Event Date:14 May 2025 - 28 May 2025
Organizer:Code For Change Chitwan
Location:Google Meet
Cost:Rs 199 to Rs 399
A 15-day intensive training program for beginners to ethical hackers. Learn cybersecurity with hands-on tools like Kali Linux, Metasploit and real-world practice from cybersecurtiy expert.
๐ผ๐๐๐๐๐ ๐๐๐ ๐ท๐๐๐๐ ๐๐ ๐ซ๐๐๐๐๐๐ ๐ซ๐๐๐๐๐๐ โ ๐ญ๐๐๐ ๐ฉ๐๐๐๐๐๐๐ ๐๐ ๐ฌ๐๐๐๐๐๐ ๐ฏ๐๐๐๐๐
Code For Change Chitwan presents a 15-day intensive Cybersecurity Training tailored for IT students and tech enthusiasts. Learn ethical hacking, penetration testing, digital defense, and compete in real-world Capture The Flag (CTF) challenges.
๐ Dates: Starts Jestha 1 (May 14 โ May 28, 2025) โ 15 Days
๐ Time: 9:00 PM onwards (1 hr+ daily sessions)
๐ Platform: Google Meet | Live, Practical & Interactive
๐ฐ From Zero to Hacker: No prior experience needed
๐ ๏ธ Tools Covered: Kali Linux, Nmap, Wireshark, Burp Suite
๐ฏ Real Practice: Bug bounty, OSINT, CTFs
๐จโ๐ซ Mentor: Er. Apil Chand โ Cybersecurity Researcher | IS Auditor
๐ LinkedIn Profile
๐ป Kali Linux โ installation, overview, command-line basics
๐งช Penetration testing โ phases, practical labs
๐ Cryptography โ hash cracking, SSL/TLS, encryption
๐ Network Security โ Nmap, Wireshark, troubleshooting
๐งฐ Metasploit Framework โ exploitation fundamentals
๐ธ๏ธ Web App Security โ Burp Suite, manual/automated testing
๐ต๏ธ Recon & OSINT โ techniques, tools, active/passive
๐ Bug Bounty โ reporting, platform insights
๐ CTF Challenges โ real-world hacking simulations
๐ Assignments โ command mastery, exploit reports, recon docs
๐ Full Syllabus: Click to View
๐ฅ CFC Members: NPR 199
๐ Non-Members: NPR 399
๐ Certificate: Provided after completion
๐ฎ CTFs & Assignments: For hands-on reinforcement
๐ Limited Slots Available โ Donโt miss out!
๐ง Email: codeforchangechitwan@gmail.com
๐ Sandesh Ghadal (Admin Lead): +977 981-2274117
๐ Prabesh Khatiwada (Secretary): +977 9866651052
๐ Yuresh Gurung (Tech Lead): +977 970722587
CSITAN Rupandehi
UBUCON-Asia, GNOME Nepal