Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
ElasticCase
Threat Hunting
mediumInvestigate a simulated multi-stage attack to identify compromise and attacker activity using Elastic SIEM.
HawkEye
Network Forensics
mediumReconstruct a HawkEye Keylogger data exfiltration incident by analyzing network traffic with Wireshark and CyberChef, identifying IoCs and stolen credentials.
GetPDF
Malware Analysis
mediumReconstruct a multi-stage PDF malware attack by analyzing network traffic, dissecting PDF objects, deobfuscating JavaScript, and emulating shellcode to identify payloads and exploited CVEs.
DetectLog4j
Endpoint Forensics
mediumSynthesize forensic artifacts across registry, logs, and binaries to reconstruct a Log4Shell exploitation attack chain, identifying C2, persistence, and ransomware behavior.
WebLogic
Endpoint Forensics
mediumReconstruct a WebLogic server attack timeline by analyzing memory dumps with Volatility and MemProcFS to identify initial access, persistence, C2, and data exfiltration IOCs.
Trident
Network Forensics
mediumSynthesize network, document, and malware forensics findings to reconstruct a multi-stage phishing attack, identifying exploit chains and C2 communication.
l337 S4uc3
Endpoint Forensics
mediumAnalyze network traffic and memory dumps using Wireshark, Zui, and Volatility to investigate a targeted attack, identify Zeus malware, and reconstruct attacker actions.
Exfiltrated
Endpoint Forensics
mediumReconstruct a Linux intrusion by analyzing forensic images, system logs, and custom scripts to identify brute-force, privilege escalation, persistence, and exfiltrated data.
Obfuscated
Malware Analysis
mediumDeobfuscate multi-stage VBA and JavaScript malware from a Word document, extracting IOCs and reconstructing execution flow with Oledump, CyberChef, and WSH.
Hacked
Endpoint Forensics
mediumReconstruct initial access, system modifications, and persistence on a compromised Linux server by analyzing disk images and cracking passwords.









