"If you only do what you can do, you will never be more than you are now!"


- Kung Fu Panda

All Dark Vortex trainings are led by Chetan Nayak. He strongly believes that in order to have a good understanding of information security, you need to have a good grasp on the fundaments of computer science. Its not only important to understand how things work, but also why things work, the way they work.

All the trainings conducted here, contain in-depth analysis of every attack/detection both from the defense and the offense perspective. You will be spending a lot of time on debuggers, wireshark and C/C++/Assembly to create hypothesis, validate the hypothesis and build your own tools/detections from every artefact found during the analysis.

Upcoming Workshops

Malware On Steroids

Slots Available:

- 2nd September 2024 - 5th September 2024 - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online) | 2500 US$

The MOS training program focuses on a brief introduction towards Windows Internals followed by a full hands-on course on building a Command & Control architecture and different types of payloads. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Offensive Tool Development

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The OTD training program is highly technical in nature which focuses on building a variety of tools for offensive tasks in C/C++ which support in-memory injection. This course will make heavy use of C/C++ programming and reversing with x64dbg/windbg. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Red Team & Operation Security

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The RTOS training program is designed to build the capabilities to simulate a modern adversary and configure your Command & Control architecture for Initial Access while using various techniques to hide in the shadows and move laterally to achieve the final objective of the Red Team. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Please contact paranoidninja@0xdarkvortex.dev for registration inquiries.



Training Testimonials

Red Team TTPs Part 2: PUSH 0xPE, CALL 0xLOADER

Posted on 08 Oct 2020 by Paranoid Ninja

.blogPE or Portable executable is one of the most important topic that revolves around information security. Anything ranging from executing a process on windows, loading a DLL from disk, memory based reflective PE injections or even reflecting Dot Net Assemblies, all revolve around the P...

Tagged with: red-team blogs brute-ratel

Red Team TTPs Part 1: AMSI Evasion

Posted on 17 Jul 2019 by Paranoid Ninja

It’s been a while since I wrote my last blog-post. I wrote this post partially quite a while back, but then I joined as a Senior Red Team Consultant at Mandiant/Fireeye and its been a bumpy ride for me since I’ve been too busy with office projects as well as a personal project of mine for...

Tagged with: red-team blogs

Windows Shellcoding x86 – Calling Functions in Kernel32.dll – Part 2

Posted on 01 Apr 2019 by Paranoid Ninja

In the previous part, we found the address of Kernel32.dll dynamically by walking through the LDR struct. In this part, we will be focusing on finding the address of the functions(known as DLL symbols) within the Kernel32.dll and calling them by supplying the arguments. One of the methods...

Tagged with: shellcoding blogs

Previous 2 of 8 Next