Hack The Box Icon

PROFESSIONAL LABS

Enterprise Attack
Simulation Training

Employees can practice sophisticated
penetration testing on enterprise infrastructure.

Realistic Corporate Scenarios

Professional Labs are training labs simulating real-world scenarios, giving participants a chance to penetrate enterprise infrastructures. Your cybersecurity team can pick any of our scenarios, own it, and prove their skills with a certificate of completion.

Hack The Box Professional Labs: Gamified cybersecurity training experience for IT teams

Gamified Environment
For Your Team Only

A fully gamified environment with points, badges, ranks, leaderboards that all make the training experience fun and truly engaging.

Hack The Box Professional Labs: Real-world scenarios, advanced corporate infrastructure

Real-World Scenarios, Advanced Corporate Infrastructure

Multi-machine labs and corporate-level networks that will introduce your employees to real-world penetration testing and cybersecurity problems.

Hack The Box Professional Labs: Advanced team management

Value-Added Admin
Capabilities & Features

Full control of your training lab with advanced user administration tools, user reporting, and lab management in a single pane of glass.

Key Features & Highlights

A set of features that make Professional Labs ideal for the entire CyberSec squad of any organization that wants to be attack-ready. From the Manager/Administrator to the Team/Players.

Real-World Content
Engagement & Learning
Management & Support

Scenario Rotation

A flexible, unified subscription. Pick any scenario and swap from one to another.

Content Updates

Periodical content additions and enhancements will keep your employees alerted.

Certificate of Completion

Successful scenario completion? Get your cyber security team certified!

Seamless User Experience

Engaging and challenging content for cybersecurity employees. Straightforward management and deployment for the IT manager.

Dedicated Hall of Fame

Visible only by the members of the lab. Who in your team strives to reach the top?

Guidance & Documentation

Fully documented write-ups will guide you and your team step by step.

Usage Monitoring & Reporting

Keep track of the overall participation and engagement for every enrolled member of your team through user-friendly graphs and exports.

Private VPN Server

A dedicated VPN gateway will ensure privacy and high performance.

Guest User Accounts

Ability to create temporary credentials for guest users & dummy accounts.

Full Business & Technical Support

Your dedicated Account Manager and our technical team will always be there to help.

Lab Redeployment

Redeploy the whole lab on demand to restore it to its original state.

Lab Scenarios

Eight ready-to-play scenarios. Which one would you like your team to start with?

Hack The Box Icon

PRO LAB DESIGNATION

Red Team Operator

Put your offensive security skills to the ultimate test and attempt to compromise
realistic enterprise networks with our Red Team scenarios.

Hack The Box Hack The Box

Zephyr

Zephyr is an intermediate-level red team simulation environment, designed to be attacked as a means of learning and honing your engagement skills and improving your active directory enumeration and exploitation skills.


Intermediate

Difficulty

17

Machines

17

Flags


Penetration Testing Beginners

Public Audience


  • Enumeration
  • Evading endpoint protections
  • Exploitation of a wide range of real-world Active Directory flaws
  • Relay Attacks
  • Lateral movement and crossing trust boundaries
  • SQL Attacks
  • Privilege escalation
  • Web application attacks

Hack The Box Hack The Box

RastaLabs

RastaLabs is a red team simulation environment, designed to be attacked as a means of learning and honing your team’s engagement skills. This company have enlisted your services to perform a red team assessment of their secured AD environment.


Intermediate

Difficulty

14

Machines

20

Flags


Experienced Red Teamers

Public Audience


  • Active Directory enumeration and exploitation
  • Evading endpoint protections
  • Exploit development
  • Lateral movement
  • Local privilege escalation
  • Persistence techniques
  • Phishing techniques
  • Situational awareness

Hack The Box Hack The Box

Breakpoint

Breakpoint requires you to gain a foothold, elevate privileges, establish persistence and move laterally, in order to reach the goal of domain admin at a software development startup during a red team assessment.


Advanced

Difficulty

22

Machines

20

Flags


Experienced Red Teamers

Public Audience


  • Active Directory enumeration and exploitation
  • Code review
  • Evading endpoint protections
  • Lateral movement
  • Local privilege escalation
  • Phishing techniques
  • Situational awareness
  • VoIP exploitation

Hack The Box Hack The Box

Cybernetics

Cybernetics is an immersive enterprise Active Directory environment featuring advanced infrastructure and a strong security posture. Players must gain a foothold, elevate their privileges, be persistent and move laterally to reach the goal of domain admin.


Advanced

Difficulty

23

Machines

20

Flags


Experienced Red Teamers

Public Audience


  • Active Directory enumeration and exploitation
  • Advanced phishing techniques
  • DevOPS security controls
  • Evading endpoint protections
  • Lateral movement
  • Local privilege escalation
  • Situational awareness

Hack The Box Hack The Box

APTLabs

APTLabs is a modern and extremely challenging lab that provides the opportunity to hone your research skills and compromise networks without using any CVEs. APTLabs will put expert penetration testers and red team operators through an extremely challenging but extremely rewarding exercise.


Advanced

Difficulty

18

Machines

20

Flags


Elite Red Teamers

Public Audience


  • Active Directory enumeration and exploitation
  • Ability to compromise networks without using any CVEs
  • Bypassing common security features such as 2FA
  • Evading endpoint protections
  • Exploiting interactive users
  • Lateral movement
  • Local privilege escalation
  • Situational awareness

Hack The Box Icon

PRO LAB DESIGNATION

Penetration Tester

Challenge your Penetration Testing skills with these realistic corporate exercises. You’ll need to use all the techniques in your arsenal to successfully complete each scenario.

Hack The Box Hack The Box

Genesis

Genesis is an ideal first lab that features a wide-range of OWASP Top 10 vulnerabilities, common privilege escalation techniques, and real-world security misconfigurations. It covers how to exploit the vulnerabilities, and importantly, how they can be mitigated.


Beginner

Difficulty

14

Machines

31

Flags


Newcomers to Penetration Testing

Public Audience


  • Enumeration
  • Exploit modification
  • Lateral movement
  • Mitigations and best practices
  • Privilege escalation
  • Situational awareness
  • Web application attacks

Hack The Box Hack The Box

Dante

Dante is a modern, yet beginner-friendly pro lab that provides the opportunity to learn common penetration testing methodologies and gain familiarity with tools included in the Parrot OS Linux distribution.


Intermediate

Difficulty

16

Machines

27

Flags


Getting Started In Penetration Testing

Public Audience


  • Enumeration
  • Exploit development
  • Lateral movement
  • Local privilege escalation
  • Situational awareness
  • Web application attacks

Hack The Box Hack The Box

Offshore

Offshore is a real-world enterprise environment that features a wide range of modern Active Directory flaws and misconfigurations. If you manage to breach the perimeter and gain a foothold, you are tasked to explore the corporate environment, pivot across trust boundaries, and ultimately attempt to compromise all Offshore Corp entities.


Advanced

Difficulty

18

Machines

34

Flags


Junior & Senior Penetration Testers

Public Audience


  • Active Directory enumeration and exploitation
  • Evading endpoint protections
  • Lateral movement
  • Local privilege escalation
  • Situational awareness
  • Tunneling and pivoting
  • Web application enumeration and attacks

Hack The Box Icon

PRO LAB DESIGNATION

Cloud Security Specialist

Identify vulnerabilities. Secure your infrastructure.

Hack The Box Hack The Box

Cyclone

This lab has been specifically designed for Azure professionals and students who are keen to gain knowledge and hands-on experience in assessing Azure environments.


Intermediate

Difficulty

17

Resources

15

Flags


Cloud Security Specialist

Public Audience


  • Azure enumeration
  • Exploitation of serverless applications
  • Exploiting misconfigurations
  • Lateral movement
  • Local privilege escalation
  • Mitigations and best practices
  • Situational awareness
  • Phishing

Hack The Box Hack The Box

Hailstorm

This lab has been specifically designed for AWS professionals and students who are keen to gain knowledge and hands-on experience in assessing AWS environments.


Intermediate

Difficulty

14

Resources

15

Flags


Cloud Security Specialist

Public Audience


  • AWS enumeration
  • Exploitation of serverless applications
  • Exploiting misconfigurations
  • Lateral movement
  • Local privilege escalation
  • Mitigations and best practices
  • Situational awareness
  • Web application and API exploitation

Hack The Box Hack The Box

Blizzard

This lab has been specifically designed for GCP professionals and students who are keen to gain knowledge and hands-on experience in assessing GCP environments.


Intermediate

Difficulty

9

Resources

15

Flags


Cloud Security Specialist

Public Audience


  • GCP enumeration
  • Exploitation of serverless applications
  • Exploiting misconfigurations
  • Lateral movement
  • Local privilege escalation
  • Mitigations and best practices
  • Situational awareness
  • Web application and API exploitation

Get Your Team Certified

Employee certificates and a company-wide one will await at the end of any successful scenario completion.

Get Your Team Certified Your Team
8
Pro Lab Scenarios
115+
Professional Labs In Use
75+
Large Organizations
1,100+
Assigned Users

What Cyber Teams Say About Professional Labs

Tech teams all around the world utilize Professional Labs as part of their continuous training and need of readiness towards a real-life attack.

Professional Labs FAQ

At a minimum, Professional Labs provide 10 user seats. Practically, there is no maximum number of users, as we typically set up multiple training lab instances for a company/organization to ensure frictionless operation and seamless experience.
Although all scenarios require a certain experience in red teaming or penetration testing, Dante and Offshore provide an excellent opportunity for beginners and junior members to take part in Professional Labs, learn new skills, and advance their careers. The learning curve has a nice progression and many techniques throughout the lab can be used in real-world engagements.
Yes. This is certainly doable. Organizations that have a Professional Lab dedicated environment, can switch between scenarios. However, we recommend keeping a Pro Lab scenario for at least a period of 6 months, in order to benefit from our lab updates.
Yes. Professional Labs customers get access to the official write-ups. In order to get the official write-ups (which are available ONLY for customers of Professional Labs), please contact our sales team at [email protected]. We request our clients to go through an NDA process to get the official write-ups.

Get Started With Professional Labs

Professional Labs is currently available for enterprise customers of all sizes. Please view the steps below and fill out the form to get in touch with our sales team.

Reach out and let us know your team’s training needs.

STEP 1

We will help you choose the best scenario for your team.

STEP 2

Meet your dedicated Technical Account Manager.

STEP 3

Assign as many users (seats) as you wish and get started.

STEP 4

Interested? Get in touch!

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.