We covered WordPress Penetration Testing and Linux privilege escalation using vulnerable version of Nmap.

Get OSCP Certificate Notes

Below is Nmap scan results

WordPress Penetration Testing and Nmap Interactive - TryHackMe OSCP: Mr Robot

Directory search scan results

WordPress Penetration Testing and Nmap Interactive - TryHackMe OSCP: Mr Robot

Injecting the WordPress default theme with PHP reverse shell

WordPress Penetration Testing and Nmap Interactive - TryHackMe OSCP: Mr Robot

Answers to the room questions

What is key 1?

What is key 2?

What is key 3?

Complete video walk-through