Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

RevengeHotels APT

PREMIUM

Endpoint Forensics

easy

Reconstruct multi-stage APT attack chain by correlating email, browser, Sysmon logs, and registry artifacts to identify persistence mechanisms and data exfiltration techniques.

AWSWatcher

PREMIUM

Cloud Forensics

easy

Analyze AWS GuardDuty, CloudTrail, S3, and CloudWatch logs to identify attacker actions, exploited misconfigurations, and reconstruct an AWS cloud security incident.

Red Stealer

Threat Intel

easy

Analyze a suspicious executable using VirusTotal and MalwareBazaar to extract IOCs, identify C2 infrastructure, MITRE ATT&CK techniques, and privilege escalation mechanisms.

KioskExpo7

PREMIUMNew

Endpoint Forensics

medium

Stolen Time - HiddenTear

PREMIUMNew

Threat Hunting

medium

Synthesize and correlate diverse forensic artifacts from multiple systems to reconstruct the complete HiddenTear attack chain and attribute threat actor TTPs.

Nitrogen - Blackcat Ransomware

PREMIUM

Threat Hunting

medium

Reconstruct multi-stage ransomware attack by correlating Splunk telemetry, disk forensics, and registry artifacts to identify persistence mechanisms, credential dumping, and lateral movement.

Fog Ransomware - Fluttering Scorpius

PREMIUM

Endpoint Forensics

medium

Reconstruct the Fog ransomware attack chain by analyzing browser, registry, event logs, and MFT artifacts to identify initial access, persistence, BYOVD privilege escalation, and IOCs.

Rhysida - Vice Society

PREMIUM

Threat Hunting

medium

Reconstruct the Rhysida ransomware attack chain, identifying initial access, persistence, C2, and impact using Splunk and CyberChef.

Black Basta

PREMIUM

Threat Hunting

medium

Correlate Sysmon, Windows event logs, and PowerShell history to reconstruct a multi-stage Black Basta ransomware attack, identifying initial access, persistence, C2, exfiltration, and impact.

BRabbit

Threat Intel

medium

Reconstruct a Bad Rabbit ransomware attack chain by analyzing phishing, persistence, and MBR modification using dynamic analysis and MITRE ATT&CK.

BumbleBee - GOLD CABIN

PREMIUM

Threat Hunting

medium

Correlate Windows event logs and Sysmon data across enterprise systems using ELK to reconstruct a multi-stage cyber attack from initial access to ransomware.

ELPACO-team

PREMIUM

Endpoint Forensics

medium

Correlate Sysmon, MFT, and application logs to reconstruct a ransomware attack timeline, identifying persistence, defense evasion, and data exfiltration TTPs.

AndroidBreach

PREMIUM

Endpoint Forensics

medium

Analyze an Android device dump and reverse engineer a malicious APK using ALEAPP and JADX-GUI to identify malware functionality, data exfiltration, and extract compromised credentials.

MeteorHit - Indra

PREMIUM

Endpoint Forensics

medium

Reconstruct a wiper malware attack by analyzing registry, event logs, and USN journal artifacts using Registry Explorer, Event Log Explorer, and VirusTotal.

Akira - Storm-1567

PREMIUM

Endpoint Forensics

medium

Learn to investigate Akira ransomware using memory forensics to identify IOCs, analyze attacker behavior, reconstruct timelines, and uncover system compromise, defense evasion, and persistence methods.

RCEMiner

PREMIUM

Network Forensics

medium

Correlate network traffic, RCE exploits, and C2 communications using Wireshark to reconstruct a multi-stage web server compromise, cryptomining, and lateral movement.

Yara Wizards

PREMIUM

Detection Engineering

medium

Analyze malware behavior and develop YARA rules for proactive detection by identifying packing methods, entropy levels, and execution patterns.

Trigona Ransomware - Water Ungaw

PREMIUM

Endpoint Forensics

medium

Learn to investigate ransomware attacks by analyzing logs, registry entries, and artifacts to trace attacker actions, tools used, and identify indicators of compromise.

ATMii

PREMIUM

Malware Analysis

medium

Understand and analyze ATM-targeting malware using static analysis tools, identify malicious behaviors, and trace how malware exploits legitimate APIs like XFS to manipulate ATM hardware and perform unauthorized actions.

BlueSky Ransomware

Network Forensics

medium

Reconstruct a BlueSky ransomware attack by analyzing network traffic, decoding PowerShell scripts, and examining persistence mechanisms to identify attacker tactics and IOCs.