Skip to content
#

post-exploitation

Here are 219 public repositories matching this topic...

Rogue.sh is an automated Bash script for Linux systems that performs Nmap scans, sets up Metasploit, exploits vulnerabilities, downloads sensitive files, gathers credentials, and executes post-exploitation tasks, providing a comprehensive overview of a target system's vulnerabilities and security measures.

  • Updated Jul 31, 2024
  • Shell

Improve this page

Add a description, image, and links to the post-exploitation topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the post-exploitation topic, visit your repo's landing page and select "manage topics."

Learn more