DC-6
kali:192.168.157.131
靶机:192.168.157.150
修改host文件,添加192.168.157.150 wordy
不然解析不了域名
信息收集
发现是WordPress 5.1.1,探测一下用户,使用wpscan对其用户进行枚举
wpscan --url http://wordy/ --enumerate u
另存为user.txt
扫一下目录找到登录界面
访问http://wordy/wp-login.php
,得到登录界面
官网对密码本有说明
CLUE
OK, this isn't really a clue as such, but more of some "we don't want to spend five years waiting for a certain process to finish" kind of advice for those who just want to get on with the job.
cat /usr/share/wordlists/rockyou.txt | grep k01 > passwords.txt That should save you a few years.
标签:bin,渗透,jens,DC,nse,sh,VulnHub,txt,usr From: https://www.cnblogs.com/Mar10/p/17511687.html