Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

Maranhao

PREMIUMNew

Endpoint Forensics

easy

Investigate a trojanized game installer by analyzing browser history, logs, registry hives, and filesystem artifacts to map the full attack chain and extract IOCs.

Rogue Azure

PREMIUMNew

Cloud Forensics

easy

Reconstruct a multi-stage Azure attack timeline by analyzing Entra ID, Audit, and Storage Blob logs using Kusto Query Language to identify initial access, persistence, privilege escalation, and data exfiltration.

RevengeHotels APT

PREMIUM

Endpoint Forensics

easy

Reconstruct multi-stage APT attack chain by correlating email, browser, Sysmon logs, and registry artifacts to identify persistence mechanisms and data exfiltration techniques.

FakeGPT

Malware Analysis

easy

Analyze a malicious Chrome extension's code and behavior to identify data theft mechanisms, covert exfiltration via `<img>` tags, and anti-analysis techniques.

XXE Infiltration

PREMIUM

Network Forensics

easy

Analyze PCAP data using Wireshark to identify XXE vulnerabilities, extract compromised credentials, and detect web shell uploads for persistence.

RetailBreach

PREMIUM

Network Forensics

easy

Investigate network traffic with Wireshark to identify attacker TTPs, extract XSS payloads and session tokens, and determine exploited web application vulnerabilities.

PoisonedCredentials

PREMIUM

Network Forensics

easy

Analyze network traffic for LLMNR/NBT-NS poisoning attacks using Wireshark to identify the rogue machine, compromised accounts, and affected systems.

Oski

Threat Intel

easy

Analyze a sandbox report using Any.Run to identify Stealc malware behavior, extract configuration details, and map observed tactics to MITRE ATT&CK.

Tomcat Takeover

Network Forensics

easy

Analyze network traffic using Wireshark's custom columns, filters, and statistics to identify suspicious web server administration access and potential compromise.

AWSRaid

PREMIUM

Cloud Forensics

easy

Investigate AWS CloudTrail logs using Splunk to identify unauthorized access, analyze configuration changes, and detect persistence mechanisms.

T1110-003

PREMIUM

Threat Hunting

easy

Insider

Endpoint Forensics

easy

Analyze Linux disk image artifacts, including logs and Bash history, using FTK Imager to investigate insider threat activities and reconstruct user actions.

Stolen Time - HiddenTear

PREMIUMNew

Threat Hunting

medium

Synthesize and correlate diverse forensic artifacts from multiple systems to reconstruct the complete HiddenTear attack chain and attribute threat actor TTPs.

Perfect Survey

PREMIUM

Threat Hunting

medium

Nitrogen - Blackcat Ransomware

PREMIUM

Threat Hunting

medium

Reconstruct multi-stage ransomware attack by correlating Splunk telemetry, disk forensics, and registry artifacts to identify persistence mechanisms, credential dumping, and lateral movement.

StarkTech Incident - APT41

PREMIUM

Threat Hunting

medium

Reconstruct a multi-stage attack timeline by analyzing Sysmon and Windows event logs in Splunk to identify attacker tactics from initial access to data exfiltration.

CredSnare - Angry Likho APT

PREMIUM

Threat Hunting

medium

Correlate Splunk logs and filesystem artifacts from a workstation and domain controller to reconstruct an attack chain involving Kerberos delegation and credential theft.

NetSupport RAT - TA569

PREMIUM

Threat Hunting

medium

Reconstruct a sophisticated attack timeline by analyzing Windows logs, network traffic, and disk artifacts to identify initial access, persistence, and data exfiltration using Splunk and forensic tools.

XWorm

Malware Analysis

medium

Analyze malware behavior to identify persistence methods, evasion techniques, and C2 infrastructure by extracting artifacts and configuration data from static and dynamic analysis.

AzureSpray

PREMIUM

Cloud Forensics

medium

Master the detection, investigation, and remediation of password spray attacks in Azure AD by analyzing sign-in logs with KQL queries, identifying attack patterns and compromised accounts, implementing Microsoft Sentinel analytics rules for automated detection, and applying security controls including Smart Lockout, Conditional Access policies, and incident response playbooks to protect against credential-based attacks.