nmap --script http-enum 192.168.10.55
sslyze --heartbleed <ip>
/etc/tomcat7,8,9/tomcat-users.xml
​
gobuster dir -t 100 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x txt,php,csv,md,json,js,html,py,sh -k -u http://10.10.10.x
python wp_brute.py -t
http://10.10
-u usernames.txt