Unterschiede

Hier werden die Unterschiede zwischen zwei Versionen angezeigt.

Link zu dieser Vergleichsansicht

Nächste Überarbeitung
Vorhergehende Überarbeitung
es:it-security:cheatsheets [2023/11/16 20:17] – Automatic translation 135.181.138.9es:it-security:cheatsheets [Unbekanntes Datum] (aktuell) – gelöscht - Externe Bearbeitung (Unbekanntes Datum) 127.0.0.1
Zeile 1: Zeile 1:
-====== Fichas de seguridad informática ====== 
- 
-{{template>vorlagen:tutorialdetails|tutversion=1.0|tutdate=05.11.2023}} 
- 
-^ Programa ^ Categoría ^ Enlace ^ 
-| Ataque BloodHound AD | Directorio Activo | [[https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#active-directory-recon|Externer Enlace]] | 
-| Base de datos de exploits | Vulnerabilidades | [[https://www.exploit-db.com/|exploit-db]] | 
-| Contenedores de bypass de seguridad Unix  | Unix | [[https://gtfobins.github.io/|Github]] | 
-| Trucos de hacking | Métodos | [[https://book.hacktricks.xyz/welcome/readme|hacktricks]] | 
-| Anulación de la seguridad en Windows | Windows | [[https://lolbas-project.github.io/|Externer Enlace]] | 
-| Metasploit | Herramienta de explotación | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Metasploit-CheatSheet.pdf|Github]] | 
-| PowerShell | Consola | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/PowerShellCheatSheet_v41.pdf|Github]] | 
-| ReverseShell | Métodos | [[https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md|Github]] | 
-| Generador ReverseShell | Métodos | [[https://www.revshells.com/|revshells]] | 
-| Shodan | Búsqueda de seguridad | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/shodan.md|Github]] | 
-| SQLMap | Inyección SQL | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/sqlmap-cheatsheet-1.0-SDB.pdf|Github]] | 
-| Wireshark | Escaneado de red | [[https://github.com/coreb1t/awesome-pentest-cheat-sheets/blob/master/docs/Wireshark_Display_Filters.pdf|Github]] | 
-| Hacking de Wordpress | Métodos | [[https://infosecwriteups.com/hacking-the-wordpress-sites-for-fun-and-profit-part-1-water-7ba474ced0f8|externer Blog]] | 
-|  |  |  | 
- 
- 
-