"If you only do what you can do, you will never be more than you are now!"


- Kung Fu Panda

All Dark Vortex trainings are led by Chetan Nayak. He strongly believes that in order to have a good understanding of information security, you need to have a good grasp on the fundaments of computer science. Its not only important to understand how things work, but also why things work, the way they work.

All the trainings conducted here, contain in-depth analysis of every attack/detection both from the defense and the offense perspective. You will be spending a lot of time on debuggers, wireshark and C/C++/Assembly to create hypothesis, validate the hypothesis and build your own tools/detections from every artefact found during the analysis.

Upcoming Workshops

Malware On Steroids

Slots Available:

- 2nd September 2024 - 5th September 2024 - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online) | 2500 US$

The MOS training program focuses on a brief introduction towards Windows Internals followed by a full hands-on course on building a Command & Control architecture and different types of payloads. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Offensive Tool Development

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The OTD training program is highly technical in nature which focuses on building a variety of tools for offensive tasks in C/C++ which support in-memory injection. This course will make heavy use of C/C++ programming and reversing with x64dbg/windbg. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Red Team & Operation Security

Slots Available:

- TBA - 7 AM UK | 4 days | 6-7 hours per day (Interactive/Online)

The RTOS training program is designed to build the capabilities to simulate a modern adversary and configure your Command & Control architecture for Initial Access while using various techniques to hide in the shadows and move laterally to achieve the final objective of the Red Team. A detailed information on the workshop can be found here.

Certificate Of Completion: Yes


Please contact paranoidninja@0xdarkvortex.dev for registration inquiries.



Training Testimonials

Active Directory Penetration Dojo- Setup of AD Penetration Lab: Part 1

Posted on 09 Jun 2018 by Scarred Monk

The PrologueHello everyone, Welcome to the series of Active Directory Penetration Dojo. This series is for people who’ve used Windows but haven’t worked on Active Directory. This blog will be focusing primarily on understanding AD environment so that we can perform AD enumeration and simu...

Tagged with: active-directory blogs

Ground Zero: Part 2-3 – Reverse Engineering – Building Cracked Binaries – Windows x64

Posted on 09 Jun 2018 by Paranoid Ninja

PrologueIn the previous post, we saw how to extract cleartext and encrypted passwords by reverse engineering the binaries which stored the passwords in memory or within the binary itself. But what if the password is not at all stored in the memory? What if the password is communicating to...

Tagged with: reverse-engineering blogs

Quack…Quack…Make way for Rubber Ducky!

Posted on 22 May 2018 by Paranoid Ninja

This post is gonna be all about building your own Rubber Ducky at your home with a microcontroller. If you know what a Rubber Ducky is, you can directly skip to the section below red note. If you don’t however, then let me explain it to you quickly. Let’s say you’ve been assigned a projec...

Tagged with: blogs

Previous 6 of 8 Next