"If you only do what you can do, you will never be more than you are now!"


- Kung Fu Panda

All Dark Vortex trainings are led by Chetan Nayak. He strongly believes that in order to have a good understanding of information security, you need to have a good grasp on the fundaments of computer science. Its not only important to understand how things work, but also why things work, the way they work.

All the trainings conducted here, contain in-depth analysis of every attack/detection both from the defense and the offense perspective. You will be spending a lot of time on debuggers, wireshark and C/C++/Assembly to create hypothesis, validate the hypothesis and build your own tools/detections from every artefact found during the analysis.

Upcoming Workshops

Malware On Steroids

Slots Available:

- 2nd September 2024 - 5th September 2024 - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online) | 2500 US$

The MOS training program focuses on a brief introduction towards Windows Internals followed by a full hands-on course on building a Command & Control architecture and different types of payloads. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Offensive Tool Development

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The OTD training program is highly technical in nature which focuses on building a variety of tools for offensive tasks in C/C++ which support in-memory injection. This course will make heavy use of C/C++ programming and reversing with x64dbg/windbg. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Red Team & Operation Security

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The RTOS training program is designed to build the capabilities to simulate a modern adversary and configure your Command & Control architecture for Initial Access while using various techniques to hide in the shadows and move laterally to achieve the final objective of the Red Team. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Please contact paranoidninja@0xdarkvortex.dev for registration inquiries.



Training Testimonials

Active Directory Penetration Dojo- Creation of Forest Trust:(Part 3)

Posted on 29 Oct 2018 by Scarred Monk

Hi everyone, Welcome to the third part of the setup series on Pentesting lab in AD environment. In the previous posts, we learnt about the Active Directory basics and the different servers in AD environment. Now you know basic operations like how to create a domain controller, member serv...

Tagged with: active-directory blogs

Malware on Steroids Part 3: Machine Learning & Sandbox Evasion

Posted on 27 Oct 2018 by Paranoid Ninja

It’s been a busy month for me and I was not able to save time to write the final part of the series on Malware Development. But I am receiving too many DMs on Twitter accounts lately to publish the final part. So here we are.If you are reading this blog, I am basically assuming that you k...

Tagged with: malware-dev blogs

Malware on Steroids – Part 2: Evading Antivirus in a Simulated Organizational Environment

Posted on 17 Sep 2018 by Paranoid Ninja

In the previous post, we wrote a simple CMD Reverse Shell over TCP. However, in a real-life scenario, things would be pretty different. In this post, we will be focusing on Evading Antivirus and covering the following topics: Creating a Simulated Environment using Windows Active Director...

Tagged with: malware-dev blogs

Previous 4 of 8 Next