Blue Team CTF Challenges

Difficulty
Category
MITRE Tactic
Type
Sort
lab_image
Medium Retired

AfricanFalls

Endpoint Forensics

4.3 (209)
lab_image
Medium Retired

DumpMe

Endpoint Forensics

4.5 (606)
lab_image
Easy Retired

Insider

Endpoint Forensics

4.5 (1210)
lab_image
Medium Retired

HireMe

Endpoint Forensics

4.4 (242)
lab_image
Medium Retired

Phishy

Endpoint Forensics

4.4 (173)
lab_image
Medium Retired

Injector

Endpoint Forensics

4.4 (124)
lab_image
Medium Retired

Emprisa Maldoc

Malware Analysis

4.4 (138)
lab_image
Difficult Retired

LTE Fallen Wall

Threat Hunting

4.4 (41)
lab_image
Medium Retired

XLM Macros

Malware Analysis

4.4 (147)
lab_image
Medium Retired

Qradar101

Threat Hunting

4.6 (410)
lab_image
Medium Retired

MalDoc101

Malware Analysis

4.5 (295)
lab_image
Medium Retired

HoneyBOT

Network Forensics

4.4 (375)