Skip to content
forked from Manisso/fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

License

Notifications You must be signed in to change notification settings

codex009/fsociety

 
 

Repository files navigation

License OS Python2.7 Python3 Docker

Fsociety Hacking Tools Pack

A Penetration Testing Framework, you will have every script that a hacker needs

Fsociety Contains All Tools Used in Mr. Robot Series

alt tag

Menu

  • Information Gathering
  • Password Attacks
  • Wireless Testing
  • Exploitation Tools
  • Sniffing & Spoofing
  • Web Hacking
  • Private Web Hacking
  • Post Exploitation
  • Contributors
  • Install & Update

Information Gathering:

  • Nmap
  • Setoolkit
  • Host To IP
  • WPScan
  • CMS Scanner
  • XSStrike
  • Dork - Google Dorks Passive Vulnerability Auditor
  • Scan A server's Users
  • Crips

Password Attacks:

  • Cupp
  • Ncrack

Wireless Testing:

  • Reaver
  • Pixiewps
  • Bluetooth Honeypot

Exploitation Tools:

  • ATSCAN
  • sqlmap
  • Shellnoob
  • Commix
  • FTP Auto Bypass
  • JBoss Autopwn

Sniffing & Spoofing:

  • Setoolkit
  • SSLtrip
  • pyPISHER
  • SMTP Mailer

Web Hacking:

  • Drupal Hacking
  • Inurlbr
  • Wordpress & Joomla Scanner
  • Gravity Form Scanner
  • File Upload Checker
  • Wordpress Exploit Scanner
  • Wordpress P