Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image

Trial Labs

Experience our trials today and enjoy the thrill of protecting against online threats yourself. Begin your cybersecurity journey right here!

lab_image
Easy New

Tomcat Takeover

Network Forensics

4.5 (930)
lab_image
Medium New

KrakenKeylogger

Endpoint Forensics

4.5 (143)
lab_image
Medium New

AzurePot

Endpoint Forensics

4.4 (111)
lab_image
Medium New

Sysinternals

Endpoint Forensics

4.4 (327)
lab_image
Medium New

ElasticCase

Threat Hunting

4.6 (801)
lab_image
Difficult Retired

PwnedDC

Endpoint Forensics

4.5 (69)
lab_image
Very Difficult Retired

$tealer

Malware Analysis

4.7 (52)
lab_image
Medium Retired

HawkEye

Network Forensics

4.5 (1127)
lab_image
Medium Retired

GetPDF

Malware Analysis

4.4 (431)
lab_image
Medium Retired

DetectLog4j

Endpoint Forensics

4.3 (145)
lab_image
Medium Retired

WebLogic

Endpoint Forensics

4.5 (91)
lab_image
Medium Retired

Trident

Network Forensics

4.3 (160)
  • 1 (current)
  • 2
  • 3