaluation takes place throughout the journey, not only during the examination!
  • Hands-on & Real-world Exam Environment – HTB Certified Bug Bounty Hunter (HTB CBBH) candidates will be required to perform actual bug hunting activities against multiple real-world applications. HTB certifications are not based on and do not include multiple-choice questions!
  • Outside-the-box Thinking & Vulnerability Chaining –HTB Certified Bug Bounty Hunter (HTB CBBH) candidates will be required to think outside the box and chain multiple vulnerabilities to achieve the exam’s objectives. Like in real-world engagements, creativity, and in-depth knowledge will be necessary for a successful outcome.
  • Commercial-grade Report Requirement – Successfully completing all bug bounty hunting activities is not enough to obtain the HTB Certified Bug Bounty Hunter (HTB CBBH) certification. Candidates will also be required to compose a commercial-grade report as part of their evaluation. HTB Certified Bug Bounty Hunter candidates will have to prove they are market-ready and client-centric professionals.
  • Seamless Experience Powered By Pwnbox – The entire exam and certification process can be conducted through the candidates’ browser, from start to finish. All bug bounty hunting activities can be performed via the provided and in-browser Pwnbox. There are no infrastructural or tool requirements.

HTB certifications are on Credly! By the time you successfully complete the HTB CBBH exam and claim your certificate, CBBH’s digital badge will arrive on your email. Accept it and share it on your social media, so that third parties can verify your obtained skills!

  • The Bug Bounty Hunter job-role path and the associated certification (HTB Certified Bug Bounty Hunter) were designed to help you learn, practice, and master web attacks. Both the path and the certification are not oriented only towards bug bounty hunters though. If you are a penetration tester or just a curious individual with a thirst for web hacking, this is the certification to go for! The name is only to represent the huge range of knowledge covered by this initiative.
  • Both the Bug Bounty Hunter job-role path and HTB CBBH are oriented towards juniors. A junior-level individual may not be able to secure a web app penetration job in the market from day one, but they could start gaining experience and solidifying their knowledge by participating in bug bounty programs.
  • Bug bounty hunters are known for being extremely effective and efficient web penetration testers, who know how to think out of the box and showcase the maximum impact of a vulnerability. A company could benefit from hiring a (certified) bug bounty hunter to continuously assess its web assets.

Syllabus:

Intro to GCP

  • GCP Hierarchy
  • Google Workspace
  • gcloud config
  • Basic Hacking Techniques

Exploitation of GCP Services

  • IAM
  • KMS
  • Secrets 
  • Storage
  • Compute Instances & VPC
  • Cloud Functions
  • CloudSQL
  • Pub/Sub
  • App Engine
  • Google APIs
  • Cloud Shell

Methodologies

  • White box

Security Services

  • GCP Logging & Monitoring

Syllabus:

Intro to AWS

  • AWS Organization
  • AWS Principals
  • Basic Hacking Techniques

Exploitation of AWS Services

  • IAM
  • STS
  • KMS
  • Secrets Manager
  • S3
  • EC2 & VPC
  • Lambda
  • RDS
  • SQS
  • SNS

Methologies

  • White box

Common Detection Mechanisms

  • CloudTrail

Syllabus:

Azure Basics

  • Azure Organization
  • Entra ID
  • Azure Tokens & APIs
  • Basic Enumeration Tools

 

Exploitation of Azure Services

  • Entra ID IAM
  • Azure IAM
  • Azure Applications
  • Azure Key Vault
  • Azure Virtual Machine & Networking
  • Storage Accounts
  • Azure File Share
  • Azure Table Storage
  • Azure SQL Database
  • Azure MySQL & PostgreSQL
  • Azure CosmosDB
  • Azure App Service
  • Basic Azure Research Technique
  • Azure Function Apps
  • Static Web Apps
  • Azure Container Registry
  • Azure Container
  • Instances, Apps & Jobs
  • Azure Queue
  • Azure Service Bus
  • Azure Automation Account
  • Azure Logic Apps
  • Azure Cloud Shell
  • Azure Virtual Desktop

 

Methologies

  • White box
  • Black box
  • Pivoting between Entra ID & AD

 

Common Detection Mechanisms

  • Azure & Entra ID Logging & Monitoring
  • Microsoft Sentinel
  • Microsoft Defender for Cloud & Microsoft Defender EASM

Fundamentals and Setup

  1. Overview of Android’s architecture and ecosystem dynamics.
  2. Exploration of security features native to Android using Java, Kotlin, C++, and Rust.
  3. Mobile Application Threat Model
    a) Differences between mobile and web application threat models.
    b) Applying threat modeling techniques specifically to mobile applications.
    c) Case studies highlighting potential threats and vulnerabilities.
    d) How do we secure and test cross platform apps (e.g. ReactNative, Xamarin, etc).
  4. Introduction to industry mobile security standards
    a) OWASP Mobile Application Security (MAS) project
    b) Effective usage of the Mobile Application Security Verification Standard (MASVS).
    c) Effective usage of the Mobile Security Testing Guide (MSTG).
    d) Overview of the OWASP top 10 for mobile.
  5. Setting up and preparing a mobile security testing lab
    a) Configuration of industry-standard tools and guidance on their appropriate use.
    b) Setup of virtual mobile devices using Corellium, including its advantages.
    c) Introductory exercises to familiarize with the tools.
  6. Secure Coding Overview
    a) Exercises to identify vulnerabilities in code examples
    b) Discussion of the appropriate mechanisms for remediation
    c) Practical session on remediation and re-testing the app
  7. Secure storage
    a) Overview of application storage mechanisms.
    b) Introduction to cryptographic storage solutions on Android.

Advanced Techniques and Practical Application

  • Mobile penetration testing methodology
    a) Methodologies used in real-world scenarios with practical tips and tricks.
  • Identifying issues with backend APIs
    a) Examination of client-side trust issues.
    b) Analysis of insecure communications including certificate validation and pinning.
  • Cryptography in Android apps
    a) Utilization of Android’s Crypto APIs.
    b) Implementation of native cryptography using libraries like libnacl and OpenSSL.
    c) Management of cryptographic keys.
  • Authentication and Authorization
    a) Testing client-side authentication mechanisms, including secure usage of biometrics.
    b) Strategies to detect and bypass authentication flaws.
    c) Security measures for API authentication.
  • Android IPC
    a) Detailed exploration of Intents, deep links, Binders/services, and broadcast receivers.
  • Webviews
    a) Identifying and resolving common security issues in Android Webview configurations.
  • Software Composition Analysis (SBOM)
    a) Techniques to determine the components of an Android app.
    b) Identifying known vulnerabilities within these components.
  • Mobile Device Management (MDM)
    a) Introduction to Mobile Device Management: definition, core features, and its role in enhancing organizational security.
    b) Discussion on the benefits and practical applications of MDM in controlling and securing mobile devices across an enterprise.
  • Mobile Application Management (MAM)
    a) Overview of Mobile Application Management: what it entails and its significance in enterprise environments.
    b) Exploration of how MAM contributes to managing and securing applications specifically, detailing its utility for enterprise security strategies.

Advanced Techniques and Practical Application

  • Mobile penetration testing methodology
    a) Methodologies used in real-world scenarios with practical tips and tricks.
  • Identifying issues with backend APIs
    a) Examination of client-side trust issues.
    b) Analysis of insecure communications including App Transport Security issues & certificate pinning.
  • Cryptography in IOS apps
    a) Utilization of iOS’s CryptoKit & CommonCrypto APIs.
    b) Implementation of native cryptography using libraries like libnacl and OpenSSL.
    c) Management of cryptographic keys and leveraging the secure enclave.
  • Authentication and Authorization
    a) Testing client-side authentication mechanisms, including secure usage of Local Authentication (biometrics).
    b) Strategies to detect and bypass authentication flaws.
    c) Security measures for API authentication.
    d) Using Device Check and App Attest
  • iOS IPC
    a) Detailed exploration of URL schemes, deep (universal) links, and extensions.
  • Webviews
    a) Identifying and resolving common security issues in iOS Webview configurations.
  • Software Composition Analysis (SBOM)
    a) Techniques to determine the components of an iOS app.
    b) Identifying known vulnerabilities within these components.
  • Implementing App Integrity
    a) What to look for
    b) How to implement
  • Mobile Device Management (MDM)
    a) Introduction to Mobile Device Management: definition, core features, and its role in enhancing organizational security.
    b) Discussion on the benefits and practical applications of MDM in controlling and securing mobile devices across an enterprise.
  • Mobile Application Management (MAM)
    a) Overview of Mobile Application Management: what it entails and its significance in enterprise environments.
    b) Exploration of how MAM contributes to managing and securing applications specifically, detailing its utility for enterprise security strategies.

Fundamentals & Setup

  1. Overview of iOS’s architecture and ecosystem dynamics.
  2. Exploration of security features native to to iOS using Objective-C, Swift, and C(++).
  3. Mobile Application Threat Model
    a) Differences between mobile and web application threat models.
    b) Applying threat modeling techniques specifically to mobile applications.
    c) Case studies highlighting potential threats and vulnerabilities.
    d) How do we secure and test cross platform apps (e.g. ReactNative, Xamarin, etc).
  4. Introduction to industry mobile security standards
    a) OWASP Mobile Application Security (MAS) project
    b) Effective usage of the Mobile Application Security Verification Standard (MASVS).
    c) Effective usage of the Mobile Security Testing Guide (MSTG).
    d) Overview of the OWASP top 10 for mobile.
  5. Setting up and preparing a mobile security testing lab
    a) Configuration of industry-standard tools and guidance on their appropriate use.
    b) Setup of virtual mobile devices using Corellium, including its advantages.
    c) Introductory exercises to familiarize with the tools.
  6. Secure Coding Overview
    a) Exercises to identify vulnerabilities in iOS code examples
    b) Discussion of the appropriate mechanisms for remediation
    c) Practical session on remediation and re-testing the app
  7. Secure storage
    a) Overview of application storage mechanisms.
    b) Introduction to cryptographic storage solutions on iOS.