Fsociety Hacking Tools Pack MR.Robot Penetration Testing Framework

FSociety  A Pentration Testing Framework you will have every script that a Hacker needs.

Fsociety is a penetration testing framework consists of all the penetration testing tools that a hacker needs. It includes all the tools involved in the MR.ROBOT series.



Menu
• Information Gathering
• Password attacks
• Wireless testing
• Exploitation tools
• Sniffing and Spoofing
• Web hacking
• Private web hacking
• Post Exploitation
• contributors
• Install & Update


d88888b .d8888.  .d88b.   .o88b. d888888b d88888b d888888b db    db
        88'     88'  YP .8P  Y8. d8P  Y8   `88'   88         88    `8b  d8'
        88ooo   `8bo.   88    88 8P         88    88ooooo    88     `8bd8'
        88        `Y8b. 88    88 8b         88    88         88       88
        88      db   8D `8b  d8' Y8b  d8   .88.   88.        88       88
        YP      `8888Y'  `Y88P'   `Y88P' Y888888P Y88888P    YP       YP

       }--------------{+} Coded By Manisso {+}--------------{
       }--------{+}  GitHub.com/Manisso/fsociety {+}--------{

       {1}--Information Gathering
       {2}--Password Attacks
       {3}--Wireless Testing
       {4}--Exploitation Tools
       {5}--Sniffing & Spoofing
       {6}--Web Hacking
       {7}--Private Web Hacking
       {8}--Post Exploitation
       {0}--INSTALL & UPDATE
       {11}-CONTRIBUTORS
       {99}-EXIT


fsociety ~#

Information Gathering:
• Nmap
• Setoolkit
• Post exploitation
• Host to ip
• wordpress user
• Cms scanner
• XSS strike
• Dorks - Google dorks passive vulnerability auditor
• Scan a servers user
• Crips

Password Attacks:
• Cupp
• Ncrack

Wireless Testing:
• reaver
• pixiewps

Exploitation Tools:
• ATSCAN
• Sqlmap
• Shellnoob
• Commix
• FTP auto-bypass
• jboss-autopwn

Sniffing & Spoofing:
• SEToolkit
• SSLtrip
• pyPisher
• SMTP mailer

Web Hacking:
• Drupal Hacking
• inurlbr
• Wordpress & joomla scanner
• Gravity form scanner
• File upload checker
• WordPress Exploit scanner
• WordPress plugins scanner
• Shell & Directory finder
• Joomla 1.5 - 3.4.5 remote code execution
• Vbulliten 5.X remote code execution
• BruteX
• Arachni - Web Application Security Scanner Framework

Private Web Hacking:
• Get all websites
• joomla websites
• Get wordpress websites
• Control panel finder
• Zip files finder
Upload file finder
• Get server users
• SQLi scanner
• Ports scan (range of ports)
• Ports scan (common ports)
• Get server info
• Bypass cloudflare

Post Exploitation:
• Shell checker
• POET
• Weeman

fsociety installation in Linux:

cd fsociety
sudo ./install.sh 
 
fsociety installation in Termux:

cd fsociety
chmod +x fsociety.py
python2 fsociety.py
 


Disclaimer: This is only for educational purpose iam not responsible if you misuse these techniques.

Post a Comment

0 Comments