VulnHub - DC-6

DC-6 starts off by enumerating usernames from a WordPress website and use a brute-force attack …