Contents

Fsociety Hacking Tools Pack a Mr Robot Penetration Testing Framework

  

 

fsociety A Penetration Testing Framework, you will have every script that a hacker needs.

fsociety is a penetration testing framework consists of all penetration testing tools that a hacker needs. It includes all the tools involved in the Mr. Robot Series.


 

fsociety is the name of a hacker group based in Coney Island, New York, led by the mysterious Mr. Robot. Its name is a play on both the derelict amusement park building in which it has its headquarters and their message: “f**k society.”


fsociety

 


  • Information Gathering
  • Password Attacks
  • Wireless Testing
  • Exploitation Tools
  • Sniffing & Spoofing
  • Web Hacking
  • Private Web Hacking
  • Post Exploitation
  • Contributors
  • Install & Update

 

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
 d88888b .d8888.  .d88b.   .o88b. d888888b d88888b d888888b db    db
        88'     88'  YP .8P  Y8. d8P  Y8   `88'   88         88    `8b  d8'
        88ooo   `8bo.   88    88 8P         88    88ooooo    88     `8bd8'
        88        `Y8b. 88    88 8b         88    88         88       88
        88      db   8D `8b  d8' Y8b  d8   .88.   88.        88       88
        YP      `8888Y'  `Y88P'   `Y88P' Y888888P Y88888P    YP       YP

       }--------------{+} Coded By Manisso {+}--------------{
       }--------{+}  GitHub.com/Manisso/fsociety {+}--------{

       {1}--Information Gathering
       {2}--Password Attacks
       {3}--Wireless Testing
       {4}--Exploitation Tools
       {5}--Sniffing & Spoofing
       {6}--Web Hacking
       {7}--Private Web Hacking
       {8}--Post Exploitation
       {0}--INSTALL & UPDATE
       {11}-CONTRIBUTORS
       {99}-EXIT


fsociety ~#

 

fsociety Menu

 

Information Gathering

  • Nmap
  • Setoolkit
  • Port Scanning
  • Host To IP
  • wordpress user
  • CMS scanner
  • XSStrike
  • Dork - Google Dorks Passive Vulnerability Auditor
  • Scan A server’s Users
  • Crips

 

Password Attacks

  • Cupp
  • Ncrack

 

Wireless Testing

  • reaver
  • pixiewps

 

Exploitation Tools

  • ATSCAN
  • sqlmap
  • Shellnoob
  • commix
  • FTP Auto Bypass
  • jboss-autopwn

 

Sniffing & Spoofing

  • Setoolkit
  • SSLtrip
  • pyPISHER
  • SMTP Mailer

 

Web Hacking

  • Drupal Hacking
  • Inurlbr
  • Wordpress & Joomla Scanner
  • Gravity Form Scanner
  • File Upload Checker
  • Wordpress Exploit Scanner
  • Wordpress Plugins Scanner
  • Shell and Directory Finder
  • Joomla! 1.5 - 3.4.5 remote code execution
  • Vbulletin 5.X remote code execution
  • BruteX - Automatically brute force all services running on a target
  • Arachni - Web Application Security Scanner Framework

 

Private Web Hacking

  • Get all websites
  • joomla websites
  • Get wordpress websites
  • Control Panel Finder
  • Zip Files Finder
  • Upload File Finder
  • Get server users
  • SQli Scanner
  • Ports Scan (range of ports)
  • ports Scan (common ports)
  • Get server Info
  • Bypass Cloudflare

 

Post Exploitation

  • Shell Checker
  • POET
  • Weeman

 

fsociety Installation Linux

1
sudo git clone https://github.com/Manisso/fsociety.git
1
cd fsociety
1
sudo ./install.sh

fsociety Installation Linux

 

Installation Termux fsociety

Download Termux

1
git clone https://github.com/Manisso/fsociety.git
1
cd fsociety
1
chmod +x fsociety.py
1
python2 fsociety.py

 

In the image below, I show exactly how to install fsociety in Termux. All steps are indicated. A while ago I wrote an article about how to use Termux and can even hack and program with Termux
Android Hacking with Termux


 

fsociety andtoid-termux

In this picture, I made a little mistake.
To start fsociety, Use the command:
python2 fsociety.py


 

Termux fsociety

 

Installation fsociety on Windows

Download Linux Bash Like Cygwin

Download Python 3

Use Google Cloud Console Cloud Shell


 

Use

Once the fsociety tool has been installed, you can use it simply in your terminal

1
fsociety

 

Video fsociety Install and Use

In the video below I show you how to install and use fsociety.

fsociety Hacking Tools Pack | a Mr. Robot Penetration Testing Framework

 

 

Link:

https://odysee.com/@hackingpassion:9/fsociety-hacking-tools-pack-a-mr-robot:3


 

Become a member on Odysee.com
Earning on Odysee for watching videos ♥️
Here an invitation link, so that we both benefit.
In this way, you also support my work.

https://odysee.com/$/invite/@hackingpassion:9


 

WANT TO SUPPORT THE WEBSITE

Dear people, I do a lot of things on the Internet and I do it all for free. If I don’t get enough to support myself, it becomes very difficult to maintain my web presence, which takes a lot of time, and the server costs also have to be paid. Your support is greatly appreciated.

Thanks guys ..!

https://paypal.me/hackingpassion

Use the link above to donate via PayPal.


 

IMPORTANT THINGS TO REMEMBER

âś“ This Video and Article is made for educational purposes and pentest only.

âś“ You will not misuse the information to gain unauthorized access.

✓ This information shall only be used to expand knowledge and not for causing malicious or damaging attacks…!


Read also the Disclaimer

All the techniques provided in the tutorials on HackingPassion.com, are meant for educational purposes only.

If you are using any of those techniques for illegal purposes, HackingPassion.com can’t be held responsible for possible lawful consequences.

My goal is to educate people and increase awareness by exposing methods used by real black-hat hackers and show how to secure systems from these hackers.


 

 

By Bulls Eye

Jolanda de koff • email • donate

My name is Jolanda de Koff and on the internet, I'm also known as Bulls Eye. Ethical Hacker, Penetration tester, Researcher, Programmer, Self Learner, and forever n00b. Not necessarily in that order. Like to make my own hacking tools and I sometimes share them with you. "You can create art & beauty with a computer and Hacking is not a hobby but a way of life ...

I ♥ open-source and Linux