📚
Securiters Wiki
  • 👋Índice
  • 🐣Conceptos Básicos
  • 🔍OSINT
    • Empresas
    • Personas
    • SOCMINT
    • URLs / IPs
  • 🕸️Web
    • 1. Recolección de información
    • 2. Enumeración y descubrimiento
    • 3. Configuración del servidor
    • 4. Entrada de datos
    • 5. Fuerza bruta
    • 6. Autenticación y autorización
    • 7. LFI/RFI
    • 🧞‍♂️CMS
  • 🐢APIs
  • ☎️Móviles
    • 👾Android
    • Analisis Estatico Android
    • Analisis Dinamico Android
    • 📱iOS
    • Jailbreak
    • Analisis Estatico iOS
    • Analisis Dinamico iOS
  • 🎯Internas
    • 🐧Linux
    • 🏹AD
      • Enumeracion
      • Mimikatz & PassTheHash
      • Local Privilege Escalation
      • PE - AS-REPRoast
      • PE - DNSAdmin
      • PE - Kerberoast
      • PE - Trusts
      • PE - Delegations
      • Persistencia - ACLs
      • Persistencia - Kerberos & Tickets
  • 📶Wifi
    • WEP
    • WPS
    • Redes PSK
    • Redes MGT
    • Redes ocultas
  • ⚔️Pentesting / Red team
    • Windows
      • Enumeración
      • Elevación de Privilegios
    • Linux
      • Enumeración
      • Elevación de Privilegios
    • Shells
  • 🛡️Blue Team
  • 📡Puertos & Servicios
    • 21 - FTP
    • 22 - SSH
    • 23 - Telnet
    • 25 - SMTP
    • 53 - DNS
    • 79 - Finger
    • 80 - HTTP
    • 88 - Kerberos
    • 110 - POP3
    • 111 - RPC
    • 123 - NTP (UDP)
    • 135 - MSRPC
    • 139 - Netbios-ssn
    • 143 - IMAP
    • 161/162 - SNMP
    • 389 - LDAP
    • 443 - HTTPS
    • 445 - SMB
    • 464 - kpasswd5
    • 500 - IPSec/IKE VPN
    • 587 - SMPT STARTTLS
    • 623 - IPMI
    • 631 - CUPS
    • 636 - LDAP
    • 1433/1434 - MS SQL Server
    • 1521 - OracleDB
    • 1720 - VoIP - SIP
    • 1900 - UPnP
    • 2049 - NFS
    • 3306 - MySQL
    • 3389 - RDP
    • 4500 - IPSec (UDP)
    • 5357 - WSDAPI
    • 6379 - Redis
    • 6697 - IRC
    • 8009 - Apache Jserv
    • 8080 - HTTP Alt
    • 8500 - Adobe Coldfusion
    • 10000 - Webmin
    • 49981 - System Management Hub
    • 50000 - SAP
  • 🎣Phishing
  • 🐛Bug Bounty
  • ☁️Cloud
    • AWS
    • Azure
  • 🪲Malware
  • 👻Forense
  • 🛠️Tools & Scripts
    • BloodHound
    • Burp Suite
    • Enum4linux
    • Frida
    • Apps Móviles
      • ADB
      • Objection
    • Wireshark
    • Transferencia de ficheros
    • Libros de hacking
    • Addons
    • 🐧WSL
  • ⛳Practicar
  • 🧙‍♂️Certificaciones
    • Repaso CRTP
    • Repaso OSCP
      • 1. Enumeración
      • 2. Vector de entrada
      • 3. Obtención de credenciales
      • 4. Spraying
      • 5. Movimiento lateral
      • 6. Siguientes pasos
  • 📜Recursos en Telegram
  • 🔊Congresos de ciberseguridad
  • 🗣️Entrevistas realizadas
  • 🎤Charlas y Eventos
  • 👣WRITE-UPS
    • 📗Hack The Box
      • 🟢Return
      • 🟢Love
      • 🟢GoodGames
      • 🟢ToolBox
      • 🟢Traverxec
      • 🟢Granny
      • 🟢Jerry
      • 🟢Networked
      • 🟢Arctic
      • 🟢Mirai
      • 🟢Bashed
      • 🟢TwoMillion
      • 🟠Chaos
      • 🟢Validation
      • 🟢Antique
      • 🟢Busqueda
    • 📗Proving Grounds
      • 🟢MoneyBox
      • 🟢Gaara
      • 🟢InfoSec Prep
      • 🟢DC-1
      • 🟢SunsetNoontide
      • 🟢Shakabrah
      • 🟢Ha-Natraj
      • 🟢Monitoring
      • 🟢DriftingBlues6
      • 🟢PyExp
      • 🟢OnSystemShellDredd
      • 🟢Blogger
      • 🟢Dawn
      • 🟢DC-2
      • 🟢FunboxEasy
      • 🟢Sumo
      • 🟢Inclusiveness
      • 🟢FunboxEasyEnum
      • 🟢Potato
      • 🟢Solstice
      • 🟢SunsetDecoy
      • 🟢Lampiao
      • 🟢Vegeta1
      • 🟢Katana
      • 🟢BBSCute
      • 🟢Sar
      • 🟢EvilBox-One
      • 🟢Seppuku
      • 🟢Funbox Rookie
      • 🟢Photographer
      • 🟢CyberSploit1
      • 🟢Amaterasu
      • 🟠Pwned1
      • 🟠My-CMSMS
      • 🟠ICMP
      • 🟠DC-9
      • 🟠SunsetMidnight
      • 🟠Election1
      • 🟠DC-4
      • 🟠Stapler
      • 🟠BTRSys2.1
      • 🟠Assertion101
      • 🟠Loly
      • 🟠SoSimple
      • 🟠Tre
      • 🟠Funbox
      • 🟠NoName
      • 🔴GlasgowSmile
      • 🔴InsanityHosting
      • 🔴Djinn3
      • 🟠CTF SunsetMidnight
Powered by GitBook
On this page
  • Seguridad Ofensiva
  • Ec-Council
  • Pentester Academy
  • Zero Point Security
  • eLearn Security
  • Offensive Security
  • The Cyber Mentor
  • PortSwigger
  • Seguridad Defensiva
  • HackTheBox
  • eLearn Security
  • GIAC
  • Cloud
  • CyberWarfare.live
  • Gestión
  • ISC2
  • Recursos y enlaces de referencia

Was this helpful?

Certificaciones

Listado de empresas y recursos para el estudio de certificaciones conocidas en el sector de la ciberseguridad

PreviousPracticarNextRepaso CRTP

Last updated 5 months ago

Was this helpful?

Seguridad Ofensiva

Ec-Council

Pentester Academy

    • En tienes lo más importante antes de presentarte al examen

Zero Point Security

eLearn Security

Offensive Security

  • OSCP (Offensive Security Certified Proffesional)

The Cyber Mentor

PortSwigger

Seguridad Defensiva

HackTheBox

eLearn Security

GIAC

Cloud

CyberWarfare.live

Gestión

ISC2

Recursos y enlaces de referencia

🧙‍♂️
CEH (Certified Ethical Hacking)
CRTP (Certified Red Team Proffesional)
Repaso CRTP
CRTE (Certified Red Team Expert)
PACES (Pentester Academy Certified Enterprise Specialist)
RTO (Red Team Operator)
eJPT (eLearnSecurity Certified Junior Penetration Tester)
eCPPT (eLearnSecurity Certified Professional Penetration Tester)
eCPTX (eLearnSecurity Certified Penetration Tester eXtreme)
eWPTX (eLearnSecurity Web Penetration Tester eXtreme)
What to Expect From the New OSCP Exam
OSCP Exam FAQ
OSWE/AWAE (Advanced Web Attacks and Exploitation)
OSWP (Offensive Security Wireless Pentester)
OSEP (Offensive Security Experienced Pentester)
AWE (Advanced Windows Exploitation)
OSWA (Offensive Security Web Assessor)
PNPT (Practical Network Penetration Tester Certification)
BSCP (Burp Suite Certified Practitioner)
CDSA (Certified Defensive Security Analyst)
eNDP (eLearnSecurity Network Defense Professional)
eCIR (eLearnSecurity Certified Incident Responder)
eCRE (eLearnSecurity Certified Reverse Engineer)
eWDP (eLearnSecurity Web Defense Professional)
eCDFP (eLearnSecurity Certified Digital Forensics Professional)
eCTHPv2 (eLearnSecurity Certified Threat Hunting Professional)
eCMAP (eLearnSecurity Certified Malware Analysis Professional)
GCFA (Certified Forensic Analyst)
GCIH (Certified Incident Handler)
GNFA (Network Forensic Analyst)
GREM (Reverse Engineering Malware)
Certified Hybrid Multi-Cloud Red Team Specialist
CISSP (Certified Information Systems Security Professional)
https://pauljerimy.com/security-certification-roadmap/