minedevelopes / fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

MIT Os python

Fsociety Hacking Tools Pack – A Penetration Testing Framework

A Penetration Testing Framework , you will have evry script that a hacker needs

Fsociety Contains All Tools Used In Mr Robot Series

alt tag

Menu

  • Information Gathering
  • Password Attacks
  • Wireless Testing
  • Exploitation Tools
  • Sniffing & Spoofing
  • Web Hacking
  • Private Web Hacking
  • Post Exploitation
  • INSTALL & UPDATE

Information Gathering :

  • Nmap
  • Setoolkit
  • Port Scanning
  • Host To IP
  • wordpress user
  • CMS scanner
  • XSStracer
  • Dork - Google Dorks Passive Vulnerability Auditor
  • Scan A server's Users

Password Attacks :

  • Cupp
  • Ncrack

Wireless Testing :

  • reaver
  • pixiewps

Exploitation Tools :

  • Venom
  • sqlmap
  • Shellnoob
  • commix
  • FTP Auto Bypass
  • jboss-autopwn

Sniffing & Spoofing :

  • Setoolkit
  • SSLtrip
  • pyPISHER
  • SMTP Mailer

Web Hacking :

  • Drupal Hacking
  • Inurlbr
  • Wordpress & Joomla Scanner
  • Gravity Form Scanner
  • File Upload Checker
  • Wordpress Exploit Scanner
  • Wordpress Plugins Scanner
  • Shell and Directory Finder
  • Joomla! 1.5 - 3.4.5 remote code execution
  • Vbulletin 5.X remote code execution
  • BruteX - Automatically brute force all services running on a target
  • Arachni - Web Application Security Scanner Framework

Private Web Hacking

  • Get all websites
  • Get joomla websites
  • Get wordpress websites
  • Control Panel Finder
  • Zip Files Finder
  • Upload File Finder
  • Get server users
  • SQli Scanner
  • Ports Scan (range of ports)
  • ports Scan (common ports)
  • Get server Info
  • Bypass Cloudflare

Post Exploitation

  • Shell Checker
  • POET
  • Phishing Framework

Install Me

  • Install Directly On System (Only For Linux & Mac System )
  • Update instantly When There are New Update

Installation Linux alt tag

git clone https://github.com/Manisso/fsociety.git

cd fsociety && python fsociety.py

[◉] 0 : INSTALL & UPDATE

[◉] -> 0

[✓] press 0

[✓] Congratulation Fsociety is Installed !

Installation Windowsalt tag

[✔] Download Linux Bash Like Cygwin

[✔] Download python

[✔] Or Use Google Cloud Console Cloud Shell

Use

asciicast

alt logo

About

fsociety Hacking Tools Pack – A Penetration Testing Framework

License:MIT License


Languages

Language:Python 97.3%Language:Shell 2.7%