Skip to main content
Getting Started
Updated over a week ago

Getting Started with CyberRange BlueYard Labs

This guide will show you how to make the most of your time and skills, and leading you to labs that are most engaging and rewarding for you.

TL;DR: Recommended Labs to Begin With

Looking for a lab to start with? Try these user-favorite labs! They’re highly engaging and will give you the confidence to explore more:

- PacketDetective (Network Forensics)- 700+ of our users solved this lab!

- Amadey (Endpoint Forensics)- 200+ of our users solved this lab!

- T1110.003 (Threat Hunting)- 100+ of our users solved this lab!


Active and Retired Labs

Active Labs: Real-World Problem Solving

Active Labs represent the most current and challenging scenarios on CyberDefenders. These labs are tailored to simulate real-world problem-solving environments, perfect for users wanting to sharpen their advanced skills.

  • No Walkthroughs or Hints: These labs are designed to encourage critical thinking, simulating the independence needed in real cybersecurity scenarios.

  • Leaderboard Points: Solve the labs, earn points, and rise through the ranks on the leaderboard. Compete with your peers to showcase your skills.

Retired Labs: Learn at Your Own Pace

When labs retire, they transition into a resource for learning. Retired Labs provide an excellent way for users looking to build a solid foundation or guidance during labs.

  • Walkthroughs: Retired Labs often feature walkthroughs that guide and help you understand various problem-solving strategies.

  • Hints: Each question in retired labs may have associated hints that help guide you towards the right solution without giving too much away.

  • Focus on Learning: Without leaderboard points, Retired Labs shift the focus away from competition and towards skill-building.


Cloud vs. Downloadable Labs

  • Cloud Labs:

These labs run entirely in the cloud, meaning no setup required! All you need is a browser. You’ll be able to jump right into a lab without having to download artifacts, or worry about configuring a VM.

  • Downloadable Labs:

For those who prefer a bit more control, downloadable labs provide you the full lab artifacts on your local machine for more control and offline labbing!


Filtering Labs

1. Navigate to the Practice page:

Hover over "CyberRange" in the top navigation bar, then click on "Practice" to access our lab listing page.

2. Filtering Labs:

Browse the labs using the filters sidebar, such as type, access type, or difficulty (e.g., Retired, Cloud, Easy). Once you find a lab that interests you, open it up and click "Join Lab" to start.


Ready to Dive In?

Whether you’re new or experienced, there’s something for every aspiring cybersecurity professional at CyberDefenders. Click the button below to jump into a select set of BlueYard labs that we recommend trying out!



Getting help with a lab

1. Walkthroughs: Available walkthroughs in the lab page left sidebar provides a step-by-step guide on how to complete the lab.

2. Hints: Each question may have associated hints that help guide you towards the right solution without giving too much away.

3. Community Guidance: You can head to the Lab Dedicated Thread on our Discord community server by clicking "Need Help?" button on the lab page top buttons then "Join Our Discord". Each lab has its forum thread for discussion and community guidance.

Did this answer your question?