Herramientas de usuario

Herramientas del sitio


seguridad:enlaces:certificaciones:oscp:preparacion_personal

Diferencias

Muestra las diferencias entre dos versiones de la página.

Enlace a la vista de comparación

Ambos lados, revisión anteriorRevisión previa
Próxima revisión
Revisión previa
seguridad:enlaces:certificaciones:oscp:preparacion_personal [2020/06/28 04:00] cayuseguridad:enlaces:certificaciones:oscp:preparacion_personal [2020/07/01 17:51] (actual) – [Reviews y Notas] cayu
Línea 15: Línea 15:
   * https://github.com/justinsteven/dostackbufferoverflowgood   * https://github.com/justinsteven/dostackbufferoverflowgood
   * https://guide.offsecnewbie.com/buffer-overflow   * https://guide.offsecnewbie.com/buffer-overflow
 +  * https://www.udemy.com/course/practical-ethical-hacking/
 ===== PowerShell ===== ===== PowerShell =====
 https://github.com/PowerShellMafia/PowerSploit https://github.com/PowerShellMafia/PowerSploit
Línea 20: Línea 21:
   * https://github.com/sagishahar/lpeworkshop   * https://github.com/sagishahar/lpeworkshop
   * https://github.com/diego-treitos/linux-smart-enumeration   * https://github.com/diego-treitos/linux-smart-enumeration
-===== Reviews =====+  * https://medium.com/@parvezahmad90/windows-privilege-escalation-insecure-service-registry-to-system-shell-step-by-step-88776c712c17 
 +  * https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite 
 +===== Reviews y Notas ===== 
 +Reviews
   * https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html   * https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html
   * https://atom.hackstreetboys.ph/hacking-oscp/   * https://atom.hackstreetboys.ph/hacking-oscp/
   * https://hmxsecurity.com/2020/05/25/my-oscp-journey/   * https://hmxsecurity.com/2020/05/25/my-oscp-journey/
   * https://medium.com/@wisdomgoody/review-oscp-path-tryhackme-e846c01ce47   * https://medium.com/@wisdomgoody/review-oscp-path-tryhackme-e846c01ce47
 +Notas personales
 +  * https://oscp.infosecsanyam.in/
 +  * https://oscpnotes.infosecsanyam.in/
 ===== LABS ONLINE ===== ===== LABS ONLINE =====
-VULNHUB+==== VULNHUB ==== 
 +  * https://www.abatchy.com/2017/02/oscp-like-vulnhub-vms
 ==== HACKTHEBOX ==== ==== HACKTHEBOX ====
 Mi perfil de usuario : https://www.hackthebox.eu/home/users/profile/90122 Mi perfil de usuario : https://www.hackthebox.eu/home/users/profile/90122
 ==== TRYHACKME ==== ==== TRYHACKME ====
 Mi perfil de usuario : https://tryhackme.com/p/cayu Mi perfil de usuario : https://tryhackme.com/p/cayu
 +=== Rooms ===
 +  * https://tryhackme.com/room/thecodcaper
 +== Walkthrough ==
 +  * https://medium.com/@ratiros01/tryhackme-agent-sudo-30bc1c2b1561
 +  * https://medium.com/@wisdomgoody/understanding-how-to-start-hacking-with-tryhackme-kenobi-write-up-cc356c314703
 +  * https://medium.com/@ratiros01/tryhackme-mr-robot-ctf-2a962f34aa29
 +  * https://www.youtube.com/watch?v=2ZZPwwXOH08&feature=em-lsp
 ==== ATTACHDEFENSE ==== ==== ATTACHDEFENSE ====
 https://attackdefense.pentesteracademy.com/ https://attackdefense.pentesteracademy.com/
seguridad/enlaces/certificaciones/oscp/preparacion_personal.1593316819.txt.gz · Última modificación: 2020/06/28 04:00 por cayu