InfamousSYN / rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.
https://the-rogue-toolkit.readthedocs.io/en/latest/
GNU General Public License v3.0
285 stars 52 forks source link
evil-twin hostapd penetration-testing pentest-tool pentesting pentesting-tools wireless wireless-security

The Rogue Toolkit

GitHub release (latest by date) Install

Getting Started