KB-VULN: 2 - Walkthrough [Vulnhub]

Here's my solution for KB-VULN:2. The machine can be downloaded from here. Nmap Scanning for all TCP ports. $ nmap -sC -sV -p- 192.168.1.108 We find 5 ports open. Enumeration From nmap's output we see ports 139 and 445 (SMB) are open, we enumerate smb shares. $ smbmap -H 192.168.1.108 We have access to share named as- Anonymous, so lets get the smb shell. $ smbclient //192.168.1.108/Anonymous and download the file- backup.zip. After unzipping, we get a file named as- remember_me.txt and a folder named as- wordpress. On viewing the contents of file- remember_me.txt, seems to be a credential. $ cat remember_.txt We keep this information, which can be used in further stage. Browsing the web, and checking the source did not reveal any hint. Using dirb to scan the directories. $ dirb http://192.168.1.108 -r Browsing /wordpress. Checking the page source. We map the ip to host name- kb.vuln, by editing the /etc/hosts file. Browsing /wordpress/wp-login.php, here we enter the cred...