Table of Contents

Premise

In this video walkthrough, we demonstrated how to move from local file inclusion into the remote shell on a WordPress website using one of the machines in cyberseclabs goes by CMS.

Machine Name: CMS

Difficulty: Easy

Skills Learned

  • WordPress Penetration Testing
  • Content Management Systems

Get OSCP Certificate Notes

About the Author

Mastermind Study Notes is a group of talented authors and writers who are experienced and well-versed across different fields. The group is led by, Motasem Hamdan, who is a Cybersecurity content creator and YouTuber.

View Articles