Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
Maranhao
Endpoint Forensics
easyInvestigate a trojanized game installer by analyzing browser history, logs, registry hives, and filesystem artifacts to map the full attack chain and extract IOCs.
Rogue Azure
Cloud Forensics
easyReconstruct a multi-stage Azure attack timeline by analyzing Entra ID, Audit, and Storage Blob logs using Kusto Query Language to identify initial access, persistence, privilege escalation, and data exfiltration.
RevengeHotels APT
Endpoint Forensics
easyReconstruct multi-stage APT attack chain by correlating email, browser, Sysmon logs, and registry artifacts to identify persistence mechanisms and data exfiltration techniques.
Lockdown
Network Forensics
easyReconstruct a multi-stage intrusion by analyzing network traffic, memory, and malware artifacts using Wireshark, Volatility, and VirusTotal, mapping findings to MITRE ATT&CK.
XLMRat
Network Forensics
easyAnalyze network traffic to identify malware delivery, deobfuscate scripts, and map attacker techniques using MITRE ATT&CK, focusing on stealthy execution and reflective code loading.
SigmaPredator
Detection Engineering
easyDesign and validate Sigma rules to detect event log clearing techniques across CLI, WMI, and PowerShell execution artifacts.
OpenCTI 101 - APT29
Threat Intel
easyIdentify threat actor TTPs and IOCs for APT29 by navigating and querying the OpenCTI threat intelligence platform.
AWSWatcher
Cloud Forensics
easyAnalyze AWS GuardDuty, CloudTrail, S3, and CloudWatch logs to identify attacker actions, exploited misconfigurations, and reconstruct an AWS cloud security incident.
Tusk Infostealer
Threat Intel
easyAnalyze threat intelligence and malware configuration to identify TTPs, extract IOCs, and track cryptocurrency flow of the Tusk Infostealer campaign.
FakeGPT
Malware Analysis
easyAnalyze a malicious Chrome extension's code and behavior to identify data theft mechanisms, covert exfiltration via `<img>` tags, and anti-analysis techniques.
Openfire
Network Forensics
easyReconstruct an Openfire server attack timeline by analyzing PCAP files with Wireshark to identify login attempts, plugin uploads, command execution, and the exploited CVE-2023-32315 vulnerability.
DanaBot
Network Forensics
easyAnalyze network traffic using Wireshark to identify DanaBot initial access, deobfuscate malicious JavaScript, and extract IOCs like IPs, file hashes, and execution processes.
Reveal
Endpoint Forensics
easyReconstruct a multi-stage attack by analyzing Windows memory dumps using Volatility 3, identifying malicious processes, command lines, and correlating findings with threat intelligence.
JetBrains
Network Forensics
easyAnalyze network traffic using Wireshark to identify web server exploitation, extract attacker IOCs and persistence mechanisms, and map attack techniques to MITRE ATT&CK.
NerisBot
Threat Hunting
easyReconstruct the attack timeline by correlating Suricata and Zeek logs in Splunk to identify malicious IPs, C2 domains, targeted hosts, and file hashes.
Red Stealer
Threat Intel
easyAnalyze a suspicious executable using VirusTotal and MalwareBazaar to extract IOCs, identify C2 infrastructure, MITRE ATT&CK techniques, and privilege escalation mechanisms.
XXE Infiltration
Network Forensics
easyAnalyze PCAP data using Wireshark to identify XXE vulnerabilities, extract compromised credentials, and detect web shell uploads for persistence.
3CX Supply Chain
Threat Intel
easyReconstruct the 3CX supply chain attack by analyzing compromised MSI and DLL artifacts to identify TTPs and attribute the incident to a threat actor.
Volatility Traces
Endpoint Forensics
easyAnalyze a memory dump using Volatility to identify malicious processes, persistence mechanisms, defense evasion techniques, and map them to MITRE ATT&CK.
IcedID
Threat Intel
easyInvestigate IcedID malware using VirusTotal and threat intelligence platforms to identify IOCs, associated threat actors, and execution mechanisms.



















