Master Defensive Security

Test your knowledge with interactive Courses and MITRE ATT&CK TTP challenges

Interactive Courses

Master defensive security through hands-on, gamified learning paths

MITRE ATT&CK TTP Challenges

Explore real-world attack techniques and learn how to defend against them

Volatility Advanced

Volatility - Memory Forensics Framework

Master the complete arsenal of memory forensics by learning 12 essential Volatility scan types

Lateral Movement Advanced

Lateral Movement Detection

Master Lateral Movement Detection Through 5 Critical Windows Techniques.

Linux Beginner

Linux File Permissions & Privilege Escalation

Understanding the foundation: How Linux controls access to files and directories through the permission system.

Vulnerability Advanced

React2Shell - Attack Analysis and Detection

React2Shell : Learn how React2Shell vulnerability works from Initial access to Execution phase.

Cobalt Strike Advanced

Cobalt Strike - Complete Attack Analysis

Cobalt Strike : Learn how Cobalt Strike works in detail from basic to advanced, from an EDR perspective.

NetCat Advanced

NetCat - Complete Attack Analysis

NetCat : Learn how Netcat works in detail , from a TTP perspective.

OS INTERNALS Beginner

OS INTERNALS - Processes Part 1

OS Internals: Learn how processes work in detail from basic to advanced, from an EDR perspective.

OS INTERNALS Beginner

OS INTERNALS - Services

OS Internals: Learn how services work in detail from basic to advance

OS INTERNALS Beginner

OS INTERNALS - Registry Internals

OS Internals: Learn how registry work in detail from basic to advance

NMAP Beginner

NMAP - Transport Layer Attacks

Learn NMAP Scan Types in details

Log Analysis Advanced

Linux Log Analysis

Stop reading theory. Start hunting real attacks. 9 hands-on Linux security challenges covering SSH attacks to rootkits.

TTP LAB Advanced

MITRE ATT&CK Framework

Explore MITRE ATT&CK techniques and blue team defense strategies through comprehensive lab exercises.

EDR Alert Beginner

LSASS Credential Theft

Explore the LSASS Credential Theft as interactive challenges. Learn EDR investigation basics .

TTP LAB Advanced

Pass The Hash Attack

Explore the Pass The Hash Attack TTP as interactive challenges. Learn detection and mitigation strategies.

TTP LAB Advanced

Bluesky Ransomware

Explore the Bluesky Ransomware TTP as interactive challenges. Master incident response and recovery.

TTP LAB Intermediate

RCE Vulnerability

Explore Remote Code Execution vulnerabilities and learn to identify and prevent exploitation attempts.

TTP LAB Advanced

Log4j Vulnerability

Master Log4Shell exploitation detection, hunting techniques, and defensive countermeasures.

APT Advanced

SHAI HULUD - Attack Analysis and Detection

NPM Supply Chain Worm : Learn how SHAI HULUD works from Initial access to Impact phase.

TTP LAB Advanced

Kubernetes Container Escape

Investigate a real-world container breakout, analyze the attack chain, and master cloud-native defense skills.

TTP LAB Advanced

LOLBins Attacks

Hunt down 5 stealthy attacks using only legitimate Windows tools. Master behavioral detection and LOLBin abuse patterns.

QUIZ Intermediate

PowerShell Attacks

Suspicious PowerShell scripts Execution and Defense Evasion tactics detection and analysis.

Security Domains

Choose your path and start mastering defensive security skills

Application Security

Test your knowledge of secure coding, OWASP Top 10, and application vulnerabilities.

Beginner

Cloud Security

Master AWS, Azure, GCP security, IAM, and cloud misconfigurations.

Intermediate

Digital Forensics

Challenge yourself with artifact analysis, incident response, and evidence collection.

Intermediate

Network Security

Evaluate your skills in protocols, firewalls, IDS/IPS, and traffic analysis.

Beginner

Incident Response

Test your breach detection, containment, and recovery expertise.

Advanced

Active Directory Security

Evaluate your skills in Active Directory hardening and domain defense.

Intermediate

Encryption & Cryptography

Evaluate your skills in encryption algorithms, PKI, and hashing.

Intermediate

NIST CSF Framework

Evaluate your skills in NIST Cybersecurity Framework and compliance.

Beginner

Social Engineering

Identify phishing, pretexting, and human-based attack techniques.

Beginner