Hack The Box Icon

BLACKSKY: CLOUD LABS

Practice Cloud Hacking

Identify vulnerabilities. Secure your infrastructure.

Hack The Box Hack The Box

Cyclone

This lab has been specifically designed for Azure professionals and students who are keen to gain knowledge and hands-on experience in assessing Azure environments.


Intermediate

Difficulty

17

Resources

15

Flags


Cloud Security Specialist

Public Audience


  • Azure enumeration
  • Exploitation of serverless applications
  • Exploiting misconfigurations
  • Lateral movement
  • Local privilege escalation
  • Mitigations and best practices
  • Situational awareness
  • Phishing

Hack The Box Hack The Box

Hailstorm

This lab has been specifically designed for AWS professionals and students who are keen to gain knowledge and hands-on experience in assessing AWS environments.


Intermediate

Difficulty

14

Resources

15

Flags


Cloud Security Specialist

Public Audience


  • AWS enumeration
  • Exploitation of serverless applications
  • Exploiting misconfigurations
  • Lateral movement
  • Local privilege escalation
  • Mitigations and best practices
  • Situational awareness
  • Web application and API exploitation

Hack The Box Hack The Box

Blizzard

This lab has been specifically designed for GCP professionals and students who are keen to gain knowledge and hands-on experience in assessing GCP environments.


Intermediate

Difficulty

9

Resources

15

Flags


Cloud Security Specialist

Public Audience


  • GCP enumeration
  • Exploitation of serverless applications
  • Exploiting misconfigurations
  • Lateral movement
  • Local privilege escalation
  • Mitigations and best practices
  • Situational awareness
  • Web application and API exploitation

Develop Cloud Security Experts With Cutting-Edge Training

BlackSky provides dedicated scenarios, allowing you to practice different attack techniques and exploitation of common vulnerabilities, in order to understand how cloud platforms can be compromised.

Attack Cloud Environments

BlackSky focuses on the most widely used cloud platforms, each in their own, separate scenario. After completing these labs, you’ll be able to identify vulnerabilities more quickly, mitigate risks faster, and proactively secure your cloud infrastructure.

Hack The Box and BlackSky

Offensive & Defensive

BlackSky isn’t just for penetration testers. In addition to offering the opportunity to exploit vulnerabilities, you’ll also learn how to secure them. Red and Blue team in perfect harmony.

What’s Included?

Cloud infrastructure is increasingly becoming the foundation of
modern business. BlackSky helps your team learn to secure it.

Total Flexibility

All three scenarios are included in a BlackSky license. Spawn them on-demand and rotate between them.

Featuring AWS, Google Cloud & Microsoft Azure technologies

Zero Maintenance

We take care of all the infrastructure so you can focus on attacking and securing. Just click and play. Effortless.

Hack The Box and BlackSky

In-Depth Skills Assessment

Each scenario includes misconfigurations, privilege escalation vectors, and common attack paths seen in real cloud environments.

Multi-Level Scenarios

Not just a collection of boxes. BlackSky replicates complex enterprise infrastructure for a realistic training experience.

Get Cloud Certified

Completing each scenario awards players with the Cloud Security Specialist (Offensive) for each technology.

isc

Along with your certificate, successful Pro Lab
completion grants you with 40 CPE credits.

Get BlackSky

Contact us to get started.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

BlackSky FAQs

You can have as many users as you like. As with our Professional Labs, BlackSky is available starting from ten concurrent users, but you can add more whenever you need to.
No - we stand up and host the infrastructure for your BlackSky labs so you don’t have to. Just log into the Hack The Box Enterprise platform and access the scenarios as normal.
Access to BlackSky includes all three labs: Hailstorm (AWS), Cyclone (Azure), Blizzard (GCP), which you can rotate between just the same as our Professional Labs.
Unlike our Professional Labs, BlackSky is focused on the unique challenges presented by the use of modern cloud infrastructure. These labs will help your team be more aware of cloud security pitfalls specifically, and how to strengthen your security posture.
BlackSky is available separately from our Professional Labs, or as a paid upgrade to an existing Professional Labs subscription. Contact us to discuss the most suitable package for your needs.