Virtual Training Courses

July 20 - 26, Online

BOOK NOW

You don't need to come to Las Vegas to take part in DOUBLEDOWN24. You can study with our amazing trainers from the comfort of your own home! Our trainings run from July 20 - 26, and are 16 or 32 hours long. Our trainings are fully interactive with teaching assistants ready to capture questions and queries from our discord, and streams available to watch again later.

Ringzer0’s Virtual Training Experience
What can I expect from a virtual training delivered by Ringzer0, and answers to frequently asked questions.

Pricing

Trainings are priced based on 16 or 32 hours course length.

Pricing Model 16 Hours 32 Hours
Early Bird (Till May 7) USD2100 USD4000
Standard (May 8 - June 30) USD2300 USD4200
Late (July 1 - Aug 3) USD2500 USD4400

Virtual Trainings

Reverse Engineering – Binary Program Analysis
Jul 20 - 26 | 32 Hours

Reverse engineering is the art of extracting valuable information from unknown binary programs. No matter whether we aim to find vulnerabilities in closed-source software, dissect the internals of nation-state malware, or simply bypass copy protection technologies: Reverse engineering helps us to pinpoint relevant code/data locations, enables us to reconstruct high-level constructs from machine code, and thus provides us with insights into valuable program internals.

Fuzzing and Attacking Custom Embedded Systems
Aug 19-25 | 32 Hours

Let Tobias and Marius teach you how to fuzz, test and exploit deeply embedded devices using custom embedded non-Linux operating systems. August 19-25

Windows Kernel Exploitation - Foundation and Advanced
Jul 20 - 26 | 32 Hours

Participants will gain hands-on experience in a wide range of topics, including Windows and driver internals, various memory corruption types, exploit development techniques, mitigation bypass techniques, pool internals, and Feng-Shui. The course culminates in a CTF challenge, allowing participants to apply their newly acquired skills.

The ARM IoT Exploit Laboratory
Jul 20 - 26 | 32 Hours

An ideal introduction to vulnerability exploitation on 32-bit ARM Linux platform, spanning from ARM32 assembly all the way to Return Oriented Programming (ROP), Infoleaks and defeating stack cookies.

MalOpSec2 - EDR: The Great Escape
Jul 25-31 | 32 Hours

An intense 32 hour training on the ins and outs of Windows malware and EDR evasion.

TEEPwn: Breaking TEE By Experience
Jul 22 - 26 | 32 Hours

Learn how to break Trusted Execution Environments with veteran instructor Cristofaro Mune. July 20th - 26th.

Machine Learning for Reverse Engineers
Jul 20 - 26 | 32 Hours

In this course, students will gain the necessary hands-on experience, knowledge, and confidence to conduct automated program analysis at scale using machine learning. July 20th - 26th

QEMU Internals, Instrumentation and Fuzzing
Jul 21 - 27 | 32 Hours

QEMU Internals, Instrumentatino and Fuzzing will dive deep into the QEMU universal executor TCG and teach how to model new devices and fuzz them. July 21 - 27.

Everyday Ghidra: Practical Windows Reverse Engineering
Jul 20 - 26 | 32 Hours

A comprehensive guide to using Ghidra, covering fundamental operations to advanced techniques, with hands-on exercises on real-world Windows applications. July 20th - 26th

RISC-V Assembly
Aug 5-6 | 16 Hours

RISC-V is the new hotness! It's going to take over the world! But what is RISC-V, and why should you care? Aug 5-6.

Mobile Reverse Engineering with r2frida
Aug 3 - 6 | 4 Days

Learn how to analyze Android and iOS mobile apps with R2Frida. Bypass jailbreak protections, SSL pinning, anti-debugging and even Frida detections using Frida itself.

Xeno's All You Can Learn Buffet
Aug 3 - 6 | 4 Days

Xeno's Learn All You Can combo of x86-64 Assembly, RISC-V Assembly, OS Internals, Intel Firmware and C/C+++ vulnerabilities. August 3-6.