Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
Malicious PyPi
Endpoint Forensics
mediumPerform forensic analysis on a compromised Windows system to identify malware, trace attacker activity, and understand persistence mechanisms.
TheTruth
Endpoint Forensics
mediumReconstruct an Android attack timeline using forensic artifacts to identify RatMilad malware, extract its C2, and attribute a fraudulent transaction.
OpenWire
Network Forensics
mediumInvestigate a Java deserialization vulnerability in Apache ActiveMQ that enables remote code execution through insecure class loading.
QBot
Endpoint Forensics
mediumReconstruct the QBot malware infection timeline by analyzing memory dumps, identifying malicious processes, files, and network communications using Volatility3 and VirusTotal.
LockBit
Endpoint Forensics
mediumReconstruct a multi-system LockBit ransomware attack chain by correlating Windows event logs, registry artifacts, and PowerShell activity to identify TTPs.
MSI
Malware Analysis
mediumAnalyze a malicious MSI installer by deconstructing its components, extracting embedded scripts, identifying C2 communication, and attributing the malware family.
Sigma 101
Detection Engineering
mediumAnalyze suspicious logs to author custom Sigma rules that detect lateral movement techniques within a SIEM environment.
RARCVE
Malware Analysis
mediumAnalyze, decrypt, and trace a multi-stage malware infection, uncovering obfuscation techniques, payload delivery methods, and network communication indicators.
TeleStealer
Malware Analysis
mediumAnalyze packed malware behavior, detect persistence mechanisms, and investigate data exfiltration through dynamic analysis, traffic interception, and reverse engineering techniques.
T1197
Threat Hunting
mediumAnalyze Windows event logs in Splunk to identify T1197 BITS abuse, LOLBAS usage, attacker IP, and persistence mechanisms.









