Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
Job Trap - OilRig
Endpoint Forensics
mediumAnalyze PowerShell and Sysmon logs to investigate macro-based malware, identify persistence via scheduled tasks, and extract C2 indicators and keylogger behavior using FTK Imager and olevba.
WorkFromHome
Endpoint Forensics
mediumAnalyze forensic artifacts to trace an attacker's progression from initial social engineering and remote access to a "Sticky Keys" privilege escalation.
Rhysida - Vice Society
Threat Hunting
mediumReconstruct the Rhysida ransomware attack chain, identifying initial access, persistence, C2, and impact using Splunk and CyberChef.
MinerHunt
Endpoint Forensics
mediumCorrelate Windows Event Logs and Sysmon artifacts to reconstruct a SQL Server attack, identifying initial access, multiple persistence techniques, and the attacker's cryptomining objective.
LNKTrap
Threat Hunting
mediumReconstruct a targeted cyber attack's timeline by analyzing Splunk event logs, process, and network data to identify initial access, persistence, privilege escalation, and C2.
Beta Gamer
Endpoint Forensics
mediumReconstruct an intrusion timeline by analyzing event logs, registry, file system, and network artifacts to identify attacker TTPs and data exfiltration.
BumbleBee - GOLD CABIN
Threat Hunting
mediumCorrelate Windows event logs and Sysmon data across enterprise systems using ELK to reconstruct a multi-stage cyber attack from initial access to ransomware.
ELPACO-team
Endpoint Forensics
mediumCorrelate Sysmon, MFT, and application logs to reconstruct a ransomware attack timeline, identifying persistence, defense evasion, and data exfiltration TTPs.
IMDSv1
Cloud Forensics
mediumAnalyze network traffic and AWS CloudTrail logs using Wireshark and JQ to reconstruct an IMDSv1 SSRF exploitation and subsequent data exfiltration attack.
Akira - Storm-1567
Endpoint Forensics
mediumLearn to investigate Akira ransomware using memory forensics to identify IOCs, analyze attacker behavior, reconstruct timelines, and uncover system compromise, defense evasion, and persistence methods.









