All latest news and releases on Hack The Box platforms.
New release

Put your DFIR skills to the test with a new beginner-friendly Sherlock.

HTB avatar
Shared by HTB • April 30, 2024

Are you ready to uncover clues and examine suspicious applications to enhance your DFIR skills?

Check out our newest Sherlock addition to Dedicated Labs — Jingle Bell — and get the chance to:

  • Explore insider threat scenarios and learn key techniques for uncovering hidden data leaks.
  • Analyze digital footprints to piece together the story behind the incident.
  • Develop a strategic approach to incident response and forensic analysis.