We draw the line at beer ✋ Dive into our latest breakdown on the Asahi Group breach: how Qilin slipped past defenses - mapped to MITRE ATT&CK - and brought a global brewery’s production line to a halt. Find the full story on our #blog: https://okt.to/w6npDK #HackTheBox #HTB #ICS #Cybersecurity #InformationSecurity
Hack The Box
Computer and Network Security
Folkestone, Kent 724,905 followers
Cyber Mastery: Community Inspired. Enterprise Trusted.
About us
Hack The Box is the leading cybersecurity readiness and upskilling platform, trusted by Fortune 500 enterprises, government organizations, and MSSPs to build cyber resilience at scale. Through AI-enhanced intelligence, gamified labs, live-fire simulations and the power of one of the world’s largest cybersecurity communities, Hack The Box helps teams master offensive and defensive skills in the age of AI through real-world scenarios. Founded in 2017, Hack The Box has grown a global community of over 4 million members and 1,500 enterprises, helping organizations validate resilience, mitigate breach risk and develop cyber talent. For more information, visit https://www.hackthebox.com.
- Website
-
https://www.hackthebox.com/
External link for Hack The Box
- Industry
- Computer and Network Security
- Company size
- 201-500 employees
- Headquarters
- Folkestone, Kent
- Type
- Privately Held
- Founded
- 2017
- Specialties
- Network Security, IT Security, Ethical Hacking, Cyber Security Training, Cyber Ranges, Red Team, Blue Team, Cybersecurity, Human Cyber Readiness, and AI Cybersecurity
Locations
-
Primary
Get directions
38 Walton Road
Folkestone, Kent CT19 5QS, GB
Employees at Hack The Box
-
Marc Singer
Managing Partner, Osage University Partners ("OUP")
-
Kevin Delaney
Head of Global SE @ Hack The Box | 12+ Years in Cybersecurity | Driving ARR Growth at F500 Accounts
-
Simone Riccetti
Once again, man has triumphed over the machine!
-
Leon H.
** All posts/reactions reflect my own opinions ** Here to enable and serve cybersecurity revenue practitioners - 3x Revenue Enablement Leader l…
Updates
-
A suspicious exploit and a mysterious code trail: November had both 🔥 We’re bringing you two fresh exclusive releases to power up both your offensive and defensive skills: 🥷 Suspect A Very Easy Windows Machine featuring a real-world WSUS unauthenticated RCE scenario. Perfect for sharpening offensive skills around Windows exploitation and application security. 🕵️♀️ CryptidCode Our first Sherlock, where teams can investigate an attack and fully remediate the vulnerable application. A hands-on blend of incident response, secure coding, and digital forensics. Stay ahead of threats with the HTB Enterprise Platform: https://okt.to/dhlzq3 #HackTheBox #CyberSecurityTraining #RedTeam #BlueTeam #AppSec #IncidentResponse #HTBEnterprise
-
-
Which will be the first one you pwn? 👨💻 You can still access over 26 enterprise scenarios (with many more coming by the beginning of next year), now with a 25% discount on the annual subscription. Ready to master read teaming? Use the code novprolabsannual25off at checkout before November 30th, 23:59: https://okt.to/BEZuvo #HackTheBox #HTB #Cybersecurity #Hacking #RedTeam #ProLabs
-
-
Is your CTEM program maturing? 🤔 Continuous Threat Exposure Management only works if your team can actually handle the environments that attackers target most. Our latest industry benchmark shows a clear pattern: even experienced security teams struggle with the hands-on skills behind Cloud, Secure Coding, AI/ML, and ICS/OT. 🗞️ Read the full report and find out how you can close the gap: https://okt.to/GVB0vd #HackTheBox #HTB #Cybersecurity #InformationSecurity #CTEM
-
If passwords had nightmares, they’d dream about Kerberoasting 😈 Our new Learn With HTB episode with Robbe Van Roey breaks down how attackers crack service tickets and turn low privileges into total AD takeover. Watch the full episode on YouTube: https://okt.to/Boar3A Don't forget we are giving away a Silver Annual subscription under every episode. Find the hidden flag and leave a comment on YouTube for a chance to win! #Kerberoasting #HackTheBox #CyberSecurity #EthicalHacking #RedTeam #Pentesting
-
-
Things are changing, and FAST 🏃 We break down how AI agents, zero-days, and ransomware are reshaping the 2025 threat landscape — from state-sponsored AI espionage to browsers becoming the new frontline. Dive into the latest edition of #ThreatReady now 👇 🔔 Subscribe so you don't miss a beat. #HackTheBox #HTB #CyberSecurity #InformationSecurity #AISecurity
-
Objection, your honor 🙋 Here are all the brand-new pieces of content coming to the #HackTheBox platforms this week! 🔴 Gavel, an HTB Seasons Machine created by Shadow21A 🔵 Dream Job-2, a Sherlock created by ArthurWho 🔴 Arno, a Challenge created by Z4ki Get started now on #HTB Labs and Enterprise Platform: https://okt.to/pSFt5b #Cybersecurity #InformationSecurity #NewRelease #Hacking #CyberSkills
-
Ever wished your CTF could match your team's energy? 💥 Introducing the new #HTB CTF Event Builder! We’ve completely redesigned how CTF events are created, making the process faster, guided, and personalized. Build and tailor your private event in minutes with real-time previews, smart presets, full branding options, and access to 260+ scenarios across AI, web pentesting, ICS, forensics, and more. Create the perfect CTF: https://okt.to/2mdtFE #HackTheBox #CTF #Cybersecurity #ProductUpdate #CaptureTheFlag #InformationSecurity
-
-
🔥 The HTB Ambassadors brought the HEAT this summer! Our first-ever Ambassadors’ CTF united 286 players, 32 teams, and a whole lot of competitive spirit across 6 challenges and 4 categories. And if you think this was big… just wait. Something exciting is brewing for the future! Want to be part of this inspiring community? Join a Hack The Box meetup in your area: https://okt.to/CidqK4 #HackTheBox #CTF #Ambassadors #EthicalHacking #Community #CaptureTheFlag
-
-
Hack The Box reposted this
I just wrapped up the Hack The Box Neurogrid AI CTF this weekend, where I let LLMs do most of the hacking. With no preconfigured AI-hacking tools, I finished 30 out of 45 challenges (3 were unsolved by everyone) across reverse engineering, web, AI and forensics, using a mix of macOS, Windows 10, and a Kali Linux VM wired into MCP servers for HTB and Ghidra. A few observations: - Using LLMs for hacking is very real and very effective. - Forensics was the fastest win for me, especially when running Anthropic's Claude Code on Kali Linux using Sonnet 4.5. - Gemini 3 Pro felt strongest overall, especially for pwn and exploit development. I used Gemini to solve the majority of my challenges across categories. - Grok-code was useful for early, easy prep work, but it tended to drift off on tangents and even submitted hallucinated flags. -Running multiple agents in parallel was the single biggest multiplier. One agent would often give up early, another might hit a technical error, and two or three others would explore different approaches. Guiding the different approaches made it easy to suggest other tactics that eventually led to success. There was also some pain. Cost mattered more than I expected early on. I burned through low tier AI subscriptions early and spent too much time on Saturday hunting for free or cheap agentic tools and spinning up MCP servers for each one, instead of solving flags. And a few times I am pretty sure the AI found the right flag, then dropped or misspelled a character during decoding, which consumed a lot of time before I decided to move on. I also don’t suggest Windows as the host OS for the near term, since most AI products are less well supported across Windows environments. What surprised me most was how far you can get with LLMs plus standard OS tooling, even without dedicated vulnerability scanners or exploit frameworks wired in. My takeaway: the ceiling is already high enough that both defenders and attackers can lean on AI for real work. The forensics capabilities was resassuring that defenders have will have a chance.
-