Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
ConfluenceRCE
Endpoint Forensics
mediumInvestigate a real-world cyberattack, identify compromise indicators, trace attacker activities, and apply forensic and threat intelligence techniques.
LockBit
Endpoint Forensics
mediumReconstruct a multi-system LockBit ransomware attack chain by correlating Windows event logs, registry artifacts, and PowerShell activity to identify TTPs.
Sysinternals
Endpoint Forensics
mediumConduct endpoint forensic analysis to detect, analyze, and understand malware infections using disk images, registry artifacts, and threat intelligence.
DetectLog4j
Endpoint Forensics
mediumSynthesize forensic artifacts across registry, logs, and binaries to reconstruct a Log4Shell exploitation attack chain, identifying C2, persistence, and ransomware behavior.
XLM Macros
Malware Analysis
mediumAnalyze Excel 4.0 macros using XLMDeobfuscator and OLEDUMP to identify anti-analysis techniques and subsequent stage download attempts.
Ulysses
Endpoint Forensics
mediumAnalyze Linux system artifacts, including memory dumps and logs, with Volatility and FTK Imager to reconstruct an attack and identify IOCs.
GitTheGate
Threat Hunting
mediumInvestigate network attack artifacts by analyzing logs in Kibana to identify compromised systems and incident timelines.
Hunter
Endpoint Forensics
mediumEvaluate forensic artifacts from a disk image to confirm unauthorized port scanning and assess user intent for installing illegal applications.
Boss Of The SOC v1
Threat Hunting
mediumReconstruct multi-stage attack scenarios by analyzing Splunk logs and integrating OSINT from VirusTotal, ThreatCrowd, and WHOXY to identify TTPs and IOCs.
RansomHub
Threat Hunting
hardReconstruct RansomHub ransomware attack chain by correlating Splunk logs and disk artifacts to identify password spray, lateral movement, data exfiltration, and ransomware deployment tactics.









