Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
GhostDetect
Malware Analysis
hardInvestigate a multi-stage phishing attack by analyzing LNK files, de-obfuscating scripts, identifying C2, decrypting payloads, and attributing the TTPs to the UAC-0057 APT group.
Brutal Tank
Threat Hunting
hardReconstruct an ICS attack chain by analyzing network traffic with Arkime and Wireshark to identify PLC compromise, I/O manipulation, and classify techniques using MITRE ATT&CK for ICS.
Zerologon
Endpoint Forensics
hardReconstruct a multi-stage attack by analyzing Windows event logs, USN Journal, and registry artifacts to identify TTPs, C2, and persistence mechanisms.
ProPDF
Malware Analysis
hardReconstruct a malicious PDF attack chain by analyzing embedded JavaScript, extracting the PE payload, identifying Windows API calls, and uncovering the C2 server and downloaded file.
T1059-007
Malware Analysis
hardAnalyze malware file system activity with ProcMon, identify scheduled task persistence using AutoRuns, and configure PowerShell logging for script execution.
OceanLotus
Malware Analysis
hardAnalyze a memory dump using forensic techniques to identify artifacts from a spear-phishing attack and trace its origin.
ProxyShell
Network Forensics
hardAnalyze network traffic to identify exploitation attempts targeting the ProxyShell vulnerability and extract relevant indicators of compromise.
ProxyLogon - HAFNIUM
Threat Hunting
hardInvestigate SIEM logs using GrayLog to identify indicators of compromise associated with the ProxyLogon vulnerability (CVE-2021-26855).
Hafnium APT
Threat Hunting
hardCorrelate Windows Defender, Sysmon, and Security logs in Elastic Stack to reconstruct HafinumAPT's initial access, persistence, and lateral movement TTPs.
NintendoHunt
Endpoint Forensics
hardAnalyze a Windows memory dump using Volatility to identify malicious processes, extract hidden data, investigate registry artifacts, and uncover user activity and persistence mechanisms.









