/rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

The Rogue Toolkit

GitHub release (latest by date) Install

Getting Started