The Rogue Toolkit: Perform Targeted Evil Twin Attacks with Evil Access Points

The Rogue Toolkit: Perform Targeted Evil Twin Attacks with Evil Access Points
Re-edited from PixelPrivacy
Getting Started with The Rogue Toolkit
 * Introduction
 * Usage
 * Features list of current features and the toolkit's roadmap
 * Installation toolkit's installation guide
 * Selecting a 802.11 protocol and authentication mode toolkit's usage guide
 * Performing Attacks a collection of Rogue attacks examples

Introduction about The Rogue Toolkit
   The Rogue Toolkit is an extensible toolkit aimed at providing penetration testers an easy-to-use platform to deploy software-defined Access Points (AP) for the purpose of conducting penetration testing and red team engagements. By using Rogue, penetration testers can easily perform targeted evil twin attacks against a variety of wireless network types.

   Rogue was originally forked from s0lst1c3's eaphammer project. The fundamental idea of the Rogue toolkit was to levera Tge the core concept of the eaphammer project in an alternative manner to allow for flexibility, integration and adaption to future changes to the 802.11 standards and supporting tools. Rogue is suited for the the following cases:
    * Compromising corporate accounts to be later used in impersonation attacks to gain access to corporate wireless networks.
    * To subvert network protections, such as captive portals or client to client isolation, to be able to target and compromise connected wireless devices and using compromised devices and credentials to pivot deeper into internal networks.

Install and run The Rogue Toolkit
   git clone https://github.com/InfamousSYN/rogue
   cd rogue
   sudo python install.py
   sudo python rogue.py

Usage The Rogue Toolkit