This category tests your existing knowledge.
Name & Direct Link | Platform | For Beginners | DFIR Related Challenge Type(s) |
---|---|---|---|
Blue Team Labs Online (Free Challenges) | Blue Team Labs Online | Memory Analysis, Network Analysis, Digital Forensics, Malware Analysis, Reverse Engineering | |
The Case of the Stolen Szechuan Sauce | DFIR Madness | Digital Forensics, PCAP Analysis | |
CyberDefenders | CyberDefenders | Splunk, SIEM, Malware Traffic Analysis, PCAP, Reverse Engineering, Digital Forensics, ELK, Log Analysis | |
Champlain College DFIR CTF | CTFd - Champlain College | Windows Forensics, macOS Forensics, Wireshark, OSINT, Reverse Engineering | |
SocVel | SocVel | Digital Forensics & Incident Response Challenges | |
Malware Analysis Exercises | GitHub - jstrosch | Malware Analysis | |
OSINT Challenge | Thinkific - OSINT-i1 | OSINT Challenges | |
OSINT Dojo | OSINT Dojo/Twitter | OSINT Challenges. Follow them on Twitter @OSINTDojo and earn Digital Badges for solving challenges. | |
LetsDefend - Free Version | LetsDefend | This is a SOC Simulation Environment - Monitoring, Log Search, Case Management, Endpoint Security | |
HackTale | HackTale | Yes | A DFIR/Cyber Defense Training Game with Scenario-Based Challenges. |
MemLabs | GitHub - stuxnet999 | Yes - Challenges range from easy to hard. | Memory Forensics |
Malware-Traffic-Analysis.Net | Malware-Traffic-Analysis.net | PCAP Analysis | |
PwnDefend | PwnDefend | Yes | OSINT, Reverse Engineering, Forensics & Analysis |
Challenges.re | Challenges.re | Reverse Engineering Challenges | |
TryHackMe | TryHackMe | Yes - Has Easy, Medium and Hard Challenges | Free rooms include RE, Volatility, OSINT, Malware Analysis, Splunk, Linux, Ghidra, & Radare2 |
Challenges, CTFs and Walkthroughs | AboutDFIR | Various DFIR Challenges | |
picoGym | picoCTF | Forensics, Reverse Engineering, PCAP Analysis | |
CTFLearn | CTFLearn | Yes - Has Easy, Medium, and Hard Challenges | Forensics, Programming, Reverse Engineering, Binary, Cryptography |
CTF.Live | PentesterAcademy | Yes - Has Beginner, Intermediate, and Advanced Challenges | Network Forensics, Reverse Engineering |
Magnet Forensics Virtual Summit CTF (May 12th, 2021) | Magnet Forensics | Digital Forensics | |
Belkaday Digital Forensics Conference CTF (May 14th-15th, 2021) | Belkaday | Forensics challenges using the Belkasoft X trial. | |
Threat Interceptors Challenge (June 14th, 2021) | Accedian | Threat hunting, understand how an attacker breached the network, trace their activity, mitigate the attack. |