Outbound HTB

A HackTheBox active easy Linux machine focused on web enumeration and privilege escalation, protected by Root’s hash encryption to prevent spoilers and ensure only those who complete the machine can fully access its details.

Jul 12, 2025 Easy
Outbound HTB

Available links

Fluffy HTB

A HackTheBox active easy Linux machine focused on web enumeration and privilege escalation.

May 24, 2025 Easy
Fluffy HTB

Available links

Voleur HTB

Voleur A HackTheBox active Medium Windows machine focused on Active Directory enumeration and privilege escalation, protected by NTLM hash encryption to prevent spoilers and ensure only those who complete the machine can fully access its details.

Jul 5, 2025 Medium
Voleur HTB

Available links

Rustykey HTB

RustyKey A HackTheBox active Hard Windows machine focused on Active Directory enumeration and privilege escalation, protected by NTLM hash encryption to prevent spoilers and ensure only those who complete the machine can fully access its details.

Jun 28, 2025 Hard
Rustykey HTB

Available links

Certificate HTB

A HackTheBox active Hard Windows machine focused on Active Directory enumeration and privilege escalation, protected by NTLM hash encryption to prevent spoilers and ensure only those who complete the machine can fully access its details.

May 31, 2025 Hard
Certificate HTB

Available links

Scepter HTB

A HackTheBox active Hard Windows machine focused on Active Directory enumeration and privilege escalation, protected by NTLM hash encryption to prevent spoilers and ensure only those who complete the machine can fully access its details.

Apr 19, 2025 Hard
Scepter HTB

Available links

Nocturnal HTB

A HackTheBox active Easy Linux machine focused on web enumeration and privilege escalation, protected by Root's Shadow Hash to prevent spoilers and ensure only those who complete the machine can fully access its details.

Apr 12, 2025 Easy
Nocturnal HTB

Available links

Dashboarded HTB Business CTF 2025

In this cloud‑based ICS challenge you enumerate AWS IAM roles, exploit misconfigured S3 buckets to harvest credentials, perform SSRF via the monitoring dashboard, enumerate CloudTrail to locate sensitive logs, and escalate privileges through EC2 instance metadata abuse.

May 27, 2025 Easy
Dashboarded HTB Business CTF 2025

Available links

Volnaya Forums HTB Business CTF 2025

A white‑box web CTF where you analyze source code, exploit an IDOR to access /flag.txt, chain broken access control with cross‑site scripting to inject a webhook for exfiltration under CORS restrictions, and abuse a bot‑based report system to execute code as admin.

Mar 8, 2025 Easy
Volnaya Forums HTB Business CTF 2025

Available links

Active HTB

A Windows AD machine where you gather domain information via BloodHound, perform LDAP query enumeration, crack Kerberoastable SPNs, relay NTLM authentication, and exploit insecure group policies to escalate to DA.

Jul 28, 2018 Easy
Active HTB

Available links

Alert HTB

A Linux machine centered on log monitoring bypass: you exploit LFI in a web‑app to poison logs, leverage sudo misconfigurations, and execute commands as root via crafted syslog entries.

Nov 23, 2024 Easy
Alert HTB

Available links

Analytics HTB

An easy Linux machine with a Metabase instance vulnerable to pre-auth RCE (CVE-2023-38646), leveraged to gain a Docker container shell; enumerate environment variables for SSH creds, then exploit the GameOverlay vulnerability for root.

Oct 7, 2023 Easy
Analytics HTB

Available links

BoardLight HTB

An IoT firmware challenge: extract the device image, reverse‑engineer via binwalk, dump JTAG‑accessible partitions, bypass UART login, and exploit a hardcoded backdoor to gain root on the embedded system.

May 25, 2024 Easy
BoardLight HTB

Available links

Broker HTB

A message‑broker machine hosting Apache ActiveMQ vulnerable to unauthenticated RCE; post‑exploit, abuse a sudo misconfiguration to run nginx as root for complete takeover.

Nov 9, 2023 Easy
Broker HTB

Available links

Buff HTB

A Gym Management System 1.0 challenge with unauthenticated RCE and a second-stage CloudMe buffer‑overflow exploit to bypass NX/ASLR and spawn a root shell.

Jul 18, 2020 Easy
Buff HTB

Available links

Cap HTB

A Linux capture‑server with IDOR-based PCAP retrieval to harvest FTP creds, then abuse file capabilities (cap_setuid) to spawn a root shell via Python.

Jun 5, 2021 Easy
Cap HTB

Available links

Cicada HTB

An easy Active Directory DC with SMB, Kerberos, LDAP services; enumerate shares, extract plaintext creds, password‐spray, and abuse SeBackupPrivilege for full compromise.

Sep 28, 2024 Easy
Cicada HTB

Available links

Codify HTB

A Node.js sandbox (vm2) Escape challenge: chain multiple CVEs in vm2 for RCE, extract a hash from SQLite for SSH, then abuse a sudo‐run backup script to escalate to root.

Nov 4, 2023 Easy
Codify HTB

Available links

CozyHosting HTB

A Spring Boot web app with Actuator enabled; steal a session, exploit command injection, extract DB creds from the JAR, crack hashes for SSH, then abuse sudo‑ssh ProxyCommand for root.

Sep 2, 2023 Easy
CozyHosting HTB

Available links

Devvortex HTB

A Joomla CMS challenge: leak DB creds via information disclosure (CVE‑2023‑23752), create a webshell for user, then exploit an apport‑cli pager bug for root.

Nov 25, 2023 Easy
Devvortex HTB

Available links

Dog HTB

An easy Linux web challenge: enumerate BackDrop CMS, leak the Git repo via directory scan, extract credentials from settings.php, perform a password spray, and escalate via SeBackupPrivilege.

Mar 8, 2025 Easy
Dog HTB

Available links

Editorial HTB

A CMS‑based web machine: you perform blind and error‑based SQL injection to enumerate the database, exploit insecure file uploads to deploy a webshell, and leverage misconfigured plugins to escalate to admin.

Jun 15, 2024 Easy
Editorial HTB

Available links

EscapeTwo HTB

A sandbox escape box: you exploit escape sequence parsing in a custom script, bypass the chroot jail via symlink abuse, and execute arbitrary commands on the host.

Jan 11, 2025 Easy
EscapeTwo HTB

Available links

Forest HTB

A Windows AD domain controller where you enumerate users via LDAP, perform ASREPRoast attacks to crack user hashes, exploit Kerberoasting for service account credentials, and abuse DCSync to dump all domain hashes.

Aug 12, 2019 Easy
Forest HTB

Available links

GoodGames HTB

A web application challenge featuring SQL injection, JWT token manipulation, and SSRF exploitation to bypass authentication, access admin panels, and execute server-side requests for internal service enumeration.

Feb 21, 2021 Easy
GoodGames HTB

Available links

GreenHorn HTB

A Linux machine featuring web enumeration, directory traversal, file inclusion vulnerabilities, and privilege escalation through cron job manipulation and kernel exploitation techniques.

Jul 20, 2024 Easy
GreenHorn HTB

Available links

Headless HTB

A web application challenge involving API enumeration, JWT token forgery, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks for remote code execution.

Mar 23, 2024 Easy
Headless HTB

Available links

Heal HTB

A Windows machine featuring web enumeration, SQL injection, file upload vulnerabilities, and privilege escalation through service misconfigurations and token manipulation techniques.

Dec 14, 2024 Medium
Heal HTB

Available links

Inject HTB

A Linux machine featuring web enumeration, SQL injection, file inclusion vulnerabilities, and privilege escalation through cron job manipulation and kernel exploitation techniques.

Mar 11, 2023 Easy
Inject HTB

Available links

Intentions HTB

A web application challenge involving API enumeration, JWT token manipulation, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks for remote code execution.

Jul 1, 2023 Hard
Intentions HTB

Available links

Jerry HTB

A Linux box abusing cron‑based symlink vulnerabilities: identify a root cron job, craft a symlink to overwrite /etc/shadow, and escalate to root via passwordless login.

Jun 30, 2018 Easy
Jerry HTB

Available links

LinkVortex HTB

A CSRF challenge: craft malicious links to steal auth tokens, predict anti‑CSRF tokens, chain session fixation to hijack admin access, and execute privileged actions.

Dec 7, 2024 Easy
LinkVortex HTB

Available links

OpenSource HTB

A web application challenge featuring source code analysis, API enumeration, JWT token manipulation, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks.

May 21, 2022 Easy
OpenSource HTB

Available links

PermX HTB

A Linux machine featuring web enumeration, file inclusion vulnerabilities, and privilege escalation through cron job manipulation and kernel exploitation techniques.

Jul 6, 2024 Easy
PermX HTB

Available links

Pilgrimage HTB

A web application challenge involving image processing vulnerabilities, server-side request forgery (SSRF), and privilege escalation through file upload restrictions bypass and command injection techniques.

Jun 24, 2023 Easy
Pilgrimage HTB

Available links

Sau HTB

A Linux machine featuring web enumeration, server-side request forgery (SSRF), and privilege escalation through cron job manipulation and kernel exploitation techniques.

Jul 8, 2023 Easy
Sau HTB

Available links

Sauna HTB

A Windows AD machine where you enumerate users via LDAP, perform ASREPRoast attacks to crack user hashes, exploit Kerberoasting for service account credentials, and abuse DCSync to dump all domain hashes.

Feb 15, 2020 Easy
Sauna HTB

Available links

Sea HTB

A web application challenge featuring source code analysis, API enumeration, JWT token manipulation, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks.

Aug 10, 2024 Easy
Sea HTB

Available links

Singtless HTB

A Linux machine featuring web enumeration, file inclusion vulnerabilities, and privilege escalation through cron job manipulation and kernel exploitation techniques.

Sep 7, 2024 Easy
Singtless HTB

Available links

Support HTB

A Windows machine featuring web enumeration, SQL injection, file upload vulnerabilities, and privilege escalation through service misconfigurations and token manipulation techniques.

Jul 30, 2022 Easy
Support HTB

Available links

TimeLapse HTB

A Windows machine featuring web enumeration, SQL injection, file upload vulnerabilities, and privilege escalation through service misconfigurations and token manipulation techniques.

Mar 26, 2022 Easy
TimeLapse HTB

Available links

Titanic HTB

A web application challenge involving API enumeration, JWT token manipulation, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks for remote code execution.

Feb 15, 2025 Easy
Titanic HTB

Available links

Topology HTB

A Linux machine featuring web enumeration, file inclusion vulnerabilities, and privilege escalation through cron job manipulation and kernel exploitation techniques.

Jun 10, 2023 Easy
Topology HTB

Available links

TwoMillions HTB

A web application challenge featuring source code analysis, API enumeration, JWT token manipulation, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks.

Jun 7, 2023 Easy
TwoMillions HTB

Available links

UnderPass HTB

A Linux machine featuring web enumeration, file inclusion vulnerabilities, and privilege escalation through cron job manipulation and kernel exploitation techniques.

Dec 21, 2024 Easy
UnderPass HTB

Available links

Usage HTB

A web application challenge involving API enumeration, JWT token manipulation, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks for remote code execution.

Apr 13, 2024 Easy
Usage HTB

Available links

Wifinetic HTB

A Linux machine featuring web enumeration, file inclusion vulnerabilities, and privilege escalation through cron job manipulation and kernel exploitation techniques.

Sep 13, 2023 Easy
Wifinetic HTB

Available links

Chemistary HTB

A web application challenge featuring source code analysis, API enumeration, JWT token manipulation, and server-side request forgery (SSRF) to access internal services and exploit misconfigured webhooks.

Oct 19, 2024 Easy
Chemistary HTB

Available links

Cat HTB

A Linux machine featuring a custom PHP application vulnerable to XSS for cookie hijacking, SQLite SQL injection leading to remote code execution, and privilege escalation via log analysis and exploitation of an XSS flaw in an internally hosted Gitea instance.

Feb 1, 2025 Medium
Cat HTB

Available links

Vintage HTB

A Windows machine featuring Active Directory enumeration, certificate services misconfigurations, and privilege escalation through DPAPI abuse and TGT ticket manipulation using Impacket.

Nov 30, 2024 Hard
Vintage HTB

Available links

Administrator HTB

A Windows machine featuring Active Directory enumeration, certificate services misconfigurations, and privilege escalation through Kerberoasting to retrieve the administrator's ticket.

Nov 9, 2024 Medium
Administrator HTB

Available links

Certified HTB

A Windows machine featuring Active Directory enumeration, certificate services misconfigurations, and privilege escalation via certificate-based authentication abuse using Certipy to impersonate privileged users.

Nov 2, 2024 Medium
Certified HTB

Available links

Instant HTB

A Linux machine featuring mobile app reverse engineering, API endpoint exploitation, and privilege escalation by decrypting session data from Solar-PuTTY.

Oct 12, 2024 Medium
Instant HTB

Available links

MonitorsTwo HTB

A Linux machine featuring command injection in a Cacti-based web application, credential-based privilege escalation via MySQL, and Docker container escape to gain root access.

Apr 29, 2023 Easy
MonitorsTwo HTB

Available links

Perfection HTB

A Linux machine featuring Server-Side Template Injection (SSTI) with regex bypass, password hash extraction, and privilege escalation through password cracking to gain root access.

Mar 2, 2024 Easy
Perfection HTB

Available links

Precious HTB

A Linux machine featuring remote code execution via a Ruby on Rails vulnerability and privilege escalation through insecure third-party dependencies.

Nov 26, 2022 Easy
Precious HTB

Available links

Antique HTB

A Linux machine featuring remote code execution via a vulnerable ProFTPD server and privilege escalation through system misconfigurations.

Sep 27, 2021 Easy
Antique HTB

Available links