Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

MalaCrypt

PREMIUM

Malware Analysis

medium

Develop skills in basic and advanced malware analysis, including static, dynamic, and code analysis, to identify, understand, and investigate malicious binaries.

RCEMiner

PREMIUM

Network Forensics

medium

Correlate network traffic, RCE exploits, and C2 communications using Wireshark to reconstruct a multi-stage web server compromise, cryptomining, and lateral movement.

Yara Wizards

PREMIUM

Detection Engineering

medium

Analyze malware behavior and develop YARA rules for proactive detection by identifying packing methods, entropy levels, and execution patterns.

Stealthy Ascent

PREMIUM

Endpoint Forensics

medium

Reconstruct a Linux system's unauthorized access and ransomware incident by analyzing logs, browser, and email artifacts, decrypting payloads, and identifying persistence.

ShadowRoast

PREMIUM

Threat Hunting

medium

Investigate and analyze malicious activity in an Active Directory environment using log analysis and Splunk queries to identify initial access, persistence, lateral movement, and data exfiltration techniques.

PhishStrike

Threat Intel

medium

Analyze email headers and threat intelligence to identify phishing indicators, malware persistence, and C2 channels, extracting actionable IOCs.

Trigona Ransomware - Water Ungaw

PREMIUM

Endpoint Forensics

medium

Learn to investigate ransomware attacks by analyzing logs, registry entries, and artifacts to trace attacker actions, tools used, and identify indicators of compromise.

AgentTesla

PREMIUM

Malware Analysis

medium

Learn to analyze and dissect Agent Tesla malware by unpacking, identifying embedded scripts, tracing data exfiltration, detecting persistence mechanisms, and understanding anti-VM evasion techniques.

IcedID 2 - GOLD CABIN

PREMIUM

Endpoint Forensics

medium

Analyze memory artifacts and trace a ransomware attack's origin, execution, and persistence using forensic tools like Volatility 3 and MemProcFS.

ATMii

PREMIUM

Malware Analysis

medium

Understand and analyze ATM-targeting malware using static analysis tools, identify malicious behaviors, and trace how malware exploits legitimate APIs like XFS to manipulate ATM hardware and perform unauthorized actions.