Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image
Medium Retired

HoneyBOT

Network Forensics

4.4 (380)
lab_image
Medium Retired

Acoustic

Network Forensics

4.3 (109)
lab_image
Difficult Retired

NukeTheBrowser

Network Forensics

4.4 (118)
lab_image
Difficult Retired

BankingTroubles

Endpoint Forensics

4.4 (145)
lab_image
Medium Retired

Hammered

Endpoint Forensics

4.4 (258)
lab_image
Medium Retired

Ulysses

Endpoint Forensics

4.5 (151)
lab_image
Medium Retired

Intel101

Threat Intel

4.0 (443)
lab_image
Medium Retired

Spotlight

Endpoint Forensics

4.0 (72)
lab_image
Medium Retired

WireDive

Network Forensics

4.4 (336)
lab_image
Medium Retired

Jailbroken

Endpoint Forensics

4.4 (66)
lab_image
Medium Retired

CorporateSecrets

Endpoint Forensics

4.3 (108)
lab_image
Medium Retired

RE101

Malware Analysis

4.2 (188)