Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image

Trial Labs

Experience our trials today and enjoy the thrill of protecting against online threats yourself. Begin your cybersecurity journey right here!

lab_image
Easy New

Tomcat Takeover

Network Forensics

4.5 (980)
lab_image
Medium New

KrakenKeylogger

Endpoint Forensics

4.5 (156)
lab_image
Medium New

APT35

Malware Analysis

4.6 (15)
lab_image
Medium New

AzurePot

Endpoint Forensics

4.4 (114)
lab_image
Medium New

Sysinternals

Endpoint Forensics

4.4 (334)
lab_image
Medium Retired

ElasticCase

Threat Hunting

4.6 (803)
lab_image
Very Difficult Retired

$tealer

Malware Analysis

4.6 (54)
lab_image
Medium Retired

HawkEye

Network Forensics

4.5 (1165)
lab_image
Medium Retired

GetPDF

Malware Analysis

4.4 (436)
lab_image
Medium Retired

DetectLog4j

Endpoint Forensics

4.3 (145)
lab_image
Medium Retired

Trident

Network Forensics

4.3 (160)
lab_image
Easy Retired

Lespion

Threat Intel

4.4 (1137)
  • 1 (current)
  • 2
  • 3