Changelog
Follow up on the latest improvements and updates.
RSS
This hands-on, 6-module path takes you from Android fundamentals through static, dynamic, and malware analysis. You’ll develop the knowledge and practical skills needed to identify vulnerabilities, mitigate risks, and perform forensic investigations on Android devices.
By completing the path, you’ll be able to:
- Understand Android OS architecture, app components, and the mobile security model
- Detect, analyze, and reverse-engineer malicious Android applications
- Automate pentesting workflows with tools like MobSF, Frida, Objection, ALEAPP, and Autopsy
- Recover and interpret data from Android devices using professional forensic techniques

new
Academy
Enterprise
Analyze Android artifacts with a new Academy Module
The newly released Android Forensics module dives into Android forensics, equipping you with the techniques and tools needed to investigate compromised devices and recover critical data. From uncovering hidden artifacts to reconstructing user activity, you’ll build the expertise required for professional forensic investigations.
By the end of the module, you'll be able to:
- Set up and operate a secure Android forensic environment
- Recover and interpret backup files to reconstruct user data, system settings, and device usage patterns
- Apply rooting techniques and manage root access with tools like SuperSU and Magisk
- Perform data carving, timeline analysis, and recover deleted files

new
Academy
Enterprise
Offensive
Advance your offensive AI skills with a new Academy Module
Part of the AI Red Teamer path, the Attacking AI – Application and System module examines security vulnerabilities across two critical layers of AI deployments: the application and the system.
You’ll learn how flaws in these components can compromise the overall security of an AI environment, then shift focus to the Model Context Protocol (MCP), its purpose, how it functions, and the risks it introduces when misconfigured or exploited by malicious servers.
You’ll gain the skills to:
- Detect vulnerabilities in AI application and system components
- Explain how MCP operates and where security weaknesses can arise
- Assess the risks of MCP servers, including threats from malicious instances
- Apply offensive testing techniques to evaluate and strengthen AI deployments

new
Academy
Enterprise
Defensive
Master user-mode threat detection on Windows with a new course
Want to deepen your detection engineering skills with low-level analysis techniques?
Our latest Module teaches you how to identify and analyze suspicious threat activity in Windows environments using dynamic analysis and core Windows internals.
By the end of the module, you’ll be able to:
- Understand the fundamentals of the Win32 API and PE file structures
- Detect and analyze user-mode threat activity
- Identify common evasion techniques and control-flow obfuscation
- Intercept system calls and trace execution flow
- Strengthen your ability to uncover stealthy malware behaviors in memory

new
Academy
Enterprise
Offensive
Learn how to automate vulnerability discovery in Android Apps with a new course
Want to level up your Android pentesting skills through automation?
Our new Academy module teaches you how to streamline your workflow and uncover vulnerabilities more efficiently using advanced tooling, covering both static and dynamic analysis techniques.
By the end of the course, you’ll be able to:
- Automate key tasks in Android application testing
- Use tools to perform efficient static code analysis
- Conduct dynamic analysis on live apps with minimal manual effort
- Discover and exploit vulnerabilities at scale
- Apply automation strategies to real-world security assessments
Don't have access to HTB Enterprise Platform?
Start a 14-day business trial FOR FREE →
Ready for your skills to do the talking at your next interview?
Head to HTB Academy and start learning today →

new
Academy
Enterprise
Offensive
Defensive
Introducing HTB CJCA: Certified Junior Cybersecurity Associate
We’ve just launched the HTB Certified Junior Cybersecurity Associate (HTB CJCA) certification and Junior Cybersecurity Analyst job-role path — designed to equip complete beginners with hands-on training across core cybersecurity fundamentals and help them start confidently in the field.
With a hybrid curriculum covering both offensive and defensive skills, and professional-level reporting, HTB CJCA builds the foundation for junior professionals and practitioners to collaborate effectively from day one.
The course and certification is deal for:
- Beginners approaching cybersecurity for the first time
- Students and academic programs looking for real-world experience
- Upskilling and reskilling IT staff
- Onboarding new hires and analysts
The curriculum offers a comprehensive view on security basics and fundamentals, with Modules covering general, offensive, and defensive knowledge domains – all mapped to MITRE ATT&CK and NIST/NICE frameworks. Now available across all HTB business plans and Silver Annual subscription for individual learners, log in to your account and start exploring today.

new
Academy
Enterprise
Offensive
Build wireless security skills with a new course
With the rise of remote work, smart devices, and always-on connectivity, wireless networks remain a top attack vector.
The
Wi-Fi Password Cracking Techniques
course teaches you how to identify and exploit weaknesses in Wi-Fi networks using real-world techniques:- Perform dictionary, brute-force, and hybrid attacks
- Use GPU acceleration and precomputed hash tables for speed and efficiency
- Evaluate Wi-Fi password strength with industry-grade tools
- Gain practical experience in assessing and hardening wireless security
Don't have access to HTB Enterprise Platform?
Start a 14-day business trial FOR FREE →
Ready for your skills to do the talking at your next interview?
Head to HTB Academy and start learning today →

new
Academy
Enterprise
Defensive
Learn how to secure Active Directory environments with a new course
Active Directory is a prime target for attackers, and even small misconfigurations can lead to serious security gaps.
This defensive course teaches you how to:
- Remediate common findings from penetration tests
- Harden AD to reduce attack surface and persistence risk
- Set up effective logging, detection, and long-term maintenance
Don't have access to HTB Enterprise Platform?
Start a 14-day business trial FOR FREE →
Ready for your skills to do the talking at your next interview?
Head to HTB Academy and start learning today →

new
Academy
Enterprise
Defensive
Unlock advanced threat detection with kernel telemetry
Want deeper visibility into Windows threats? This Module teaches you how to use kernel telemetry to detect stealthy attacks with confidence.
You’ll learn how to:
- Use ETW, kernel-mode, and filtering drivers to monitor system activity
- Spot attacker behavior by analyzing low-level telemetry data
- Build high-fidelity detections for real-world TTPs
- Work with complex, often undocumented OS internals
Don't have access to HTB Enterprise Platform?
Start a 14-day business trial FOR FREE →
Ready for your skills to do the talking at your next interview?
Head to HTB Academy and start learning today →

new
Academy
Enterprise
Offensive
Defensive
Attack and defend in a real-world HTB Cyber Range
Modern attacks are fast—some break out in just 51 seconds—and with most intrusions now malware-free, cyber teams need hands-on training that mirrors real threats.
That’s where the
Detection & OpSec Cyber Range
Module comes in: a fully integrated, cloud-based training environment for realistic, collaborative training across red, blue, and purple teams — no setup needed.How the Range builds skills to enhance cyber readiness:
- Blue
Develop and tune detections using real telemetry from executed TTPs, analyze post-attack artifacts across Windows and Linux targets, and respond to simulated breaches with incident handling and threat hunting in a safe, fully reusable environment.
- Red
Test the visibility of tools and techniques, refine operational security (OpSec) by reviewing logs and alerts, and simulate advanced attacker behaviors, including malware deployment, C2, and evasive tactics in a controlled lab.
- Purple
Collaborate on coordinated attack-defend scenarios, validate control effectiveness and SIEM coverage, and train across the full attack chain using reusable infrastructure that unifies red and blue perspectives in real time.
Don't have access to HTB Enterprise Platform?
Start a 14-day business trial FOR FREE →
Ready for your skills to do the talking at your next interview?
Head to HTB Academy and start learning today →

Load More
→