Changelog

Follow up on the latest improvements and updates.

RSS

On December 29, 2025, the US Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-14847 to its Known Exploited Vulnerabilities (KEV) catalog, and only a few days later, the MangoBleed Sherlock was released.
In HTB’s newest CVE Sherlock, you’ll be tasked with handling a high‑priority incident involving a suspected compromised server hosted on mongodbsync, a secondary MongoDB server.
After receiving root-level access to facilitate your investigation, you’ll perform a rapid triage analysis of the collected artifacts to determine whether the system has been compromised, identify any attacker activity (initial access, persistence, privilege escalation, lateral movement, or data access/exfiltration), and summarize your findings with an initial incident assessment and recommended next steps.
Screenshot 2026-01-08 at 3
The “In Progress” tab in HTB Labs now gives users a more accurate view of what is actively being worked on by showing progress the moment a user starts engaging with content rather than only showing progress after milestones have been achieved.
What’s new
  • Challenges: Added to "In Progress" as soon as you download or spawn
  • Sherlocks: Added to "In Progress" as soon as you download any task
  • Starting Point Machines: Added to "In Progress" as soon as you spawn (same logic as Machines)
Cleaner, more relevant list
  • Items are not shown if completed
  • Items can be removed from “In Progress” via the new button on each card
  • Items are ordered by type first, then by most recently added
Machines appear much earlier
  • Machines now show in "In Progress" the moment they are spawned, instead of waiting until a user gets a flag
image (41)
New exclusive content has been released on Dedicated Labs which features a vulnerable web application as well as data and triage acquisition from Windows Endpoints.
SuperHero | Exclusive Sherlock
This Sherlock provides players with an opportunity to use KAPE for Forensic Triage acquisition from Windows systems. Players also get to explore the structure of KAPE images, utilizing different types of targeted acquisition.
Screenshot 2026-01-05 at 9
Infection | Exclusive Machine
An Easy Linux machine featuring a web application vulnerable to an SQL injection flaw in the Django framework (CVE-2025-64459).
Screenshot 2026-01-05 at 9
The
WMI Tradecraft Analysis
module provides a deep technical analysis of WMI tradecraft from both attacker and defender perspectives. While completing the module, you will learn how WMI is abused for execution, lateral movement, persistence, and stealthy backdoor deployment, as well as how to detect, hunt, and investigate malicious WMI activity using logs, ETW, and low-level artifacts.
Key learning outcomes:
  • Understanding WMI architecture and execution flow, including providers, namespaces, repositories, and COM-based service activation
  • Querying and analyzing WMI data using PowerShell to assess system configuration, processes, and services
  • Identifying malicious and anomalous WMI activity by examining execution context, process relationships, and remote usage patterns
  • Mapping WMI abuse to MITRE ATT&CK techniques and applying monitoring strategies to detect lateral movement, living-off-the-land execution, and persistence in Windows environments
WMI Tradecraft Analysis (1)
HTB Academy’s defensive portfolio just got deeper, sharper, and more job-aligned with the addition of nine LetsDefend courses.
These new modules strengthen critical defensive capabilities across the workflows defenders rely on every day, including PKI, malware analysis, threat frameworks, network traffic analysis, DFIR, and threat hunting across SIEM, DNS, and IPS/IDS environments.
Courses included in this release are:
  • Public Key Infrastructure
  • Identifying Threats and Malicious Software
  • MITRE ATT&CK Framework
  • Cyber Kill Chain
  • Network Packet Analysis
  • DFIR with EDR
  • Threat Hunting with SIEM
  • Threat Hunting with DNS
  • Threat Hunting with IPS/IDS
Screenshot 2025-12-18 at 11

new

Labs

Academy

Capture The Flag

Features

HTB Account integration with LetsDefend

HTB Account has now been fully integrated into the LetsDefend platform.
What this means for Community Platform users:
  • Going forward, new registrations to LetsDefend will be available only via an HTB account
  • Existing users will have the option to link their LetsDefend account to an existing HTB account
For a short transition period, there will be two sign-in options:
  • Sign in with an existing LetsDefend account
  • Sign in via an HTB account
image (32)
image (33)
We’ve added a brand-new Quantum challenge category which includes five hands-on challenges exploring the impact of quantum computing on cryptography and security.
Designed for intermediate to advanced security professionals who want to get hands-on with quantum circuits, cryptographic attacks, and emerging quantum threats, users will learn:
  • How quantum algorithms can break widely used encryption methods (RSA, ECC) faster than classical computers
  • How organizations are preparing for the transition to quantum-resistant cryptography
  • New attack vectors and defenses including quantum-enhanced attacks and quantum-secured communication
Screenshot 2025-12-17 at 10
The CTF Post-Event Workshop is now live for HTB CTF Platform users.
The Post-Event Workshop enables you to create a non-competitive clone of an original CTF, allowing participants to revisit and solve challenges in a more relaxed, training-focused environment after the main event has ended.
What’s different from a standard CTF?
  • Rankings, timers, and scoreboards are disabled so teams can focus on learning
  • Participants can attempt challenges as many times as they want, even if a teammate has already solved them
  • Unlike live CTFs where a solved challenge is completed for the entire team, the Workshop ensures every participant can work through every challenge themselves
Why it matters for your team
  • Use the Workshop as a safe sandbox for follow-up enablement, skills reinforcement, or short internal training sessions
  • The Workshop automatically registers participants and clones the existing infrastructure with no manual invites or complex configuration required
  • Extend the lifespan of CTF content and ensure learning continues long after the event ends
image (30)
We’ve implemented an infrastructure upgrade to improve the performance, stability, and long-term scalability of Cloud Labs by re-deploying the service on a more modern and efficient backend.
What’s changing
  • Cloud Labs has been migrated to an updated infrastructure
  • Reduction of ongoing maintenance requirements
  • A foundation to support new and more advanced Cloud Lab scenarios in the future
What this means for you
  • Faster and more reliable environment resets, improving day-to-day training workflows
  • Increased stability across Cloud Lab deployments
  • Support for future expansion, enabling our Content team to build additional and more complex cloud-based exercises
The AI Red Teamer Job Role Path, built in collaboration with Google, is now fully complete!
This path equips cybersecurity professionals with the cutting-edge skills needed to assess, exploit, and secure today’s AI-powered systems. With 12 hands-on modules aligned to Google’s Secure AI Framework (SAIF), you’ll explore everything from prompt injection and model privacy attacks to adversarial AI techniques, supply chain risks, and deployment-level threats.
As you move through the path, you’ll work through real-world AI security scenarios, learning how to influence model behavior, craft AI-specific red teaming strategies, and execute offensive security testing against AI-driven applications.
Screenshot 2025-12-08 at 1
Load More