WpScan

docker run -it --rm wpscanteam/wpscan --url [URL] --enumerate u
wpscan --url [URL] -U c0ldd -P [wordlist] -t 20
wpscan –-url [URL] –-passwords [wordlist] –-usernames cmnatic

hakrawler

docker run --rm -i hakluke/hakrawler --help
echo [URL] | docker run --rm -i hakluke/hakrawler -subs