Bruteforcing tool for:

https://github.com/OJ/gobuster

Scan a specific site with the supplied wordlist:

gobuster dir -u <site-to-scan> -w <wordlist>

Example:

gobuster dir -u <http://10.10.10.121/> -w /usr/share/dirb/wordlists/common.txt