InfamousSYN Rogue Save

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Project README

The Rogue Toolkit

GitHub release (latest by date) Install

Getting Started

Open Source Agenda is not affiliated with "InfamousSYN Rogue" Project. README Source: InfamousSYN/rogue

Open Source Agenda Badge

Open Source Agenda Rating