Blue Team Labs
Put your knowledge into practice with gamified cyber security challenges.
Maranhao
Endpoint Forensics
easyInvestigate a trojanized game installer by analyzing browser history, logs, registry hives, and filesystem artifacts to map the full attack chain and extract IOCs.
Rogue Azure
Cloud Forensics
easyReconstruct a multi-stage Azure attack timeline by analyzing Entra ID, Audit, and Storage Blob logs using Kusto Query Language to identify initial access, persistence, privilege escalation, and data exfiltration.
RevengeHotels APT
Endpoint Forensics
easyReconstruct multi-stage APT attack chain by correlating email, browser, Sysmon logs, and registry artifacts to identify persistence mechanisms and data exfiltration techniques.
OpenCTI 101 - APT29
Threat Intel
easyIdentify threat actor TTPs and IOCs for APT29 by navigating and querying the OpenCTI threat intelligence platform.
AWSWatcher
Cloud Forensics
easyAnalyze AWS GuardDuty, CloudTrail, S3, and CloudWatch logs to identify attacker actions, exploited misconfigurations, and reconstruct an AWS cloud security incident.
Openfire
Network Forensics
easyReconstruct an Openfire server attack timeline by analyzing PCAP files with Wireshark to identify login attempts, plugin uploads, command execution, and the exploited CVE-2023-32315 vulnerability.
JetBrains
Network Forensics
easyAnalyze network traffic using Wireshark to identify web server exploitation, extract attacker IOCs and persistence mechanisms, and map attack techniques to MITRE ATT&CK.
XXE Infiltration
Network Forensics
easyAnalyze PCAP data using Wireshark to identify XXE vulnerabilities, extract compromised credentials, and detect web shell uploads for persistence.
RetailBreach
Network Forensics
easyInvestigate network traffic with Wireshark to identify attacker TTPs, extract XSS payloads and session tokens, and determine exploited web application vulnerabilities.
Web Investigation
Network Forensics
easyExamine network traffic with Wireshark to investigate web server compromise, identify SQL injection, extract attacker credentials, and detect uploaded malware.
WebStrike
Network Forensics
easyAnalyze network traffic using Wireshark to investigate a web server compromise, identify web shell deployment, reverse shell communication, and data exfiltration.
Oski
Threat Intel
easyAnalyze a sandbox report using Any.Run to identify Stealc malware behavior, extract configuration details, and map observed tactics to MITRE ATT&CK.
T1110-003
Threat Hunting
T1583.002
Threat Intel
easyAnalyze a malware campaign using MISP to identify communication patterns and extract key indicators of compromise (IOCs), including malware family and file hashes.
GrabThePhisher
Threat Intel
easyAnalyze a cryptocurrency phishing kit to identify exfiltration methods, extract critical IOCs, and gather threat actor intelligence using local logs and Telegram APIs.
Raining Dinosaurs - Storm-2603
Threat Hunting
mediumHunt through Splunk logs to uncover how attackers exploited a DMZ server, pivoted to the internal network, and deployed ransomware after exfiltrating sensitive data.
Perfect Survey
Threat Hunting
Nitrogen - Blackcat Ransomware
Threat Hunting
mediumReconstruct multi-stage ransomware attack by correlating Splunk telemetry, disk forensics, and registry artifacts to identify persistence mechanisms, credential dumping, and lateral movement.
StarkTech Incident - APT41
Threat Hunting
mediumReconstruct a multi-stage attack timeline by analyzing Sysmon and Windows event logs in Splunk to identify attacker tactics from initial access to data exfiltration.
BYOD Breach
Endpoint Forensics
mediumCorrelate Android and Windows forensic artifacts, including logs and malware analysis, to reconstruct a multi-stage BYOD breach from initial access to persistence.



















