Cybersecurity 101: Essentials to Advanced
Online
Global

Cybersecurity 101: Essentials to Advanced

14 May 2025 - 28 May 2025

Code For Change Chitwan

Google Meet

Rs 199 to Rs 399

A 15-day intensive training program for beginners to ethical hackers. Learn cybersecurity with hands-on tools like Kali Linux, Metasploit and real-world practice from cybersecurtiy expert.

๐Ÿ›ก๏ธ Cybersecurity 101: Essentials to Advanced

๐‘ผ๐’๐’๐’๐’„๐’Œ ๐’•๐’‰๐’† ๐‘ท๐’๐’˜๐’†๐’“ ๐’๐’‡ ๐‘ซ๐’Š๐’ˆ๐’Š๐’•๐’‚๐’ ๐‘ซ๐’†๐’‡๐’†๐’๐’”๐’† โ€“ ๐‘ญ๐’“๐’๐’Ž ๐‘ฉ๐’†๐’ˆ๐’Š๐’๐’๐’†๐’“ ๐’•๐’ ๐‘ฌ๐’•๐’‰๐’Š๐’„๐’‚๐’ ๐‘ฏ๐’‚๐’„๐’Œ๐’†๐’“

Code For Change Chitwan presents a 15-day intensive Cybersecurity Training tailored for IT students and tech enthusiasts. Learn ethical hacking, penetration testing, digital defense, and compete in real-world Capture The Flag (CTF) challenges.


๐Ÿ“… Training Details

๐Ÿ—“ Dates: Starts Jestha 1 (May 14 โ€“ May 28, 2025) โ€“ 15 Days
๐Ÿ•— Time: 9:00 PM onwards (1 hr+ daily sessions)
๐Ÿ“ Platform: Google Meet | Live, Practical & Interactive


๐Ÿš€ Why Join This Workshop?

๐Ÿ”ฐ From Zero to Hacker: No prior experience needed ๐Ÿ› ๏ธ Tools Covered: Kali Linux, Nmap, Wireshark, Burp Suite
๐ŸŽฏ Real Practice: Bug bounty, OSINT, CTFs
๐Ÿ‘จโ€๐Ÿซ Mentor: Er. Apil Chand โ€“ Cybersecurity Researcher | IS Auditor
๐Ÿ”— LinkedIn Profile


๐Ÿ“˜ What Youโ€™ll Learn

๐Ÿ’ป Kali Linux โ€“ installation, overview, command-line basics
๐Ÿงช Penetration testing โ€“ phases, practical labs
๐Ÿ” Cryptography โ€“ hash cracking, SSL/TLS, encryption
๐ŸŒ Network Security โ€“ Nmap, Wireshark, troubleshooting
๐Ÿงฐ Metasploit Framework โ€“ exploitation fundamentals
๐Ÿ•ธ๏ธ Web App Security โ€“ Burp Suite, manual/automated testing
๐Ÿ•ต๏ธ Recon & OSINT โ€“ techniques, tools, active/passive
๐Ÿž Bug Bounty โ€“ reporting, platform insights
๐Ÿ CTF Challenges โ€“ real-world hacking simulations
๐Ÿ“‹ Assignments โ€“ command mastery, exploit reports, recon docs

๐Ÿ“„ Full Syllabus: Click to View


๐Ÿ’ฐ Fee Structure

๐Ÿ‘ฅ CFC Members: NPR 199
๐ŸŒ Non-Members: NPR 399

๐ŸŽ“ Certificate: Provided after completion
๐ŸŽฎ CTFs & Assignments: For hands-on reinforcement
๐Ÿš€ Limited Slots Available โ€“ Donโ€™t miss out!


๐Ÿ“ฉ Contact Us

๐Ÿ“ง Email: codeforchangechitwan@gmail.com
๐Ÿ“ž Sandesh Ghadal (Admin Lead): +977 981-2274117
๐Ÿ“ž Prabesh Khatiwada (Secretary): +977 9866651052
๐Ÿ“ž Yuresh Gurung (Tech Lead): +977 970722587

Explore Other Events

ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย 
ย ย ย ย