Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image
Medium Retired

PacketMaze

Network Forensics

4.5 (628)
lab_image
Medium Retired

Brave

Endpoint Forensics

4.4 (245)
lab_image
Medium Retired

AfricanFalls

Endpoint Forensics

4.3 (208)
lab_image
Medium Retired

DumpMe

Endpoint Forensics

4.5 (603)
lab_image
Easy Retired

Insider

Endpoint Forensics

4.5 (1206)
lab_image
Medium Retired

HireMe

Endpoint Forensics

4.4 (239)
lab_image
Medium Retired

Phishy

Endpoint Forensics

4.4 (173)
lab_image
Medium Retired

Injector

Endpoint Forensics

4.4 (124)
lab_image
Medium Retired

Emprisa Maldoc

Malware Analysis

4.4 (137)
lab_image
Difficult Retired

LTE Fallen Wall

Threat Hunting

4.4 (41)
lab_image
Medium Retired

XLM Macros

Malware Analysis

4.4 (146)
lab_image
Medium Retired

Qradar101

Threat Hunting

4.6 (410)