Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

JetBrains

PREMIUM

Network Forensics

easy

Analyze network traffic using Wireshark to identify web server exploitation, extract attacker IOCs and persistence mechanisms, and map attack techniques to MITRE ATT&CK.

NerisBot

PREMIUM

Threat Hunting

easy

Reconstruct the attack timeline by correlating Suricata and Zeek logs in Splunk to identify malicious IPs, C2 domains, targeted hosts, and file hashes.

XXE Infiltration

PREMIUM

Network Forensics

easy

Analyze PCAP data using Wireshark to identify XXE vulnerabilities, extract compromised credentials, and detect web shell uploads for persistence.

Volatility Traces

PREMIUM

Endpoint Forensics

easy

Analyze a memory dump using Volatility to identify malicious processes, persistence mechanisms, defense evasion techniques, and map them to MITRE ATT&CK.

RetailBreach

PREMIUM

Network Forensics

easy

Investigate network traffic with Wireshark to identify attacker TTPs, extract XSS payloads and session tokens, and determine exploited web application vulnerabilities.

WebStrike

PREMIUM

Network Forensics

easy

Analyze network traffic using Wireshark to investigate a web server compromise, identify web shell deployment, reverse shell communication, and data exfiltration.

PoisonedCredentials

PREMIUM

Network Forensics

easy

Analyze network traffic for LLMNR/NBT-NS poisoning attacks using Wireshark to identify the rogue machine, compromised accounts, and affected systems.

AzureHunt

PREMIUM

Cloud Forensics

easy

Correlate Azure AD, Activity, and Blob Storage logs in Elastic Stack to reconstruct an attack timeline, identifying initial access, lateral movement, persistence, and data exfiltration.

REvil - GOLD SOUTHFIELD

PREMIUM

Threat Hunting

easy

Analyze Sysmon logs in Elastic SIEM to investigate REvil ransomware attack behaviors, decode recovery sabotage commands, and identify IOCs including the C2 onion domain.

Amadey - APT-C-36

PREMIUM

Endpoint Forensics

easy

Reconstruct Amadey Trojan behavior by analyzing memory dumps with Volatility3 to identify malicious processes, C2 communications, payload delivery, and persistence mechanisms.

AWSRaid

PREMIUM

Cloud Forensics

easy

Investigate AWS CloudTrail logs using Splunk to identify unauthorized access, analyze configuration changes, and detect persistence mechanisms.

T1110-003

PREMIUM

Threat Hunting

easy

T1598.002 - Dragonfly

PREMIUM

Endpoint Forensics

easy

Analyze a spearphishing email to identify social engineering techniques and extract indicators of compromise from its headers and malicious attachment.

T1595

PREMIUM

Network Forensics

easy

Analyze the PCAP file to identify malicious activity, using tools like Wireshark to detect threats, IP origins, and attacker techniques.

T1584.004

PREMIUM

Threat Intel

easy

Apply MISP to manage security events, create attributes, and integrate threat intelligence from data feeds.

T1583.002

PREMIUM

Threat Intel

easy

Analyze a malware campaign using MISP to identify communication patterns and extract key indicators of compromise (IOCs), including malware family and file hashes.

PacketDetective

PREMIUM

Network Forensics

easy

Analyze network traffic in PCAP files using Wireshark to extract IOCs and reconstruct attacker tactics like authentication and remote execution.

StarkTech Incident - APT41

PREMIUM

Threat Hunting

medium

Reconstruct a multi-stage attack timeline by analyzing Sysmon and Windows event logs in Splunk to identify attacker tactics from initial access to data exfiltration.

Famous Chollima

PREMIUM

Endpoint Forensics

medium

Synthesize forensic artifacts and Python source code from a disk image to reconstruct a credential theft attack, identifying persistence methods and C2 communications.

BYOD Breach

PREMIUM

Endpoint Forensics

medium

Correlate Android and Windows forensic artifacts, including logs and malware analysis, to reconstruct a multi-stage BYOD breach from initial access to persistence.