Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
TeleStealer
Malware Analysis
mediumAnalyze packed malware behavior, detect persistence mechanisms, and investigate data exfiltration through dynamic analysis, traffic interception, and reverse engineering techniques.
T1197
Threat Hunting
mediumAnalyze Windows event logs in Splunk to identify T1197 BITS abuse, LOLBAS usage, attacker IP, and persistence mechanisms.
KrakenKeylogger
Endpoint Forensics
mediumAnalyze Windows 10 notification artifacts, installed applications, LNK files, and Applications logs to uncover malicious activity and enhance forensic investigation capabilities.
T1547
Malware Analysis
mediumInvestigate fileless malware by analyzing registry artifacts, decrypting in-memory payloads, and identifying malware families using forensic tools and reverse engineering techniques.
S3CredentialsHunt
Cloud Forensics
mediumAnalyze AWS CloudTrail logs with `jq` to reconstruct attacker TTPs, identify privilege escalation, and detect persistence mechanisms within a compromised cloud environment.
FalconEye
Threat Hunting
mediumLearn to use Splunk for detecting, analyzing, and investigating cybersecurity threats through log analysis, threat hunting, privilege escalation, lateral movement, and advanced attack techniques.
Seized
Endpoint Forensics
mediumUsing Volatility to investigate a Linux compromise, uncovering attacker techniques like persistence, rootkits, and network backdoors, while reinforcing skills in threat hunting and incident response.
DetectLog4j
Endpoint Forensics
mediumSynthesize forensic artifacts across registry, logs, and binaries to reconstruct a Log4Shell exploitation attack chain, identifying C2, persistence, and ransomware behavior.
WebLogic
Endpoint Forensics
mediumReconstruct a WebLogic server attack timeline by analyzing memory dumps with Volatility and MemProcFS to identify initial access, persistence, C2, and data exfiltration IOCs.
Exfiltrated
Endpoint Forensics
mediumReconstruct a Linux intrusion by analyzing forensic images, system logs, and custom scripts to identify brute-force, privilege escalation, persistence, and exfiltrated data.









