Cyber Threat Hunting Cyber Range

This cyber range contains labs that walk you through how to find different threats using different methodologies.

3 hours

The Labs

Train hands-on

  • Cyber Threat Hunting - Detecting a Port Scan

    30 minutes
    In this lab you will learn how to use Wireshark to capture live traffic and how to identify a port scan in that traffic.
  • Cyber Threat Hunting - Finding threats in .pcap files

    30 minutes
    In this lab you will learn how to examine a pcap file for threats using both zeek and Wireshark.
  • Cyber Threat Hunting - Finding Threats in .vmem Files

    30 minutes
    In this lab you will examine a vmem file for threats using volatility3, the world's most widely used framework for extracting digital artifacts from volatile memory (RAM) samples.
  • Cyber Threat Hunting - Hunting Host-Based Threats

    30 minutes
    In this lab you will learn how to use the event viewer in Windows to search for suspicious activity.
  • Cyber Threat Hunting - Hunting Network-based Threats

    30 minutes
    In this lab you will learn how to replay traffic from a pcap file and how to capture and inspect that traffic.
  • Cyber Threat Hunting - Hunting with Powershell

    30 minutes
    In this lab you will exploit a vulnerability, and then use powershell to look for indicators of compromise on the target Windows machine.

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments