"If you only do what you can do, you will never be more than you are now!"


- Kung Fu Panda

All Dark Vortex trainings are led by Chetan Nayak. He strongly believes that in order to have a good understanding of information security, you need to have a good grasp on the fundaments of computer science. Its not only important to understand how things work, but also why things work, the way they work.

All the trainings conducted here, contain in-depth analysis of every attack/detection both from the defense and the offense perspective. You will be spending a lot of time on debuggers, wireshark and C/C++/Assembly to create hypothesis, validate the hypothesis and build your own tools/detections from every artefact found during the analysis.

Upcoming Workshops

Malware On Steroids

Slots Available:

- 2nd September 2024 - 5th September 2024 - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online) | 2500 US$

The MOS training program focuses on a brief introduction towards Windows Internals followed by a full hands-on course on building a Command & Control architecture and different types of payloads. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Offensive Tool Development

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The OTD training program is highly technical in nature which focuses on building a variety of tools for offensive tasks in C/C++ which support in-memory injection. This course will make heavy use of C/C++ programming and reversing with x64dbg/windbg. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Red Team & Operation Security

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The RTOS training program is designed to build the capabilities to simulate a modern adversary and configure your Command & Control architecture for Initial Access while using various techniques to hide in the shadows and move laterally to achieve the final objective of the Red Team. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Please contact paranoidninja@0xdarkvortex.dev for registration inquiries.



Training Testimonials

Windows Shellcoding x86 – Hunting Kernel32.dll – Part 1

Posted on 18 Mar 2019 by Paranoid Ninja

Welcome to Hell on EarthYeah, you read it right. For a guy who has learnt Linux Shellcoding and starts working on windows, its gonna be a hell of a lot tougher than you would imagine. Windows kernel is totally different from that of Linux. That being said, Linux kernel is a lot easier to ...

Tagged with: shellcoding blogs

Active Directory Penetration Dojo–AD Environment Enumeration -1

Posted on 01 Jan 2019 by Scarred Monk

Hi everyone, we’ve discussed basics of Active Directory and different servers in AD in previous blog posts of this series. If you’ve not yet read that, please find that here in Part 1 and Part 2. We’ve also understood trust relationships in AD environment. You can read post on trust relat...

Tagged with: active-directory blogs

Shuriken – Android Kernel on Steroids

Posted on 26 Dec 2018 by Paranoid Ninja

Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting. It was specifically built for HackRF and Proxmark 3, but later I decided to add other features too. You can download the latest kernel source of Shuriken from here. If you want a prebuilt Zip f...

Tagged with: red-team blogs

Previous 3 of 8 Next