"If you only do what you can do, you will never be more than you are now!"


- Kung Fu Panda

All Dark Vortex trainings are led by Chetan Nayak. He strongly believes that in order to have a good understanding of information security, you need to have a good grasp on the fundaments of computer science. Its not only important to understand how things work, but also why things work, the way they work.

All the trainings conducted here, contain in-depth analysis of every attack/detection both from the defense and the offense perspective. You will be spending a lot of time on debuggers, wireshark and C/C++/Assembly to create hypothesis, validate the hypothesis and build your own tools/detections from every artefact found during the analysis.

Upcoming Workshops

Malware On Steroids

Slots Available:

- 2nd September 2024 - 5th September 2024 - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online) | 2500 US$

The MOS training program focuses on a brief introduction towards Windows Internals followed by a full hands-on course on building a Command & Control architecture and different types of payloads. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Offensive Tool Development

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The OTD training program is highly technical in nature which focuses on building a variety of tools for offensive tasks in C/C++ which support in-memory injection. This course will make heavy use of C/C++ programming and reversing with x64dbg/windbg. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Red Team & Operation Security

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The RTOS training program is designed to build the capabilities to simulate a modern adversary and configure your Command & Control architecture for Initial Access while using various techniques to hide in the shadows and move laterally to achieve the final objective of the Red Team. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Please contact paranoidninja@0xdarkvortex.dev for registration inquiries.



Training Testimonials

A Thousand Sails, One Harbor - C2 Infra on Azure

Posted on 29 Sep 2023 by Paranoid Ninja

Over the past four years of conducting Red Team workshops, one of the most asked questions has always been the configuration of a Command & Control infrastructure. As much as Fastly helps to secure a CDN, the novelty among Red Team has always been to use azureedge.net as redirectors, ...

Tagged with: red-team blogs brute-ratel

Hiding In PlainSight - Indirect Syscall is Dead! Long Live Custom Call Stacks

Posted on 29 Jan 2023 by Paranoid Ninja

NOTE: This is a PART II blog on Stack Tracing evasion. PART I can be found here.This is the second part of the blog I wrote 3 days back on proxying DLL loads to hide suspicious stack traces leading to a user allocated RX region. I won’t be going in depth on how stack works, because I alre...

Tagged with: red-team blogs brute-ratel

Hiding In PlainSight - Proxying DLL Loads To Hide From ETWTI Stack Tracing

Posted on 26 Jan 2023 by Paranoid Ninja

NOTE: This is a PART I blog on Stack Tracing evasion. PART II can be found here.Been a while since I actually wrote any blog on Dark Vortex (not counting the Brute Ratel ones, just raw research), thus I decided to add the post here. This blog provides a high level overview on stack tracin...

Tagged with: red-team blogs brute-ratel

1 of 8 Next