In July 2024, I started the CPTS (Certified Penetration Tester Specialist) course from HacktheBox Academy. However, as I progressed through the course, I encountered some challenges that led me to re-evaluate my learning path.

My Journey

CPTS Course Experience

  • Initially, I aimed to complete the CPTS certification to strengthen my penetration testing skills. My plan was to pass the CPTS exam first and then move on to bug bounty hunting to gain practical experience.
  • When I reached about 50% of the CPTS course content, I began to feel overwhelmed, particularly during the Active Directory session. The sheer volume of new information caused my confidence in passing the CPTS certification to drop drastically.

Decision to Switch Focus

  • After considering my career goals and the challenges I faced, I decided that focusing on bug bounty hunting would be a more suitable starting point for me.
  • I believe that the CBBH (Certified Bug Bounty Hunter) course will better prepare me for my bug bounty journey by providing targeted knowledge and skills.

About This Folder

This folder contains my personal notes from taking the CBBH course at HacktheBox Academy. These notes will help me consolidate my learning and serve as a reference as I progress through the bug bounty training.