$ dig guif.re a; @8.8.8.8 # types: a, mx, ns, soa, srv, txt, axfr
$ dig -x guif.re # reverse lookup
$ dirb http://target wordlists/dirb/common.txt
$ nikto -host http://target
$ ./whatweb guif.re # identifies all known services
$ dirb https://guif.re /usr/share/wordlists/dirb/common.txt # bruteforce
$ nmap -d -vv -p 80 --script http-brute --script-args http-brute.path=/ www.example.org
$ wpscan -url http://$ip/ -enumerate p
$ python patator.py http_fuzz url=http://$ip/wp-login.php raw_request=rawlogin 0=/usr/share/rockyou.txt -l /tmp/login &; tail -f /tmp/login | grep 302
$ ./clusterd.py --fingerprint -i $ip BlindElephant.py $ip
$ curl --ciphers ECDHE-RSA-AES256-SHA https://$ip
JStillery, JSNice