Powerful new perks for VIP/VIP+ members and why they will help you accelerate your security journey

Retired machines. CPE credits. Unlimited Pwnbox usage. Our VIP subscriptions already deliver a ton of value for security professionals, and we’ve got lots more coming soon!

We are aiming to add more to this list with additions to retired content and updates to those looking for a little extra help in their studies. 

We’re confident our VIP subs will accelerate your skills acquisition for advanced technical topics, help you pivot into specialties (like AI/blue teaming), and grow in your security career.

If you’re new, use this as a guide for your decision to stick with us!

Let’s dig into the new changes that will help bring you more value on your educational journey.

A note for our newer learners

For the uninitiated, you might be curious about what this subscription gets you in the first place. A fair question! Below, you can peruse through the offerings each subscription gives you on HTB Labs:

Most of the value comes with the reliability of site services, access to content that has been retired, and features that give you the ability to dive deeper into that content. A prime way to accelerate your interest in hacking.  

Now, stick along and check out some of the recent updates we’ve made.

Updates to our all-in-one hacking multitool Pwnbox 💾

One of the most useful perks of having a VIP/VIP+ subscription is access to our custom in-browser Parrot OS instance. 

Pwnbox has been providing users with a smoother experience and without the hassle of setup. It comes preinstalled with all of the tools you’ll need to carve through our content.    

New Pwnbox updates include:

  • An upgrade to Parrot 6.1.

  • A new theme (checkout: Firefox, terminal, and folders). 

  • Upgraded packages for improved tool functionality and security patching.

  • Faster spawn times.  

This is always a work in progress, as the Parrot Team is continuously making strides to provide an ideal experience for hackers out there! Log in and check it out yourself!

 

Retired Challenges are getting write-ups 🧠

Challenges are the unsung heroes of HTB. They not only provide a dose of technical difficulty, but shine a light on valuable, eye-catching concepts like reversing, crypto, mobile, and hardware. 

We know there are a lot of would-be learners who are interested in trying their hand at learning these concepts, but may struggle with the confidence to tackle their first challenge.  

That’s why we’ve started the process of creating write-ups for retired challenges. This means everyone (from beginner to advanced levels) can benefit from the wealth of knowledge that Challenges provide and level up their skills across new technical security categories. 

Currently, we have write-ups for:

  • Web

  • Forensics 

  • Pwn

  • Reversing

  • Crypto

  • Mobile

And for our newest addition…

AI/ML arrives as our newest Challenge category 🤖

We recently added AI/ML Challenges to the line-up of tech you can learn here at HTB. The Challenges themselves lead you through concepts to help you solidify attacks against models.

If you’re interested in getting into AI security, it’s worth checking these out. You’ll get experience learning how to manipulate widely utilized frameworks like PyTorch and TensorFlow.

ai/ml challenge info

Not to mention, you’ll also get to dive into attacks that can be found in two of OWASP’s top 10 lists (LLM Application and Machine Learning Security) and MITRE’s ATLAS (AI attack -driven matrix).

These new challenges are currently available for VIP/VIP+ users only. Also, our retired AI/ML Challenges will come with write-ups!

Guided Mode on Medium Machines 🔥

If you weren’t already aware, retired Easy Machines were the first to have a step-by-step mode called “Guided Mode,” which acts as your personal training coach. VIP/VIP+ users have the ability to walk through retired content by means of prompts that lend a guiding hand. 

You might have already guessed, but we just opened Guided Mode to include all retired Medium Machines. Each difficulty level of Machines can feel infinitely tougher than the last, we do our best to curate content with the roots of competition in mind. 

This is a perfect opportunity for anyone who’s looking to climb to higher ranks during a Season! Medium Machines can be a hurdle for a lot of people. Utilize the knowledge you can gain from techniques you haven’t seen before and bring them to our live Machines. 

We’d love nothing more than to see you crush the weeks on Seasons that held you back before! 💪 

Blue team library keeps growing with Sherlocks 🔍

Sherlocks have quickly become a popular way to improve hands-on investigations. Users have deduced conclusions from threat intelligence, malware analysis, and good ol’ fashioned digital forensics and incident response (DFIR). 

Digging through a Sherlock is one of the quickest ways to get a mindset for sifting through dense logs. It trains you to understand telltale signs of compromise and even see attacks (that you may have launched as a red teamer or pentester). 

A large list of retired Sherlocks is beginning to grow for those with access to VIP/VIP+. This includes Sherlocks from past special events, highly community-rated favorites, and dedicated lessons from massive incidents that rocked the industry. 

Collectively cementing some of the best blue team content out there for our subscribers.

The path to Omniscient begins VIP/VIP+ 🥇

You can definitely get a strong start on your cybersecurity journey with a free HTB membership. You’ll be able to tackle active Machines, or hit-up the levels 0-2 on Starting Point! We even see very dedicated free users climb the leaderboards!

However, if you’re looking to level up by dissecting the inner workings of retired Machines, uncovering the technical mysteries of Challenges, plunging deeper into the hunt of Sherlocks, or compete on a different level, VIP is a “must.” 

user quote labs

Since January 2024, we have added the following content for VIP/VIP+ users:

  • 25 Sherlocks.

  • 30 new Machines.

  • 137 Challenges.

This is all exclusive to those looking to dive further into Hack The Box and get the most out of their experience on this platform!

Try VIP Today


 

hackers.top from www.hackthebox.com