We covered the solution of LazySysAdmin VulnHub machine where we covered WordPress Penetration Testing & exploiting SMB shares.

Get OSCP Certificate Notes

The Complete Practical Web Application Penetration Testing Course

Wpscan can be used to test WordPress websites for security vulnerabilities.

An example command is shown below:

wpscan –url sandbox.local –enumerate ap,at,cb,dbe

Server Message Block (SMB) is a communication protocol that provides shared access to files and printers. Enumerating Samba (SMB) shares seeks to find all available shares, which are readable and writable, and any additional information about the shares that can be gathered.

Examle command is shown below

smbclient -I TargetIP -L administrator -N -U “”

Video Walkthrough

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles