CyberDefenders —IcedID Lab WalkthroughA Cyber Threat Intelligence Challenge using VirusTotal, MITRE ATT&CK, and Recorded Future Triage.5d ago5d ago
Blue Team Labs Online — Browser Forensics — Cryptominer WalkthroughAn incident response challenge using FTK Imager and the Google Chrome browser cache.Feb 10Feb 10
LetsDefend — Remote Working Challenge WalkthroughInvestigating a suspicious XLSM file with VirusTotalFeb 3Feb 3
LetsDefend — PHP-CGI (CVE-2024–4577) Challenge WalkthroughInvestigating a web server exploitation attempt using Apache & PHP logs, Notepad++, and the Windows Prefetch.Jan 27Jan 27
LetsDefend — YARA Rule Challenge WalkthroughAn introduction to YARA rules using Notepad++, IDA, and Hybrid AnalysisJan 20Jan 20
LetsDefend— Malicious AutoIT Challenge WalkthroughA malicious script analysis challenge using Detect It Easy, AutoIt-Ripper, and Notepad++Jan 13Jan 13
HackTheBox — CrownJewel-2 Sherlock WalkthroughInvestigating a Compromised Domain Controller Using Windows Event LogsDec 23, 2024Dec 23, 2024
CyberDefenders — PhishStrike Challenge WalkthroughA Cyber Threat Intelligence Challenge using MXToolBox, URLhaus, VirusTotal, MITRE ATT&CK, & MalwareBazaarDec 16, 2024Dec 16, 2024
TryHackMe — Friday Overtime Challenge WalkthroughA Cyber Threat Intelligence Challenge Using DocIntel, Virus Total, MITRE ATT&CK, CyberChef, and GoogleDec 9, 2024Dec 9, 2024