All latest news and releases on Hack The Box platforms.
Product update
New

January exclusive Machines on Dedicated Labs.

katemous avatar
Shared by katemous • January 23, 2024

Discover the newly released content for January within Dedicated Labs. This month, we feature two (2) new Machines ready to be spawned.

Hooked

Hooked is a Windows machine focusing on EDR bypass techniques to mitigate Insecure Design vulnerabilities based on how API hooking can be bypassed by making direct system calls. The goal is to dump user credentials from SAM/SYSTEM hives, which requires bypassing hooking on API calls such as NtOpenKey and NtOpenKeyEx.

Droider

Droider is a machine that showcases a vulnerability, specifically CVE-2024-21633, on a widely used Android Development and Security open-source framework Mobile Security Framework - MobSF. This vulnerability causes Remote Code Execution vulnerability on MobSF.

Don’t have access to Dedicated Labs yet? Reach out to your Account Manager or click the button below to explore more.