All latest news and releases on Hack The Box platforms.
Exclusive
New release
Product update

New exclusive Machines are now available on Dedicated Labs.

HTB avatar
Shared by HTB • April 23, 2024

Sharpen your skills in Web Application exploits with the two (2) exclusive Machines released in April 2024.

Flipper

Explore and exploit two significant vulnerabilities with this Windows Machine: a remote command execution vulnerability in pgAdmin (CVE-2024-3116) and a double-free vulnerability in the nf_tables subsystem of the Linux kernel (CVE-2024-1086). Gain practical experience in exploiting recently disclosed vulnerabilities and understanding the steps involved in a cross-platform attack.

Better

This Linux Machine allows you to understand HTTP Parameter Pollution, identify and exploit SQL Injection vulnerability, recognize Password Reuse Risks, and leverage classic sudo permissions for Privilege Escalation.