Intermedio - avanzado - OSCP Roadmap
Este roadmap está inspirado al 100% en el HackingVault de s4vitar, diseñado específicamente para preparar la certificación OSCP (Offensive Security Certified Professional).
Objetivo: Completar el ciclo de 29 semanas cubriendo desde fundamentos hasta explotación avanzada y Active Directory complejo.
Recurso: La propiedad intelectual y todas las resoluciones en video pertenecen al canal público de S4viSinFiltro.
🟢 NIVEL: FUNDAMENTOS
SEMANA 1: Bases del Pentesting
Enfoque: Metodología y máquinas entry-level.
Técnicas Clave: Enumeración básica (Nmap), Exploits públicos, Windows PrivEsc.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Active | Hack The Box | Easy | Ver 🎥 | AD Básico | |
| Admirer | Hack The Box | Easy | Ver 🎥 | ||
| Arctic | Hack The Box | Easy | Ver 🎥 | ColdFusion | |
| Backdoor | Hack The Box | Easy | Ver 🎥 | LFI / gdbserver | |
| Blue | Hack The Box | Easy | Ver 🎥 | EternalBlue |
SEMANA 2: Servicios Comunes
Enfoque: Enumeración y explotación de servicios.
Técnicas Clave: Servicios vulnerables, File upload attacks, Linux PrivEsc.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Bounty | Hack The Box | Easy | Ver 🎥 | IIS / ASP | |
| BountyHunter | Hack The Box | Easy | Ver 🎥 | XXE | |
| Buff | Hack The Box | Easy | Ver 🎥 | Buffer Overflow simple | |
| Cicada | Hack The Box | Medium | Ver 🎥 | Active Directory | |
| Crafty | Hack The Box | Easy | Ver 🎥 | Minecraft |
SEMANA 3: Escalada de Privilegios
Enfoque: Linux y Windows PrivEsc básico.
Técnicas Clave: SMB enumeration, Web fuzzing, Kernel exploits.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Devel | Hack The Box | Easy | Ver 🎥 | FTP / IIS | |
| Forest | Hack The Box | Easy | Ver 🎥 | AD / Kerberoasting | |
| Grandpa | Hack The Box | Easy | Ver 🎥 | IIS 6.0 | |
| Granny | Hack The Box | Easy | Ver 🎥 | IIS 6.0 | |
| Headless | Hack The Box | Easy | Ver 🎥 | XSS / Cookie Hijacking |
SEMANA 4: Intro a Active Directory
Enfoque: Conceptos de AD y ataques de red.
Técnicas Clave: AD básico, Kerberoasting, Password cracking.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Heist | Hack The Box | Easy | Ver 🎥 | WinRM | |
| Laboratory | Hack The Box | Easy | Ver 🎥 | Gitlab / Path Hijacking | |
| Late | Hack The Box | Easy | Ver 🎥 | OCR / SSTI | |
| Legacy | Hack The Box | Easy | Ver 🎥 | MS08-067 | |
| Mailing | Hack The Box | Easy | Ver 🎥 | Email Analysis |
SEMANA 5: Buffer Overflow & Web
Enfoque: BoF básico y SQLi.
Técnicas Clave: Buffer overflow, SQL injection, LFI.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Netmon | Hack The Box | Easy | Ver 🎥 | FTP Anónimo | |
| OpenSource | Hack The Box | Easy | Ver 🎥 | Git / Gitea | |
| Optimum | Hack The Box | Easy | Ver 🎥 | Rejetto HFS | |
| Pandora | Hack The Box | Easy | Ver 🎥 | SNMP / PandoraFMS | |
| Photobomb | Hack The Box | Easy | Ver 🎥 | Command Injection |
SEMANA 6: Consolidación Web
Enfoque: Refuerzo de inyecciones y LFI.
Técnicas Clave: SSTI, SQLi, LFI avanzado.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| RedPanda | Hack The Box | Easy | Ver 🎥 | SSTI / Java | |
| Sauna | Hack The Box | Medium | Ver 🎥 | AD / ASREPRoast | |
| Servmon | Hack The Box | Easy | Ver 🎥 | NVMS | |
| Shoppy | Hack The Box | Easy | Ver 🎥 | NoSQLi | |
| Squashed | Hack The Box | Easy | Ver 🎥 | NFS |
SEMANA 7: Consolidación General
Enfoque: Preparación para nivel intermedio.
Técnicas Clave: Repaso general.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Support | Hack The Box | Easy | Ver 🎥 | AD / LDAP | |
| SwagShop | Hack The Box | Easy | Ver 🎥 | Magento | |
| Teacher | Hack The Box | Easy | Ver 🎥 | Moodle | |
| TimeLapse | Hack The Box | Easy | Ver 🎥 | PFX cracking | |
| Trick | Hack The Box | Easy | Ver 🎥 | DNS Transfer |
🟠 NIVEL: INTERMEDIO
SEMANA 8: Active Directory (BloodHound)
Enfoque: Bloodhound, Kerberos y movimiento lateral.
Técnicas Clave: AD intermedio, BloodHound, Credential dumping.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Administrator | Hack The Box | Medium | Ver 🎥 | AD | |
| Ambassador | Hack The Box | Medium | Ver 🎥 | Grafana | |
| Atom | Hack The Box | Medium | Ver 🎥 | Redis / Electron | |
| BabyTwo | Hack The Box | Easy | Ver 🎥 | ||
| Backend | Hack The Box | Medium | Ver 🎥 | API |
SEMANA 9: Web Avanzado
Enfoque: XXE, SSRF y Deserialización.
Técnicas Clave: Web exploit avanzado, XXE, SSRF.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Bart | Hack The Box | Medium | Ver 🎥 | PHP / User Rights | |
| Bastard | Hack The Box | Medium | Ver 🎥 | Drupal | |
| Book | Hack The Box | Medium | Ver 🎥 | XSS truncation | |
| Cascade | Hack The Box | Medium | Ver 🎥 | AD / Audit | |
| Celestial | Hack The Box | Medium | Ver 🎥 | Node Deserialization |
SEMANA 10: Pivoting Avanzado
Enfoque: Técnicas de post-explotación complejas.
Técnicas Clave: Chisel, SSH Tunneling, Multi-hop.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Certified | Hack The Box | Medium | Ver 🎥 | ADCS | |
| Chatterbox | Hack The Box | Medium | Ver 🎥 | AChat Buffer Overflow | |
| Compiled | Hack The Box | Medium | Ver 🎥 | ||
| Cronos | Hack The Box | Medium | Ver 🎥 | DNS / Cron | |
| Epsilon | Hack The Box | Medium | Ver 🎥 |
SEMANA 11: Binary & Custom Exploits
Enfoque: Exploits personalizados.
Técnicas Clave: Binary exploitation, ROP chains, Format String.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Europa | Hack The Box | Medium | Ver 🎥 | Regex | |
| Faculty | Hack The Box | Medium | Ver 🎥 | mPDF | |
| Flustered | Hack The Box | Medium | Ver 🎥 | Squid Proxy | |
| Forge | Hack The Box | Medium | Ver 🎥 | SSRF | |
| Fuse | Hack The Box | Medium | Ver 🎥 | AD / Print Spooler |
SEMANA 12: Evasión (Parte 1)
Enfoque: Evasión de defensas y payloads custom.
Técnicas Clave: AV Evasion, Obfuscation.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Giddy | Hack The Box | Medium | Ver 🎥 | SQLi / Unquoted Path | |
| Haircut | Hack The Box | Medium | Ver 🎥 | Command Injection | |
| Health | Hack The Box | Medium | Ver 🎥 | ||
| Hospital | Hack The Box | Medium | Ver 🎥 | Roundcube / Ghostscript | |
| Intelligence | Hack The Box | Medium | Ver 🎥 | AD / DNS |
SEMANA 13: Evasión (Parte 2)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas | | :—: | :— | :— | :— | :—: | :— | | | Jab | Hack The Box | Medium | Ver 🎥 | XMPP / Kerberoasting | | | Jeeves | Hack The Box | Medium | Ver 🎥 | Jenkins / Streams | | | Jewel | Hack The Box | Medium | Ver 🎥 | RoR / Serialization | | | Json | Hack The Box | Medium | Ver 🎥 | Deserialization | | | Lazy | Hack The Box | Medium | Ver 🎥 | Oracle Padding |
SEMANA 14: Evasión (Parte 3)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas | | :—: | :— | :— | :— | :—: | :— | | | Manager | Hack The Box | Medium | Ver 🎥 | AD / MSSQL | | | Meta | Hack The Box | Medium | Ver 🎥 | ImageMagick | | | Monteverde | Hack The Box | Medium | Ver 🎥 | AD | | | Nineveh | Hack The Box | Medium | Ver 🎥 | Hyde / Chkrootkit | | | Noter | Hack The Box | Medium | Ver 🎥 | Flask / JWT |
SEMANA 15: Evasión (Parte 4)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas | | :—: | :— | :— | :— | :—: | :— | | | Outdated | Hack The Box | Medium | Ver 🎥 | WSUS / PrintNightmare | | | Pit | Hack The Box | Medium | Ver 🎥 | SNMP / SeedDMS | | | Pov | Hack The Box | Medium | Ver 🎥 | | | | Puppy | Hack The Box | Medium | Ver 🎥 | | | | Querier | Hack The Box | Medium | Ver 🎥 | AD / MSSQL |
SEMANA 16: Evasión (Parte 5)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas | | :—: | :— | :— | :— | :—: | :— | | | Resolute | Hack The Box | Medium | Ver 🎥 | AD / DNSAdmin | | | Runner | Hack The Box | Medium | Ver 🎥 | TeamCity | | | Scrambled | Hack The Box | Medium | Ver 🎥 | AD / Kerberos | | | SecNotes | Hack The Box | Medium | Ver 🎥 | CSRF / WSL | | | Shared | Hack The Box | Medium | Ver 🎥 | Prestashop |
SEMANA 17: Evasión (Parte 6)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas | | :—: | :— | :— | :— | :—: | :— | | | Shibboleth | Hack The Box | Medium | Ver 🎥 | Zabbix / IPMI | | | Silo | Hack The Box | Medium | Ver 🎥 | Oracle / Odat | | | SneakyMailer| Hack The Box | Medium | Ver 🎥| Phishing | | | Sniper | Hack The Box | Medium | Ver 🎥 | CHM Help | | | StreamIO | Hack The Box | Medium | Ver 🎥 | Firefox Forensics |
SEMANA 18: Evasión (Parte 7)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas | | :—: | :— | :— | :— | :—: | :— | | | TartarSauce| Hack The Box | Medium | Ver 🎥| Wordpress / Tar | | | Time | Hack The Box | Medium | Ver 🎥 | Java Deserialization | | | UpDown | Hack The Box | Medium | Ver 🎥 | Git / File Upload | | | Waldo | Hack The Box | Medium | Ver 🎥 | Path Traversal | | | Worker | Hack The Box | Medium | Ver 🎥 | SVN / Azure DevOps |
SEMANA 19: Evasión (Parte 8)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas | | :—: | :— | :— | :— | :—: | :— | | | Writer | Hack The Box | Medium | Ver 🎥 | SQLi / Postfix | | | Zipping | Hack The Box | Medium | Ver 🎥 | Zip Slip |
🔴 NIVEL: AVANZADO
SEMANA 20: Entornos Empresariales (AD)
Enfoque: AD Complejo, Trust relationships.
Técnicas Clave: Delegation attacks, Advanced AD.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Acute | Hack The Box | Hard | Ver 🎥 | Windows | |
| Altered | Hack The Box | Hard | Ver 🎥 | Linux | |
| Analysis | Hack The Box | Hard | Ver 🎥 | Windows | |
| Axlle | Hack The Box | Hard | Ver 🎥 | Windows |
SEMANA 21: Exploit Development
Enfoque: Bypass protecciones y shellcode.
Técnicas Clave: Custom shellcode, Bypass protections.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Blackfield | Hack The Box | Hard | Ver 🎥 | AD / Backup | |
| Blazorized | Hack The Box | Hard | Ver 🎥 | Web Assembly | |
| Breadcrumbs | Hack The Box | Hard | Ver 🎥 | Windows | |
| Carpediem | Hack The Box | Hard | Ver 🎥 | Docker Breakout |
SEMANA 22: Cadenas de Ataque
Enfoque: Múltiples vectores y Red Teaming.
Técnicas Clave: Advanced pivoting, Vectores combinados.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Charon | Hack The Box | Hard | Ver 🎥 | SQLi experto | |
| Conceal | Hack The Box | Hard | Ver 🎥 | IPSec / SNMP | |
| Control | Hack The Box | Hard | Ver 🎥 | MySQL | |
| Dab | Hack The Box | Hard | Ver 🎥 | Windows |
SEMANA 23: Desafíos Pre-Examen
Enfoque: Zero-day research y CVE hunting.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| EarlyAccess | Hack The Box | Hard | Ver 🎥 | ||
| Flujab | Hack The Box | Hard | Ver 🎥 | ||
| Freelancer | Hack The Box | Hard | Ver 🎥 | SQLi | |
| Helpline | Hack The Box | Hard | Ver 🎥 |
SEMANA 24: Desafíos Pre-Examen II
(Lista de máquinas no especificada en el roadmap original)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| - | HTB | - | - | A definir | |
| - | HTB | - | - | A definir | |
| - | HTB | - | - | A definir | |
| - | HTB | - | - | A definir |
SEMANA 25: Desafíos Pre-Examen III
(Lista de máquinas no especificada en el roadmap original)
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| - | HTB | - | - | A definir | |
| - | HTB | - | - | A definir | |
| - | HTB | - | - | A definir | |
| - | HTB | - | - | A definir |
SEMANA 26: Simulación OSCP I
Enfoque: Vulnerability discovery.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Office | Hack The Box | Hard | Ver 🎥 | Joomla / Kerberos | |
| Phoenix | Hack The Box | Hard | Ver 🎥 | Wordpress | |
| Pressed | Hack The Box | Hard | Ver 🎥 | Wordpress | |
| RE | Hack The Box | Hard | Ver 🎥 | Reverse Engineering |
SEMANA 27: Simulación OSCP II
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Reel | Hack The Box | Hard | Ver 🎥 | AD / Phishing | |
| Reel2 | Hack The Box | Hard | Ver 🎥 | ||
| Search | Hack The Box | Hard | Ver 🎥 | ||
| Static | Hack The Box | Hard | Ver 🎥 |
SEMANA 28: Simulación OSCP III
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Tally | Hack The Box | Hard | Ver 🎥 | SharePoint / FTP | |
| Tentacle | Hack The Box | Hard | Ver 🎥 | Squid Proxy / Kerberos | |
| Zetta | Hack The Box | Hard | Ver 🎥 | FTP / IPv6 | |
| APT | Hack The Box | Insane | Ver 🎥 | IPv6 / Active Directory |
SEMANA 29: Recta Final
Enfoque: Máquinas Insane/Hard.
| Estado | Máquina | Plataforma | Dificultad | Resolución | Notas |
|---|---|---|---|---|---|
| Bookworm | Hack The Box | Hard | Ver 🎥 | ||
| Fighter | Hack The Box | Hard | Ver 🎥 | ||
| Fulcrum | Hack The Box | Hard | Ver 🎥 | Redis / Windows | |
| Mischief | Hack The Box | Hard | Ver 🎥 | IPv6 / SNMP | |
| MultiMaster | Hack The Box | Hard | Ver 🎥 | AD / MSSQL | |
| Sizzle | Hack The Box | Hard | Ver 🎥 | AD / Kerberos |