Insights on HTB CPTS: An Empowering Learning Experience

Safwan Luban
6 min readJun 16, 2023

--

HTB Certified Penetration Testing Specialist

First impression:

After dedicating over six months to immersing myself in a comprehensive exploration of pentesting concepts, I can confidently say that the journey has been immensely rewarding. Despite lacking prior hands-on lab exam experience, I committed myself to thoroughly navigating through all the modules, resulting in a significant expansion of my red teaming skill set. I am truly grateful for the wealth of knowledge I have acquired throughout this process. Moreover, I must commend the exceptional professionalism demonstrated by the reporting system, which further enhanced the overall experience. Being an integral part of this transformative journey fills me with a deep sense of pride and fulfillment.

Why CPTS?

Considering the allocated budget, it appears that the available certification options primarily consist of multiple-choice question (MCQ)-based assessments. However, personally, I find hands-on exams to be a more valuable measure of one’s skills and abilities. The practical nature of such examinations provides a tangible validation of my capabilities, allowing for a more comprehensive assessment of my expertise. While MCQ-based certifications certainly hold their own merits, I place a higher preference on hands-on exams as they offer a more practical and demonstrable evaluation of my skill set.

Price Range:

The exam voucher itself amounts to approximately $200, while the complete course material package is priced at around $500. However, it’s worth noting that the course material can be obtained at varying price ranges. For instance, students may access the material for as low as $8 per month, while others can opt for a monthly subscription tailored to their specific requirements. This flexibility in pricing ensures that individuals can choose an option that best suits their budget and learning needs.

Is it worthy?

Undoubtedly, the opinions of experienced pentesters who have completed both the Offensive Security Certified Professional (OSCP) and the Certified Penetration Testing Specialist (CPTS) exams hold significant weight. According to their feedback, the difficulty level of the CPTS is either on par with or surpasses that of the OSCP. In fact, one individual expressed the sentiment that successfully passing the CPTS exam indicates a high likelihood of achieving success in the OSCP exam with relative ease. Such insights from professionals who have firsthand experience with both certifications provide valuable perspective on the comparative difficulty and potential transferability of skills between the two exams. According to one pentester, “If you can pass CPTS, you can pass OSCP with ease.

Pros:

The quality of HTB Academy’s course material is exceptional and justifies the investment. Each module and topic is covered comprehensively, leaving no aspect overlooked. The resources related to Active Directory (AD) are particularly notable, providing extensive knowledge in this crucial area. Moreover, the academy’s community is welcoming and supportive. When facing challenges or needing assistance, fellow community members offer invaluable guidance through hints rather than direct answers. This approach fosters self-reliance and enhances problem-solving skills, promoting personal growth.

HTB Academy’s responsiveness to addressing problems is another advantage. Reporting issues is a straightforward process, and problem resolution is typically swift. The academy’s commitment to continuous improvement is evident through frequent content updates. Occasionally, modules may require redoing due to the addition of new sections. This dedication to updating and refining the material ensures learners have access to the most relevant information and cutting-edge techniques.

In summary, HTB Academy’s combination of high-quality course material, comprehensive coverage of AD, supportive community, proactive problem-solving, and frequent content updates provides a rewarding and up-to-date learning experience.

Cons:

The teaching approach at HTB Academy embraces the idea that failure is a normal part of the learning journey, instilling a positive mindset towards setbacks. While this mindset is commendable, it’s important to note that it can sometimes be time-consuming. When working on a module, the process of learning through trial and error may lead to exploration of additional topics beyond the specific subject at hand. This exposure to various concepts can be valuable, but it may also cause frustration for those who are not accustomed to this approach. However, with time, individuals tend to adapt and appreciate the benefits of embracing failure as a learning tool. Overall, HTB Academy’s teaching system encourages continuous learning and personal growth by normalizing and accepting failure as a natural part of the learning process.

One drawback of the exam is that there are instances where the content taught in certain sections of the modules does not align with the exercises provided in the lab. While this discrepancy is not prevalent throughout the course, it can still cause confusion and frustration for learners. Additionally, in some sections, the use of hints is mandatory, which may limit the opportunity for independent problem-solving. Although mandatory hints can be helpful in guiding learners, they may also hinder the development of critical thinking skills and the ability to find solutions autonomously. It is important to acknowledge these challenges and approach them with adaptability, utilizing available resources to navigate through such discrepancies.

Tips:

  1. Focus on the path material: Ensure a thorough understanding of the concepts covered in the learning path. The provided course material is comprehensive and sufficient for the exam.
  2. Create an in-depth cheatsheet: Develop a cheatsheet based on the learning path, consolidating key concepts and techniques. This will save time during the exam by avoiding the need to shuffle through modules.
  3. Master skill assessment labs and address knowledge gaps: Attempt the skill assessment labs at the end of each module without relying on hints or assistance. If you encounter difficulty in solving the labs, particularly in the “Attacking Enterprise Networks” module, revisit the specific path where you lack knowledge to strengthen your understanding.
  4. Prioritize web app pentesting: Recognize that the web app pentesting side may present greater challenges in the exam environment. Sharpen your skills in this area through targeted practice and study.
  5. Solve recommended machines: After completing a module, aim to solve 2–3 recommended machines relevant to that module. This practice will enhance your proficiency and application of the learned concepts.
  6. Utilize the search function: During the exam, if you can’t recall specific information, make use of the search function within the academy to quickly locate the desired content.
  7. Leverage the AD mindmap: Use the AD mindmap provided during the exam to aid your understanding and navigation of Active Directory-related topics.
  8. Practice reporting techniques: Ensure you are proficient in producing professional reports. Neglecting proper report creation may result in failure. Avoid leaving report creation until the end of the exam.
  9. Solve Rasta and Dante lab: It is recommended to tackle the Rasta and Dante labs before the exam. These exercises will further enhance your skills and familiarity with the exam environment.
  10. Manage your time effectively: Plan your time during the exam to allocate sufficient attention to each section. Avoid spending excessive time on a single task, ensuring you have ample opportunity to address all required components.

Conclusion:

I would not recommend the CPTS certification to beginners due to its level of difficulty. Instead, for individuals starting their journey in penetration testing, I would suggest considering certifications such as EJPT or PNPT as a starting point. Once you have gained some experience and familiarity with pentesting, you can then attempt the CPTS certification.

It’s worth noting that the CPTS exam may pose a challenge, as I personally experienced failure in my first attempt. However, I was able to successfully pass the CPTS exam on my second try. So, if you already have a solid understanding of pentesting principles and techniques, you may consider pursuing the CPTS certification.

It’s important not to be discouraged by the possibility of failure. Even if you don’t pass the CPTS exam, the course material itself provides valuable knowledge and learning opportunities. Failure, in fact, serves as an excellent teacher in life, offering valuable lessons and insights. So, don’t be afraid to embrace the learning process and extract knowledge from both successes and failures along the way.

Certificate

Signing out,
- Toothless

--

--