All Projects → Manisso → Fsociety

Manisso / Fsociety

Licence: mit
fsociety Hacking Tools Pack – A Penetration Testing Framework

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects
Dockerfile
14818 projects

Projects that are alternatives of or similar to Fsociety

Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+7.31%)
Mutual labels:  exploitation, information-gathering, post-exploitation, web-hacking
LBFH
About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 46 (-99.36%)
Mutual labels:  exploitation, web-hacking, fsociety
STIA
No description or website provided.
Stars: ✭ 18 (-99.75%)
Mutual labels:  information-gathering, fsociety, fsociety-hacking
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-94.42%)
Mutual labels:  network, exploitation, post-exploitation
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-98.68%)
Mutual labels:  exploitation, information-gathering
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (-86.03%)
Mutual labels:  exploitation, information-gathering
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-82.45%)
Mutual labels:  network, post-exploitation
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-99.75%)
Mutual labels:  finder, information-gathering
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-98.39%)
Mutual labels:  network, information-gathering
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-99.38%)
Mutual labels:  exploitation, information-gathering
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (-98.75%)
Mutual labels:  brute-force-attacks, penetration-testing-framework
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (-86.41%)
Mutual labels:  information-gathering, penetration-testing-framework
Lagrange
A Beautiful Gemini Client
Stars: ✭ 238 (-96.71%)
Mutual labels:  network, desktop
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (-98.74%)
Mutual labels:  finder, exploitation
sherlock
🔎 Find usernames across social networks.
Stars: ✭ 47 (-99.35%)
Mutual labels:  finder, information-gathering
Anubis
🔓Subdomain enumeration and information gathering tool
Stars: ✭ 722 (-90.01%)
Mutual labels:  network, information-gathering
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (-4.04%)
Mutual labels:  network
Flannel
flannel is a network fabric for containers, designed for Kubernetes
Stars: ✭ 6,905 (-4.42%)
Mutual labels:  network
Node Escpos
🖨️ ESC/POS Printer driver for node
Stars: ✭ 752 (-89.59%)
Mutual labels:  network
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (-89.73%)
Mutual labels:  exploitation

Fsociety Hacking Tools Pack

Python2.7 OS Docker License

A Penetration Testing Framework, you will have every script that a hacker needs. Works with Python 2. For a Python 3 version see our updated version at fsociety-team/fsociety.

Fsociety Contains All Tools Used in Mr. Robot Series

Mr. Robot

Menu

  • Information Gathering
  • Password Attacks
  • Wireless Testing
  • Exploitation Tools
  • Sniffing & Spoofing
  • Web Hacking
  • Private Web Hacking
  • Post Exploitation
  • Contributors
  • Install & Update

Information Gathering:

  • Nmap
  • Setoolkit
  • Host To IP
  • WPScan
  • CMS Scanner
  • XSStrike
  • Dork - Google Dorks Passive Vulnerability Auditor
  • Scan A server's Users
  • Crips

Password Attacks:

  • Cupp
  • Ncrack

Wireless Testing:

  • Reaver
  • Pixiewps
  • Bluetooth Honeypot

Exploitation Tools:

  • ATSCAN
  • sqlmap
  • Shellnoob
  • Commix
  • FTP Auto Bypass
  • JBoss Autopwn

Sniffing & Spoofing:

  • Setoolkit
  • SSLtrip
  • pyPISHER
  • SMTP Mailer

Web Hacking:

  • Drupal Hacking
  • Inurlbr
  • Wordpress & Joomla Scanner
  • Gravity Form Scanner
  • File Upload Checker
  • Wordpress Exploit Scanner
  • Wordpress Plugins Scanner
  • Shell and Directory Finder
  • Joomla! 1.5 - 3.4.5 remote code execution
  • Vbulletin 5.X remote code execution
  • BruteX - Automatically brute force all services running on a target
  • Arachni - Web Application Security Scanner Framework

Private Web Hacking:

  • Get all websites
  • Get joomla websites
  • Get wordpress websites
  • Control Panel Finder
  • Zip Files Finder
  • Upload File Finder
  • Get server users
  • SQli Scanner
  • Ports Scan (range of ports)
  • Ports Scan (common ports)
  • Get server Info
  • Bypass Cloudflare

Post Exploitation:

  • Shell Checker
  • POET
  • Weeman

Installation

Installation Linux alt tag

bash <(wget -qO- https://git.io/vAtmB)

Installation

Download Termux

bash <(wget -qO- https://git.io/vAtmB)

Follow this video Arif - Tech

Installation Windowsalt tag

Download Linux Bash Like Cygwin

Download Python

Use Google Cloud Console Cloud Shell

Or use free Ubuntu VPS c9.io

Docker Usage docker logo

Dependecies

Docker

Docker-compose

docker-compose build
docker-compose up -d
docker-compose exec fsociety fsociety
docker-compose down # destroys instance

Screenshots

asciicast

alt logo

Contributors

alexcreek

mswell

Ev3

huangsam

RyanFilho

gabru-md

jdrago999

CRO-TheHacker

License

MIT Licence

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].