Blue Team Labs

Put your knowledge into practice with gamified cyber security challenges.

XXE Infiltration

PREMIUM

Network Forensics

easy

Analyze PCAP data using Wireshark to identify XXE vulnerabilities, extract compromised credentials, and detect web shell uploads for persistence.

RetailBreach

PREMIUM

Network Forensics

easy

Investigate network traffic with Wireshark to identify attacker TTPs, extract XSS payloads and session tokens, and determine exploited web application vulnerabilities.

Tomcat Takeover

Network Forensics

easy

Analyze network traffic using Wireshark's custom columns, filters, and statistics to identify suspicious web server administration access and potential compromise.

T1598.002 - Dragonfly

PREMIUM

Endpoint Forensics

easy

Analyze a spearphishing email to identify social engineering techniques and extract indicators of compromise from its headers and malicious attachment.

T1595

PREMIUM

Network Forensics

easy

Analyze the PCAP file to identify malicious activity, using tools like Wireshark to detect threats, IP origins, and attacker techniques.

Perfect Survey

PREMIUM

Threat Hunting

medium

VaultBreak

PREMIUM

Endpoint Forensics

medium

Reconstruct a multi-stage attack by analyzing Sysmon, WMI, and Prefetch logs to identify initial infection, advanced persistence, and C2 communications.

FalconEye

PREMIUM

Threat Hunting

medium

Learn to use Splunk for detecting, analyzing, and investigating cybersecurity threats through log analysis, threat hunting, privilege escalation, lateral movement, and advanced attack techniques.

Trident

PREMIUM

Network Forensics

medium

Synthesize network, document, and malware forensics findings to reconstruct a multi-stage phishing attack, identifying exploit chains and C2 communication.

TomCracked

PREMIUM

Network Forensics

hard

Analyze a web server compromise by analyzing network traffic to trace a Java deserialization exploit and the subsequent deployment of a Cobalt Strike beacon.

SolarDisruption

PREMIUM

Network Forensics

hard

Investigate PLC network traffic and system logs to identify insider manipulation attempts and determine the cause of the solar panel disruption at AetherCore Technologies.

PaloAltoRCE - UTA0218

PREMIUM

Threat Hunting

hard

Reconstruct a Palo Alto RCE attack timeline by analyzing firewall logs in ELK, identifying initial access, reverse shell, persistence, and data exfiltration artifacts.

Brutal Tank

PREMIUM

Threat Hunting

hard

Reconstruct an ICS attack chain by analyzing network traffic with Arkime and Wireshark to identify PLC compromise, I/O manipulation, and classify techniques using MITRE ATT&CK for ICS.

ProxyShell

PREMIUM

Network Forensics

hard

Analyze network traffic to identify exploitation attempts targeting the ProxyShell vulnerability and extract relevant indicators of compromise.

ProxyLogon - HAFNIUM

PREMIUM

Threat Hunting

hard

Investigate SIEM logs using GrayLog to identify indicators of compromise associated with the ProxyLogon vulnerability (CVE-2021-26855).

Boss Of The SOC v3

PREMIUM

Threat Hunting

hard

Apply Splunk search queries to extract information and answer questions from provided log data.

Boss Of The SOC v2

PREMIUM

Threat Hunting

hard

Apply Attack-Based Hunting methodology using Splunk to analyze and correlate diverse network and host logs, identifying multiple distinct cyberattack scenarios.