News

2 min read

HTB News | Introducing BlackSky: Cloud Hacking Labs for Business

Hackings news by Hack The Box. We are delighted to share the launch of BlackSky, three new Cloud Hacking Lab scenarios for understanding cloud hacking techniques, vulnerabilities and more.Wi

HTBot avatar

HTBot,
Oct 21
2023

We are delighted to share the launch of BlackSky, three new Cloud Hacking Lab scenarios for understanding cloud hacking techniques, vulnerabilities and more.

With increasing numbers of companies transitioning their infrastructure to the cloud, understanding the possible cloud hacking vectors, and how to protect yourselves from them, is critical. 

That’s why we’re launching the breakthrough BlackSky Professional Labs, featuring Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP) environments. 

Cybersecurity teams can familiarize themselves with a variety of cloud exploitation techniques in these environments, the knowledge of which can be used to protect their business.

 
What are the BlackSky scenarios about?
 
Mega Multinational is a global leader in the Freight Logistics industry. They are not cloud native, but are looking to transition more infrastructure to a leading cloud platform, to mitigate the perceived risks of hosting their own infrastructure. They have enlisted your services to perform an assessment of their cloud infrastructure, starting with a single external IP address.
 
What do you need to know to take on BlackSky?
- Basic knowledge of cloud infrastructure
- Basic knowledge of the Linux operating system
- Basic knowledge of web and network exploitation
 
What will you learn?
BlackSky showcases a wide range of misconfigurations, common privilege escalation techniques, and attack paths seen in real engagements, and how they can be exploited and mitigated. After completing these labs, players will have gained familiarity of the tools and techniques that are used to exploit cloud platform environments and enterprise networks, and have gained knowledge in the following areas:
 
- AWS/GCP/Azure enumeration
- Exploitation of serverless applications
- Exploiting misconfigurations
- Lateral movement
- Local privilege escalation
- Mitigations and best practices
- Situational awareness
- Web application and API exploitation
- Phishing
 
 
How to play BlackSky
These new cloud hacking labs are exclusively for Hack The Box for Business customers on our Enterprise Platform. 
 
 
Not a HTB for Business customer yet?
 
Happy (cloud) hacking!
 
Hack The Box Team
Hack The Blog

The latest news and updates, direct from Hack The Box