Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
Boomer - Lazarus Group
PREMIUM
Endpoint Forensics
insaneCorrelate diverse forensic artifacts from memory, registry, browser, and NTFS logs using advanced tools like Mimikatz, Ghidra, and CyberChef to reconstruct a complex data breach and C2 infrastructure.
TeamCity Exploit - APT29
PREMIUM
Threat Hunting
insaneCorrelate Splunk logs and host forensic artifacts from triage images to reconstruct a multi-stage TeamCity compromise and identify attacker TTPs.
Phobos
Malware Analysis
insaneAnalyze the Phobos ransomware executable to identify its core behavior, encryption methods, and extract actionable indicators of compromise (IOCs).


