Build Your Own - PwnPhone



A simple Bash Script for Recon and DOS Attacks - Pentmenu



The Best Penetration Testing Distribution - Kali Linux 2016.2



Framework for Rogue Wi-Fi Access Point Attack - WiFi-Pumpkin v0.8.1



Firewall and IDS Evasion / Bypassing the Firewalls and IDS/IPS - NMAP Scanning Tutorial



Automated Penetration Toolkit - APT2



A DNS meta-query spider that enumerates DNS records, and subdomains - SubBrute v2.0



Finding WordPress Vulnerabilities - Using WPScan



Auto Scanning to SSL Vulnerability - A2SV