Machine : Lame|Trying to understand how it works

The samba version is clearly vulnerable here. This particular version, samba 3.0.20, is vulnerable to RCE. You could tell that by running searchsploit samba 3.0.20 and getting the resulting exploit.

From there, one can obtain the exploit by navigating to its associated github page and cloning it from there. Some prerequisite packages may need installed beforehand –– once this is completed, run the script with python and it will output its intended usage syntax.

Follow the outputted syntax, and you should be able to obtain a root shell directly after running the exploit with an open listener in the background.

Hope this helps!