We covered WordPress Penetration Testing and Linux privilege escalation using vulnerable version of Nmap.

Get OSCP Certificate Notes

Below is Nmap scan results

WordPress Penetration Testing and Nmap Interactive - TryHackMe OSCP: Mr Robot

Directory search scan results

WordPress Penetration Testing and Nmap Interactive - TryHackMe OSCP: Mr Robot

Injecting the WordPress default theme with PHP reverse shell

WordPress Penetration Testing and Nmap Interactive - TryHackMe OSCP: Mr Robot

Answers to the room questions

What is key 1?

What is key 2?

What is key 3?

Complete video walk-through

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles