Fsociety: A Comprehensive Guide to Installation, Features, and Usage for Ethical Hacking

Learn Tricking
6 min readAug 15, 2024

--

Discover Fsociety: a powerful toolkit for ethical hacking. Learn installation, explore features, and see practical usage examples.

Fsociety is a powerful, open-source tool designed for information gathering and penetration testing. Available on GitHub, it provides a comprehensive suite of utilities for scanning websites, identifying vulnerabilities, and performing reconnaissance on web applications. Inspired by the hit series “Mr. Robot,” Fsociety is not only effective but also user-friendly, catering to security professionals and enthusiasts alike.

Fsociety is an essential tool for anyone involved in ethical hacking and security testing. Whether you’re a seasoned penetration tester or a beginner exploring cybersecurity, Fsociety offers a versatile set of features to help you gather critical information about your targets.

Table of Contents

Why Choose Fsociety?

One of the standout features of Fsociety is its availability across multiple platforms, including Linux, Windows, and Android via Termux. This cross-platform support ensures that you can use Fsociety regardless of your operating system. It is coded in both bash and Python, offering a command-line interface that integrates seamlessly with Kali Linux, a popular distribution among ethical hackers.

Fsociety’s interactive console is another key advantage, providing command completion and contextual help to simplify usage. This feature makes it easier for users to navigate through its extensive range of tools and perform security assessments more efficiently.

Getting Started with Fsociety

In the following sections, we will explore how to install Fsociety on Kali Linux, delve into its wide array of features and capabilities, and provide practical examples of how to use it effectively. Whether you are looking to scan networks, test passwords, or exploit vulnerabilities, Fsociety offers the tools you need to conduct thorough security assessments.

Please ensure you use Fsociety responsibly and within legal boundaries. Unauthorized use of this tool for hacking or any illegal activities can lead to serious consequences.

Installation Guide

To get started with Fsociety on Kali Linux, follow these straightforward installation steps. This guide will walk you through cloning the repository, preparing the installation script, and setting up Fsociety on your system.

Step 1: Clone the Repository

Open your terminal and run the following command to clone the Fsociety repository from GitHub:

git clone https://github.com/Manisso/fsociety.git

This command will download the Fsociety framework to your local machine.

Step 2: Navigate to the Directory

Once the cloning process is complete, change into the Fsociety directory:

cd fsociety

Make the installation script executable by running the following command:

chmod +x install.sh

Step 3: Run the Installation Script

Execute the installation script to complete the setup:

./install.sh

After running the script, Fsociety will be installed and ready to use. You can now start exploring its features and capabilities directly from the terminal using the below command:

fsociety

Features and Capabilities

Fsociety offers a robust suite of tools designed to assist with various aspects of penetration testing and security assessments. Below, we explore its extensive capabilities, categorized by their functionality.

Information Gathering

Fsociety excels in gathering crucial information about your targets. Here are some of its key tools for information gathering:

  • Nmap:
  • Conduct network scanning to discover hosts and services running on a network.
  • Setoolkit:
  • Utilize the Social Engineering Toolkit for information gathering and credential harvesting.
  • Host To IP:
  • Convert domain names to their corresponding IP addresses.
  • WPScan:
  • Scan WordPress websites for potential vulnerabilities.
  • CMS Scanner:
  • Check Content Management Systems (CMS) for vulnerabilities.
  • XSStrike:
  • Detect and exploit Cross-Site Scripting (XSS) vulnerabilities.
  • Google Dorks:
  • Leverage Google dorks for passive vulnerability auditing.
  • Server User Scanner:
  • Identify users on a target server.
  • Crips:
  • Perform IP scanning and spoofing.

Password Attacks

Fsociety includes tools for conducting password attacks to test the security of authentication mechanisms:

  • Cupp:
  • Create custom password lists with the Common User Passwords Profiler.
  • Ncrack:
  • Execute high-speed network authentication cracking.

Wireless Testing

For testing wireless networks, Fsociety provides the following tools:

  • Reaver:
  • Brute-force attacks against Wi-Fi Protected Setup (WPS).
  • Pixiewps:
  • Exploit WPS vulnerabilities using the Pixie Dust attack.
  • Bluetooth Honeypot:
  • Set up a honeypot to capture Bluetooth traffic.

Exploitation Tools

Fsociety offers several tools for exploiting vulnerabilities:

  • ATSCAN:
  • Advanced search and information gathering tool.
  • sqlmap:
  • Automate SQL injection attacks and database takeovers.
  • Shellnoob:
  • Assist in writing shellcode.
  • Commix:
  • Automate command injection and exploitation.
  • FTP Auto Bypass:
  • Bypass FTP restrictions.
  • JBoss Autopwn:
  • Exploit JBoss server vulnerabilities.

Sniffing & Spoofing

These tools help in sniffing network traffic and performing spoofing attacks:

  • Setoolkit:
  • Use for packet sniffing and spoofing.
  • SSLtrip:
  • Conduct man-in-the-middle attacks on SSL/TLS traffic.
  • pyPISHER:
  • Create phishing pages using this Python tool.
  • SMTP Mailer:
  • Send SMTP mail for various purposes.

Web Hacking

For web application security, Fsociety provides tools to exploit various web technologies:

  • Drupal Hacking:
  • Exploit vulnerabilities in Drupal sites.
  • Inurlbr:
  • Perform advanced Google searches for web vulnerabilities.
  • WordPress & Joomla Scanners:
  • Scan WordPress and Joomla sites for vulnerabilities.
  • Gravity Form Scanner:
  • Check Gravity Forms in WordPress for vulnerabilities.
  • File Upload Checker:
  • Verify file upload vulnerabilities.
  • Shell and Directory Finder:
  • Locate shells and directories on a target site.
  • Joomla & vBulletin Exploits:
  • Exploit remote code execution vulnerabilities in Joomla and vBulletin.
  • BruteX:
  • Brute-force all services running on a target.
  • Arachni:
  • Use the Arachni framework for web application security scanning.

Private Web Hacking

Fsociety also includes tools for more private web hacking tasks:

  • Website Retrieval:
  • Retrieve lists of all websites on a server.
  • Control Panel Finder:
  • Locate control panels on a target server.
  • Zip Files Finder:
  • Find zip files on a target server.
  • Upload File Finder:
  • Identify upload files on a target server.
  • Server User Retrieval:
  • Get a list of server users.
  • SQli Scanner:
  • Scan for SQL injection vulnerabilities.
  • Ports Scan:
  • Scan common and specific ranges of ports on a target.
  • Get Server Info:
  • Retrieve detailed information about a target server.
  • Bypass Cloudflare:
  • Bypass Cloudflare protection mechanisms.

Post-Exploitation

After gaining access, these tools help with post-exploitation activities:

  • Shell Checker:
  • Verify if a shell session is still active.
  • POET:
  • Perform post-exploitation tasks on Windows systems.
  • Weeman:
  • Create phishing pages to capture credentials.

Related Posts

Usage Examples

Fsociety provides a wide range of tools that can be applied in various security scenarios. Below are examples demonstrating how to utilize some of its core features for practical tasks.

Example 1: Reconnaissance with Nmap

One common use of Fsociety is conducting reconnaissance on a domain to gather information about its network. Here’s how you can use Fsociety to perform a network scan with Nmap:

Instructions:

Start by selecting the reconnaissance option:

select 1

Then choose the “nmap” option from the menu:

select 1

Input the IP address of the target you wish to scan:

Select option 2 to perform a port scan:

select 2

Fsociety will initiate the Nmap scan and display the results, showing the open ports and services running on the target IP address.

Example 2: Host-to-IP Conversion

Another useful feature of Fsociety is converting hostnames to their corresponding IP addresses. This can be helpful in various scenarios where you need to identify the IP of a domain. Here’s how to use this feature:

Instructions:

Select the host-to-IP tool from the menu:

CLICK HERE TO CONTINUE

--

--

Learn Tricking

Learn programming languages like python, php, java, c++. You can also learn cyber security, ethical hacking, termux, kali linux web devep, seo and monitization.