fsociety is a penetration testing system comprises of all penetration testing devices that a programmer needs.

It incorporates every one of the devices that associated with the Mr. Robot Series. The tool comprises an immense devices list beginning structure Information social event to Post Exploitation.

Also Read Autovpn – Connect to a VPN in a Country of your Choice

Information Gathering

  • Nmap
  • Setoolkit
  • Host To IP
  • WPScan
  • CMS Scanner
  • XSStrike
  • Dork – Google Dorks Passive Vulnerability Auditor
  • Scan A server’s Users
  • Crips

Password Attacks:

  • Cupp
  • Ncrack

Wireless Testing:

  • Reaver
  • Pixiewps
  • Bluetooth Honeypot

Exploitation Tools:

  • ATSCAN
  • sqlmap
  • Shellnoob
  • commix
  • FTP Auto Bypass
  • JBoss Autopwn

Sniffing & Spoofing:

  • Setoolkit
  • SSLtrip
  • pyPISHER
  • SMTP Mailer

Web Hacking:

  • Drupal Hacking
  • Inurlbr
  • WordPress & Joomla Scanner
  • Gravity Form Scanner
  • File Upload Checker
  • WordPress Exploit Scanner
  • WordPress Plugins Scanner
  • Shell and Directory Finder
  • Joomla! 1.5 – 3.4.5 remote code execution
  • Vbulletin 5.X remote code execution
  • BruteX – Automatically brute force all services running on a target
  • Arachni – Web Application Security Scanner Framework

fsociety Private Web Hacking:

  • Get all websites
  • Get Joomla websites
  • Get WordPress websites
  • Control Panel Finder
  • Zip Files Finder
  • Upload File Finder
  • Get server users
  • SQli Scanner
  • Ports Scan (range of ports)
  • ports Scan (common ports)
  • Get server Info
  • Bypass Cloudflare

Post Exploitation:

  • Shell Checker
  • POET
  • Weeman

Screenshots