Unlimited &
Practical
Cyber Training

A safe practice environment for cybersecurity
employees to stay ahead
of the game!

WHY DEDICATED LABS

Dedicated Training 24/7

Why CISOs and Cybersecurity Managers choose Hack The Box
Dedicated Labs for their teams’ training.

Flexibility

Self-paced learning that gives your team the flexibility it needs to study at their own terms (pace, frequency, duration, etc.).

Expertise

Curated and unique hacking content that is created by security professionals for security professionals. Updated every week to cover all the latest exploits.

Enterprise

We develop and host an ever expanding pool of relevant content so that you do not have to. This allows your team to focus on training instead of development, whilst reducing internal overheads and costs.

Gamification

Mechanics and techniques inspired by gaming that make the entire user experience fun and captivating, resulting in increased team engagement.

USE CASES

Covering different business needs

Perfect for training and assessments, Dedicated Labs provide a completely isolated and hands-on field where a cybersecurity team can access an ever-expanding pool of Hack The Box virtual labs and practice on the most common and recent system vulnerabilities and misconfigurations.

Offensive and Defensive content

Explore a mix of offensive and defensive content that's designed for those seeking
to acquire new skills, refine existing ones, or explore new areas of expertise.

Offensive and Defensive

Practical Training

Hands-on training that moves beyond theory and makes
learning real and sustainable. Let your team learn by doing.

Practical Training
Risk-Free Testing

Risk-Free Testing

Want to try a new exploit without affecting your production systems? Spawn any of the available machines with zero risk.

Candidate Evaluation

Candidate
Evaluation

One step beyond industry certifications.
Leverage a wide variety of practical tests for your recruitment needs.

Readiness
Assessment

Evaluate your team’s ability to deal with the most recent attacks
and mitigate your exposure to the main cyber risks.

Hands-On Penetration Testing

Labs For All
Skill Levels

Key Features & Highlights

A cybersecurity training environment that creates attack-ready teams through the power of user engagement.

Hack with
Unlimited Pwnbox

A customized hacking cloud box,
browser-accessible anytime, anywhere. No VM, no VPN. All needed hacking tools are pre-installed.

Unlimited hacking training with Pwnbox for business

HIGHLIGHTS

Deploy and scale seamlessly

Management flexibility, employee engagement. Corporate cybersecurity training that is always up-to-date and accessible 24/7.

Industry Relevant Content
Engagement & Learning
Management & Support

Custom Machines

One size doesn’t fit all so now you can build your own - identical to none - virtual Machine and fill the missing piece to your security puzzle.

Machine Tags

Get a full overview of the simulated exploits and attack paths of each Machine at your fingertips and pick the ones that best fit your team’s training needs.

Exclusive Machines

Has your team mastered most HTB Machines? Time to try something new and challenging with zero spoilers, for a fresh start.

Company Hall of Fame

Your team’s records will be maintained in a private scoreboard to keep track of their achievements and promote some healthy competition.

Guidance & Documentation

Facing a challenging Machine? Fully documented tutorials (write-ups + video walkthroughs) will guide your team step by step in a highly user-friendly way.

Usage Monitoring & Reporting

Keep track of the overall participation and engagement for every enrolled team member. Export daily stats for any time period you want to analyze.

Private VPN Server

A dedicated VPN gateway will ensure privacy and high performance according to the highest standards.

Guest User Accounts

Not a Hack The Box user? We’ve got you covered through Guest User Accounts. Share with your “guests” temporary access for 30 days.

Machine Management

Point and click. Look up in a massive pool of realistic virtual instances and set up your attacking playground in just a few seconds.

Any skill you want your
team to master!

Operating System

Windows

Linux

FreeBSD

OpenBSD

ChromeOS

Android

Attack Path

Web

Binary Exploit

Active Directory

Network

FTP

SMB

Attack Sub Path

File Misconfiguration

Injection

SQLi

Outdated Software

CMS Exploit

LFI

Arbitrary File Upload

SUID

Cryptography

Sandbox Escape

Kerberoasting

Patch Management

Language

Python

Java

PHP

SQL

Powershell

C

avatars avatars avatars avatars

Access over
360+ Machines
89+ Exclusive Machines

388+
Dedicated Labs in Use
100+
Large Organizations
6,000+
Assigned Users

What cyber teams say about dedicated labs

From consulting and financial institutes to aerospace and ICT providers, companies and organizations all around the world utilize Dedicated Labs as part of their effort to keep their cyber teams well-trained and attack-ready!

Get Started

How to start. Five easy steps.

STEP 1
Reach out to us and let us
know your team’s training needs.
STEP 2
Our team will help you choose the
best plan for your team.
STEP 3
Get your own private lab.
STEP 4
Enroll your team.
STEP 5
Pick the right machines and
let the hacking begin.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Dedicated Labs FAQ

No, Dedicated Labs offer a private environment for sole use by a single team or organization. Only a Lab Admin has the authority to enroll additional administrators or users.
Our Dedicated Labs follow a standard release cycle with one new HTB Machine every week and four Exclusive Machines every month so participants can catch up with the most recent threats and exploits.
Sure! Dedicated Labs can scale out upon request to meet your training needs no matter how large your team is.
Absolutely. Just contact our team at [email protected] and book your private demo environment.