Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
EcomBreach
Endpoint Forensics
mediumDevelop skills in forensic analysis, attack chain reconstruction, and threat detection following a web server compromise using Linux forensic techniques.
MSI
Malware Analysis
mediumAnalyze a malicious MSI installer by deconstructing its components, extracting embedded scripts, identifying C2 communication, and attributing the malware family.
Kerberoasted
Threat Hunting
mediumDetect, analyze, and respond to Kerberoasting attacks by investigating Kerberos logs, identifying compromised accounts, and uncovering attacker persistence methods.
Sigma 101
Detection Engineering
mediumAnalyze suspicious logs to author custom Sigma rules that detect lateral movement techniques within a SIEM environment.
Yara101
Detection Engineering
mediumAnalyze malware samples, extract IOCs, and create effective YARA rules to detect and classify threats using static analysis techniques.
RARCVE
Malware Analysis
mediumAnalyze, decrypt, and trace a multi-stage malware infection, uncovering obfuscation techniques, payload delivery methods, and network communication indicators.
TeleStealer
Malware Analysis
mediumAnalyze packed malware behavior, detect persistence mechanisms, and investigate data exfiltration through dynamic analysis, traffic interception, and reverse engineering techniques.
T1197
Threat Hunting
mediumAnalyze Windows event logs in Splunk to identify T1197 BITS abuse, LOLBAS usage, attacker IP, and persistence mechanisms.
APT35
Malware Analysis
mediumPerform forensic analysis on Android devices to identify, analyze, and mitigate threats from malicious applications and cyber espionage groups like Magic Hound.
KrakenKeylogger
Endpoint Forensics
mediumAnalyze Windows 10 notification artifacts, installed applications, LNK files, and Applications logs to uncover malicious activity and enhance forensic investigation capabilities.









