Self-paced

Explore our extensive collection of courses designed to help you master various subjects and skills. Whether you're a beginner or an advanced learner, there's something here for everyone.

Bootcamp

Learn live

Join us for our free workshops, webinars, and other events to learn more about our programs and get started on your journey to becoming a developer.

Upcoming live events

Learning library

For all the self-taught geeks out there, here is our content library with most of the learning materials we have produced throughout the years.

It makes sense to start learning by reading and watching videos about fundamentals and how things work.

Search from all Lessons


LoginGet Started

Projects

Practice and develop your coding skills by building real live interactive autograded projects with solutions and video tutorials

3hrs average

Cybersecurity Final Project

This final project aims to simulate a comprehensive cybersecurity exercise where students assume the role of cybersecurity analysts tasked with restoring and protecting a compromised server at 4Geeks Academy. The project is divided into three phases: forensic analysis, vulnerability detection and correction, and incident response planning.

Intermediate

3hrs average

Conduct a sensitive data analysis for a fictional organization. Identify and classify sensitive data types, map data flows, and identify risk points. Learn essential skills for implementing effective DLP strategies.

Intermediate

4hrs average

Learn how to install Wazuh on a virtual machine, configure Linux endpoints, collect and analyze logs from multiple sources, and simulate attacks to monitor with Wazuh's SIEM (Security Information and Event Management) capabilities.

Intermediate

2hrs average

Learn how to execute one of the most popular hacks on Windows: The Reverse Shell, and also learn to execute basic and administrative Windows commands remotely through a reverse shell, simulating a hacking attack from Kali Linux to Windows 10.

Intermediate

4hrs average

Master red team tactics with dozens of hands-on exercises focused on exploiting the OWASP Top 10 vulnerabilities. Perfect for ethical hackers and penetration testers looking to sharpen their offensive security skills.

Intermediate

2hrs average

This project aims to teach students how to exploit vulnerabilities found in a vulnerable machine (Metasploitable) during the reconnaissance phase. It includes detecting exploitable vulnerabilities, performing exploitation, privilege escalation, and documenting the process. Note: Post-exploitation activities are not included.

Intermediate

1hrs average

This practice will guide you through the process of installing bWAPP using a pre-configured virtual machine (BeeBox), including steps for setting up and customizing the environment for web security testing.

Beginner

5hrs average

This project guides students through the process of developing a foundational Information Security Management System (ISMS) for a public organization. Students will define the scope, conduct a risk assessment, select appropriate controls, and document security policies and procedures. The project aims to develop practical skills in risk assessment, policy development, and applying a risk-based approach to information security in a public sector context.

Intermediate

4hrs average

Create a Snake game in React! Build the classic game where you control a snake to eat food and grow while avoiding collisions. Learn to manage state, implement movement logic, and handle user input.

Intermediate

3hrs average

Learn how to install Wazuh on a virtual machine, configure Linux endpoints, and simulate threat activities to monitor with Wazuh's EDR (Endpoint Detection and Response) capabilities.

Intermediate

2hrs average

Learn how to perform a buffer overflow exploit vulnerable from a Kali Linux machine.

Intermediate

2hrs average

This project aims to consolidate the knowledge gained from previous pentesting exercises to propose preventive measures against identified vulnerabilities. The focus is on developing a comprehensive report that details identified vulnerabilities, exploitation techniques used, and recommendations for preventing future exploits.

Intermediate

1hrs average

This project aims to teach students how to perform the reconnaissance phase on a vulnerable machine (Metasploitable). It includes steps for finding the target's IP address, gathering information about the operating system and versions, enumerating ports and services, and describing potential vulnerabilities and breaches.

Beginner

2hrs average

Learn how to configure a secure server using OpenSSL to provide secure communications via SSL/TLS.

Intermediate

3hrs average

This project aims to guide students in creating security policies for Data Loss Prevention (DLP) within an organization. The first part focuses on applying the principle of least privilege to ensure that only authorized personnel have access to sensitive data. The goal is to protect confidential information through structured policies and procedures. The second part involves implementing restrictions on USB device usage to prevent data leaks, directly linked to the DLP policies established in the first part.

Beginner

4hrs average

Build a Memory Game with React: Find the Pairs! Develop a classic memory game where the objective is to find matching pairs of cards. Learn to manage card states and implement game logic to check for matches. Enhance your React skills with this engaging project!

Intermediate

4hrs average

Learn how to create a simulated network environment that includes a Demilitarized Zone, configure firewalls, gateways, and network detection systems, and ensure network security.

Intermediate

4hrs average

Create a Company Logo Generator using AI. Build a React app using ChatGPT’s API to generate logo descriptions from user input. Enhance your coding skills with this interactive project!

Intermediate

2hrs average

This project focuses on teaching students how to exploit vulnerabilities found in a vulnerable web application (DVWA) using Metasploit. It includes confirming vulnerabilities, exploiting them, performing privilege escalation, and documenting the process. Note: Post-exploitation activities are not included.

Intermediate

1hrs average

This project aims to teach students how to perform the reconnaissance phase on a vulnerable website (bWAPP in BeeBox VM). It includes steps for network scanning, service enumeration, domain information gathering, vulnerability scanning, and brute forcing directories and files.

Beginner

Load more...