Skip to content
#

attack-vectors

Here is 1 public repository matching this topic...

Rogue.sh is an automated Bash script for Linux systems that performs Nmap scans, sets up Metasploit, exploits vulnerabilities, downloads sensitive files, gathers credentials, and executes post-exploitation tasks, providing a comprehensive overview of a target system's vulnerabilities and security measures.

  • Updated Feb 8, 2024
  • Shell

Improve this page

Add a description, image, and links to the attack-vectors topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the attack-vectors topic, visit your repo's landing page and select "manage topics."

Learn more