Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image

Trial Labs

Experience our trials today and enjoy the thrill of protecting against online threats yourself. Begin your cybersecurity journey right here!

lab_image
Medium New

AsyncRAT

Malware Analysis

4.8 (25)
lab_image
Easy New

Tomcat Takeover

Network Forensics

4.5 (930)
lab_image
Medium New

KrakenKeylogger

Endpoint Forensics

4.5 (143)
lab_image
Medium New

T1547

Malware Analysis

4.9 (15)
lab_image
Difficult New

NintendoHunt

Endpoint Forensics

4.3 (190)
lab_image
Very Difficult Retired

$tealer

Malware Analysis

4.7 (52)
lab_image
Medium Retired

HawkEye

Network Forensics

4.5 (1127)
lab_image
Difficult Retired

Ransomed

Malware Analysis

4.2 (104)
lab_image
Medium Retired

DetectLog4j

Endpoint Forensics

4.3 (145)
lab_image
Medium Retired

l337 S4uc3

Endpoint Forensics

4.4 (233)
lab_image
Medium Retired

DumpMe

Endpoint Forensics

4.5 (600)
lab_image
Medium Retired

HoneyBOT

Network Forensics

4.4 (371)
  • 1 (current)
  • 2