All latest news and releases on Hack The Box platforms.
New release

A new CVE Machine and Sherlock covering latest CVE-2024-21413.

katemous avatar
Shared by katemous • March 05, 2024

Boost an effective purple-minded approach by navigating through an emerging threat landscape with these newly released scenarios on Dedicated Labs.

Moniker allows you to gain practical experience in exploiting the MonikerLink vulnerability (CVE-2024-21413), understand the insecure use of MkParseDisplayName() API, and learn how to handle links triggering the vulnerability.

Moniker-D enable teams to apply a defensive approach on the same vulnerability. Prepare for attacks directed to valuable NTLM hashes to fortify the organization’s defenses and investigate security breaches to identifying the attack path for an optimal vulnerability assessment.

Exercising with interconnected scenarios will provide a overall view on the vulnerability, and ultimately reduce the time-to-respond and time-to-detect of the team!

Don’t have access to Dedicated Labs yet? Contact your Account Manager or hit the button below to unlock more.