Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image

Trial Labs

Experience our trials today and enjoy the thrill of protecting against online threats yourself. Begin your cybersecurity journey right here!

lab_image
Difficult New

ProxyShell

Network Forensics

4.8 (17)
lab_image
Difficult New

ProxyLogon

Threat Hunting

4.9 (11)
lab_image
Medium New

ElasticCase

Threat Hunting

4.6 (801)
lab_image
Medium New

DetectLog4j

Endpoint Forensics

4.3 (145)
lab_image
Medium New

WebLogic

Endpoint Forensics

4.5 (91)
lab_image
Medium Retired

l337 S4uc3

Endpoint Forensics

4.4 (233)
lab_image
Medium Retired

Injector

Endpoint Forensics

4.4 (124)
lab_image
Difficult Retired

LTE Fallen Wall

Threat Hunting

4.4 (41)
lab_image
Medium Retired

HoneyBOT

Network Forensics

4.4 (371)
lab_image
Medium Retired

Acoustic

Network Forensics

4.3 (105)
lab_image
Medium Retired

Ulysses

Endpoint Forensics

4.5 (147)