Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

SolarDisruption

PREMIUM

Network Forensics

hard

Investigate PLC network traffic and system logs to identify insider manipulation attempts and determine the cause of the solar panel disruption at AetherCore Technologies.

XZBackDoor

PREMIUM

Endpoint Forensics

hard

Investigate a Linux server compromise by analyzing the XZ backdoor, web shell, log data, and OSINT to uncover attacker TTPs and extract critical IOCs.

SpottedInTheWild

Endpoint Forensics

hard

Reconstruct an attack timeline by analyzing disk images, event logs, and malicious scripts to identify initial access, persistence, and data exfiltration techniques.

ProPDF

PREMIUM

Malware Analysis

hard

Reconstruct a malicious PDF attack chain by analyzing embedded JavaScript, extracting the PE payload, identifying Windows API calls, and uncovering the C2 server and downloaded file.

OceanLotus

PREMIUM

Malware Analysis

hard

Analyze a memory dump using forensic techniques to identify artifacts from a spear-phishing attack and trace its origin.

ProxyLogon - HAFNIUM

PREMIUM

Threat Hunting

hard

Investigate SIEM logs using GrayLog to identify indicators of compromise associated with the ProxyLogon vulnerability (CVE-2021-26855).

Hafnium APT

PREMIUM

Threat Hunting

hard

Correlate Windows Defender, Sysmon, and Security logs in Elastic Stack to reconstruct HafinumAPT's initial access, persistence, and lateral movement TTPs.

NintendoHunt

Endpoint Forensics

hard

Analyze a Windows memory dump using Volatility to identify malicious processes, extract hidden data, investigate registry artifacts, and uncover user activity and persistence mechanisms.

PwnedDC - FIN7

PREMIUM

Endpoint Forensics

hard

Learn to investigate a domain controller compromise by analyzing logs, memory, and artifacts to uncover attacker tactics, persistence methods, and the full intrusion timeline.

Ransomed

Malware Analysis

hard

Reconstruct advanced malware execution by performing dynamic analysis and memory forensics to diagnose process hollowing, dynamic API resolution, and string obfuscation.