Elementary,
Watson!

Introducing Sherlocks: a dedicated category
of blue team labs on digital forensics and
incident response.

sherlocks

What are Sherlocks?

Jump into hands-on investigation labs that simulate real-world cybersecurity
incidents and improve the capability to prioritize and analyze attack logs.

layers three icon

Engaging realistic
scenarios

Detect techniques, tactics, and
procedures used by real
adversaries in the wild.

shield tick icon

Enhance your
defensive skills

Learn how to prioritize and
analyze attack logs as a natural
defender.

clock refresh icon

Become a 360°
security expert

Integrate Red & Blue labs to build
a complete skillset and become
job-market-ready.

soc report

Developing the modern SOC analyst: A report on 360° upskilling

Download now

Crack the case. Fortify your defense.

With Sherlocks, you will be asked to dive into the aftermath of a targeted cyber attack and
unravel its intricate dynamics using the clues at your disposal. Ready to start the investigation?

Identify

Understand the context of the attack, resources,
and critical functions involved.

Detect

Work through realistic data and logs
to find malicious activity and cyber attacks.

Respond

Learn the procedures to remove
the malicious actors from your infrastructure.

22+ Cyber attack scenarios

Which defensive security domain would you like to explore?

star

One FREE Sherlock gets released every two weeks

track list

Choose a Track.
Master a skill.

Master a skill with a curated selection of
Machines and Challenges.

union branch

Learn on Academy.
Practice with Labs.

The entire HTB Multiverse mapped to go
smoothly from theory to hands-on exercise!

labs gif

Play Sherlocks
for free!

Hack more, better,
and faster with VIP

Unlock a new level of hacking training

  • Access all Machines & Challenges
  • Guided Mode & walkthroughs
  • Isolated hacking servers
  • And much more...
91% of our players gave
Hack The Box a 5-star rating

Discover all the #HTBLove