Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
RetailBreach
Network Forensics
easyInvestigate network traffic with Wireshark to identify attacker TTPs, extract XSS payloads and session tokens, and determine exploited web application vulnerabilities.
Web Investigation
Network Forensics
easyExamine network traffic with Wireshark to investigate web server compromise, identify SQL injection, extract attacker credentials, and detect uploaded malware.
Ramnit
Endpoint Forensics
easyAnalyze a memory dump using Volatility to identify a malicious process, extract network IOCs, file hash, and compilation timestamp, correlating with external threat intelligence.
WebStrike
Network Forensics
easyAnalyze network traffic using Wireshark to investigate a web server compromise, identify web shell deployment, reverse shell communication, and data exfiltration.
PoisonedCredentials
Network Forensics
easyAnalyze network traffic for LLMNR/NBT-NS poisoning attacks using Wireshark to identify the rogue machine, compromised accounts, and affected systems.
PsExec Hunt
Network Forensics
easyAnalyze SMB traffic in a PCAP file using Wireshark to identify PsExec lateral movement, compromised systems, user credentials, and administrative shares.
Oski
Threat Intel
easyAnalyze a sandbox report using Any.Run to identify Stealc malware behavior, extract configuration details, and map observed tactics to MITRE ATT&CK.
AzureHunt
Cloud Forensics
easyCorrelate Azure AD, Activity, and Blob Storage logs in Elastic Stack to reconstruct an attack timeline, identifying initial access, lateral movement, persistence, and data exfiltration.
The Crime
Endpoint Forensics
easyUtilize ALEAPP to analyze Android device artifacts, reconstructing a victim's financial details, movements, and communication patterns.
REvil - GOLD SOUTHFIELD
Threat Hunting
easyAnalyze Sysmon logs in Elastic SIEM to investigate REvil ransomware attack behaviors, decode recovery sabotage commands, and identify IOCs including the C2 onion domain.









