Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
Silent Breach
Endpoint Forensics
mediumAnalyze a forensic image to extract communication artifacts, identify malware behavior, and decrypt encrypted files using FTK Imager, string analysis, and PowerShell scripting.
MBuchus
Threat Intel
mediumUtilize OSINT, VirusTotal, and crt.sh to analyze a multi-stage malvertising campaign, identifying initial access, malware payloads, and attacker infrastructure.
Rhysida - Vice Society
Threat Hunting
mediumReconstruct the Rhysida ransomware attack chain, identifying initial access, persistence, C2, and impact using Splunk and CyberChef.
Black Basta
Threat Hunting
mediumCorrelate Sysmon, Windows event logs, and PowerShell history to reconstruct a multi-stage Black Basta ransomware attack, identifying initial access, persistence, C2, exfiltration, and impact.
MinerHunt
Endpoint Forensics
mediumCorrelate Windows Event Logs and Sysmon artifacts to reconstruct a SQL Server attack, identifying initial access, multiple persistence techniques, and the attacker's cryptomining objective.
LNKTrap
Threat Hunting
mediumReconstruct a targeted cyber attack's timeline by analyzing Splunk event logs, process, and network data to identify initial access, persistence, privilege escalation, and C2.
MacLock
Endpoint Forensics
mediumInvestigate macOS authentication artifacts, decrypt `kcpassword`, and extract secure notes from `login.keychain-db` using `Chainbreaker` to reconstruct user activity.
Beta Gamer
Endpoint Forensics
mediumReconstruct an intrusion timeline by analyzing event logs, registry, file system, and network artifacts to identify attacker TTPs and data exfiltration.
BRabbit
Threat Intel
mediumReconstruct a Bad Rabbit ransomware attack chain by analyzing phishing, persistence, and MBR modification using dynamic analysis and MITRE ATT&CK.
BumbleBee - GOLD CABIN
Threat Hunting
mediumCorrelate Windows event logs and Sysmon data across enterprise systems using ELK to reconstruct a multi-stage cyber attack from initial access to ransomware.









