Proving Grounds - ClamAV

ClamAV is an easy Linux box featuring an outdated installation of the Clam AntiVirus suite....

Proving Grounds - Algernon

Algernon is an easy Windows box featuring an outdated installation of a mail server. It...

Hack the Box - Luke

Luke is a medium difficulty Linux box featuring server enumeration and credential reuse. A configuration...

Hack the Box - Chatterbox

Chatterbox is a fairly straightforward machine that requires basic exploit modification or Metasploit troubleshooting skills...

Hack the Box - Poison

Poison is a fairly easy machine which focuses mainly on log poisoning and port forwarding/tunneling....

Hack the Box - Celestial

Celestial is a medium difficulty machine which focuses on deserialization exploits. It is not the...

Hack the Box - Bank

Bank is a relatively simple machine, however proper web enumeration is key to finding the...

Hack the Box - Buff

Buff is an easy difficulty Windows machine that features an instance of Gym Management System1.0....

Hack the Box - Nibbles

Nibbles is a fairly simple machine, however with the inclusion of a login blacklist, it...

Hack the Box - Beep

Beep has a very large list of running services, which can make it a bit...

Hack the Box - Mirai

Mirai demonstrates one of the fastest-growing attack vectors in modern times; improperly configured IoT devices....

Hack the Box - Devel

Devel, while relatively simple, demonstrates the security risks associated with some defaultp rogram configurations. It...

Hack the Box - Sense

Sense, while not requiring many steps to complete, can be challenging for some as the...

Hack the Box - Shocker

Shocker, while fairly simple overall, demonstrates the severity of the renowned Shellshock exploit, which affected...

Hack the Box - Grandpa

Grandpa is one of the simpler machines on Hack The Box, however it covers the...

Hack the Box - Blocky

Blocky is fairly simple overall, and was based on a real-world machine. It demonstrates the...

Hack the Box - Optimum

Optimum is a beginner-level machine which mainly focuses on enumeration of services with known exploits....

Hack the Box - Bashed

Bashed is a fairly easy machine which focuses mainly on fuzzing and locating important files....

Hack the Box - Granny

Granny, while similar to Grandpa, can be exploited using several different methods. The intended method...

Hack the Box - Netmon

Netmon is an easy difficulty Windows box with simple enumeration and exploitation. PRTG is running,and...

Hack the Box - Jerry

Although Jerry is one of the easier machines on Hack The Box, it is realistic...

Hack the Box - Lame

Lame is a beginner level machine, requiring only one exploit to obtain root access. It...

Hack the Box - Legacy

Legacy is a fairly straightforward beginner-level machine which demonstrates the potential security risks of SMB...

Hack the Box - Blue

Blue, while possibly the most simple machine on Hack The Box, demonstrates the severity of...