InfamousSYN / rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
https://the-rogue-toolkit.readthedocs.io/en/latest/
GNU General Public License v3.0
285 stars 52 forks source link

PR v3.0.0 into master #32

Closed InfamousSYN closed 2 years ago

InfamousSYN commented 2 years ago

v3.0.0 has dead core removed, increased functionality and reconstructed and modular templating and variables to improve flexibility in future releases.