Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

ProxyLogon - HAFNIUM

PREMIUM

Threat Hunting

hard

Investigate SIEM logs using GrayLog to identify indicators of compromise associated with the ProxyLogon vulnerability (CVE-2021-26855).

Hafnium APT

PREMIUM

Threat Hunting

hard

Correlate Windows Defender, Sysmon, and Security logs in Elastic Stack to reconstruct HafinumAPT's initial access, persistence, and lateral movement TTPs.

Patrick

Endpoint Forensics

hard

Investigate iOS device artifacts using iLEAPP and SQLite Browser to identify anomalous user behavior and potential illicit activity.

LTE Fallen Wall

PREMIUM

Threat Hunting

hard

Reconstruct a Diameter signaling attack on an LTE core network using Kibana to identify 2FA bypass and unauthorized transactions.

Boss Of The SOC v3

PREMIUM

Threat Hunting

hard

Apply Splunk search queries to extract information and answer questions from provided log data.

Boss Of The SOC v2

PREMIUM

Threat Hunting

hard

Apply Attack-Based Hunting methodology using Splunk to analyze and correlate diverse network and host logs, identifying multiple distinct cyberattack scenarios.

Ignoble Scorpius APT

PREMIUM

Threat Hunting

insane

Apply Attack-Based Hunting principles to Splunk logs, correlating Windows and Sysmon data to identify and reconstruct a multi-stage ransomware attack.

TeamCity Exploit - APT29

PREMIUM

Threat Hunting

insane

Correlate Splunk logs and host forensic artifacts from triage images to reconstruct a multi-stage TeamCity compromise and identify attacker TTPs.

Flareon 2

Malware Analysis

insane

Reverse engineer multi-stage malicious binaries using IDA Pro and debuggers to uncover hidden functionality and extract embedded flags.