Certification Exam
Information

Our certification exams simulate real-world network challenges. Each exam tests your ability to exploit vulnerabilities, capture specific objectives, and document your approach in a professional report. This hands-on experience prepares you for real-life penetration testing and offensive security scenarios.

Exam Overview

For example, if your exam starts at 09:00 EST, you will have until 09:00 EST two days later to finish the technical portion. You then have another 48 hours to submit your documentation by 09:00 EST on the fourth day.

Exam Scheduling & Voucher

To schedule an exam, you must have a valid exam voucher. This voucher will be sent to you via email upon purchasing any White Knight Labs (WKL) course. The voucher contains a unique, one-time-use 16-digit code tied to the specific certification exam purchased. Each voucher can only be used once, and scheduling instructions will be included in your email.

Exam Environment

Each certification exam takes place within a private environment simulating a live network with vulnerable machines. Specific details on the environment, including objectives and flag-capturing requirements, will be provided at the start of your exam. Please note that while some exams require capturing proof files (proof.txt) from each machine, other exams may have different criteria. Specifics will be shared before the exam begins.

Exam Requirements

Documentation Guidelines

Your report should include:
1. Step-by-Step Process: Detailed explanations of all steps taken, commands used, and the logic behind your approach. The report must be thorough enough to allow a technically proficient reader to replicate your attack.

2. Screenshots: Visual proof of your exploitation success, including any required proof files or captured flags.

3. Exploit Code: – Modified Exploits: If you modify an exploit, include: – The modified code. – A link to the original exploit. – The command used to generate shellcode (if applicable). – A clear explanation of the modifications and their purpose.

Unmodified Exploits: If you used an unmodified exploit, provide the URL to the original exploit code.

Failure to provide sufficient documentation, including screenshots of captured objectives, will result in a failed exam.

Submission Format

Ensure your submission contains only PDF files. No other file formats within the .zip archive will be accepted.

Retake Voucher Purchase

If a student has failed a previous exam, they are eligible to purchase a retake voucher. This retake voucher allows the student to schedule another attempt at the same exam.

Unforeseen Issues During the Exam

If you encounter technical issues (such as internet outages or power loss), you are expected to have a contingency plan in place (e.g., a backup internet connection or a secondary machine). However, if a legitimate, unavoidable issue arises, please contact us immediately, providing relevant details and documentation (e.g., a notice from your ISP or power company).

We will only extend exam time in the event of an issue on our end or if the exam subnet is not available for use by another learner after your exam period. In cases where the issue is on our side and your exam cannot be extended, you will be offered a free exam retake.

Results & Feedback

You will receive your exam results (pass/fail) via email within ten (10) business days after submitting your documentation. Further details on exam feedback will be shared with your results.

Quick Links

Copyright © 2024 White Knight Labs – All rights reserved