In this video-walkthrough, we covered WordPress Penetration Testing and Linux privilege escalation using vulnerable version of Nmap.
----------------
Written walk-through with challenge answers
https://motasem-notes.net/wordpress-penetration-testing-and-nmap-interactive-tryhackme-oscp-mr-robot/
-------------
Receive Cyber Security Field Notes
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
-------
Patreon
https://www.patreon.com/motasemhamdan?fan_landing=true
Backup channel
https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ
My Movie channel:
https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA
-----------