Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image

Trial Labs

Experience our trials today and enjoy the thrill of protecting against online threats yourself. Begin your cybersecurity journey right here!

lab_image
Difficult New

T1059-007

Malware Analysis

4.8 (13)
lab_image
Easy New

Tomcat Takeover

Network Forensics

4.5 (980)
lab_image
Easy New

PacketDetective

Network Forensics

4.5 (468)
lab_image
Difficult New

HafinumAPT

Threat Hunting

4.6 (73)
lab_image
Medium New

AzurePot

Endpoint Forensics

4.4 (114)
lab_image
Medium Retired

MrGamer

Endpoint Forensics

4.0 (135)
lab_image
Medium Retired

ElasticCase

Threat Hunting

4.6 (803)
lab_image
Very Difficult Retired

$tealer

Malware Analysis

4.6 (54)
lab_image
Difficult Retired

Ransomed

Malware Analysis

4.2 (106)
lab_image
Medium Retired

DetectLog4j

Endpoint Forensics

4.3 (145)
lab_image
Medium Retired

Exfiltrated

Endpoint Forensics

4.3 (109)
lab_image
Difficult Retired

DeepDive

Endpoint Forensics

4.4 (241)
  • 1 (current)
  • 2