Getting started | Knowledge Check

Is there any other Way to get into without using metasploit(Because using metasploit was pretty simple in this one i was able to capture the Userflag without any hustle) because i was able to login as admin and i was searching possible vulns on the web but i am not able to find any successful method(I tried editing the themes for php Reverse shell but there was no response) I am still trying to look for a potential way to exploit it without using Metasploit… If anyone has found something …we can Discuss :smile: