Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

TomCracked

PREMIUM

Network Forensics

hard

Analyze a web server compromise by analyzing network traffic to trace a Java deserialization exploit and the subsequent deployment of a Cobalt Strike beacon.

BlackSuit Ransomware

PREMIUM

Malware Analysis

hard

Reconstruct BlackSuit ransomware's attack lifecycle by analyzing PE artifacts, encrypted payloads, API calls, and network communication using Ghidra, x64dbg, and CFF Explorer.

Midnight RDP

PREMIUM

Threat Hunting

hard

Reconstruct a sophisticated intrusion's timeline by correlating Windows Event, Sysmon, and PowerShell logs in Splunk, identifying RDP-based initial access, persistence, privilege escalation, and C2.

SolarDisruption

PREMIUM

Network Forensics

hard

Investigate PLC network traffic and system logs to identify insider manipulation attempts and determine the cause of the solar panel disruption at AetherCore Technologies.

Brutal Tank

PREMIUM

Threat Hunting

hard

Reconstruct an ICS attack chain by analyzing network traffic with Arkime and Wireshark to identify PLC compromise, I/O manipulation, and classify techniques using MITRE ATT&CK for ICS.

PwnedDC - FIN7

PREMIUM

Endpoint Forensics

hard

Learn to investigate a domain controller compromise by analyzing logs, memory, and artifacts to uncover attacker tactics, persistence methods, and the full intrusion timeline.

LTE Fallen Wall

PREMIUM

Threat Hunting

hard

Reconstruct a Diameter signaling attack on an LTE core network using Kibana to identify 2FA bypass and unauthorized transactions.

Ignoble Scorpius APT

PREMIUM

Threat Hunting

insane

Apply Attack-Based Hunting principles to Splunk logs, correlating Windows and Sysmon data to identify and reconstruct a multi-stage ransomware attack.

Boomer - Lazarus Group

PREMIUM

Endpoint Forensics

insane

Correlate diverse forensic artifacts from memory, registry, browser, and NTFS logs using advanced tools like Mimikatz, Ghidra, and CyberChef to reconstruct a complex data breach and C2 infrastructure.

Babble Loader

PREMIUM

Malware Analysis

insane

Synthesize static and dynamic analysis findings using x64dbg and IDA Pro to deconstruct a multi-stage loader's anti-analysis techniques and identify its .NET infostealer payload.