How to Install and Use Fsociety-Tool In Termux

Hey What's up Guys?, In this post, we are going to Install the Fsociety-Tool in Termux , and I will also tell you, how you can use this Tool Speedup you hacking Process. This tool is created by the Manisso and you can check out this project @Github/Fsociety

What is Fsociety-Tool?

There are a lot of Hacking movies and web-series but There is a web series called Mr.Robot and it is one of the best web series because all tools used in the show are real and almost all the hacking attacks shown in the web series are real and doable.

So in Mr.Robot, the name of there Group was Fsocity and on the GitHub, Manisso made a Framework that contains all the basic tools that we need to do penetration testing and ethical hacking. The Fsociety tool contains all types of tools and using those tools you can do Information Gathering, Password Attacks, Wireless Testing, Exploitation, Sniffing & Spoofing, Web Hacking, Private Web Hacking, Post Exploitation, and much more.



This tool is good for beginner and intermediate level of hackers, this tool will first ask you for what type of attack you want to do and when you select any attack then it will give you the best tool available for that type of attack.

Now when you have found your tool you just have to select the tool by typing its Tool number and the Tool will be automatically installed in your Termux and you will instantly able to use it.


NOTE: This post is only for educational purposes. I and this site do not support any criminal activity. If you are doing any sort of misuse of this information This site is not responsible for that. THIS SITE ONLY SUPPORT ETHICAL HACKING.


Install Fsociety-Tool in Termux:

You can Just Copy-Paste commands to install the tool.

Step 1:

To install any tool from Github in Termux we have to install the git package in termux we are also installing the python2 package because this tool runs on python2. Use the below command to install python2 and git package in termux.
pkg install python2 git -y
How to Install DarkFly-Tool In Termux - 2020


Step 2:

Now we have to clone the project from the git hub repository using the git clone command.
please make sure you are in the home directory before running this command.
git clone https://github.com/Manisso/fsociety.git 



Step 3:

Change the directory to the Fsociety folder if you don't know the cd command its highly recommended to check out this blog:[termux all basic command].
cd fsociety


Step 4:

Now you will see all the files inside the Fsociety tool, You just have to install the install.sh script in your termux app, for installing the script you can use the bash command(just paste the Below Command).
bash install.sh

The installation will take some time and after that, the Fsociety tool will be installed in your termux app. 


Use Fsociety-Tool in Termux:

Step 1:

Please Restart your Termux app. You can press ctrl+d or type below command to close termux.
logout


Step 2:

Now, Change the directory to the Fsociety folder if you don't know the cd command its highly recommended to check out this blog:[termux all basic command].
cd fsociety


Step 3:

Now, You just have to run this tool. this tool is a python2 based Script so we will use python2 to run this project you can use the below command to run it.
python2 fsociety.py



Step 4:

The first time when you will use the Fsocity tool you will see the agreement page, here you just have to type 'y' and press Enter and the tool will start easily. 



Step 5:

Now you will see the list of attacks you can do using Fsociety tool. Just select any attack and by Entering the number before it, you will see all the available tools for that type of attack. 


Conclusion:

Fsociety is one of the best tools for beginners and intermediate hackers to learn ethical hacking. If you don't know about any tool then you can always google about it(you can also comment me to write a post about it). if you don't understand any part of this post or if you are getting any error just comment and i will reply as soon as I can.if someone has any content idea, share in the comment section, thanks for reading, and as always Stay Ethical.

Post a Comment

3 Comments

  1. عفوا لم أفهم هل هذه الأداة لفحص الموقع أو لاختراقه

    ReplyDelete
    Replies
    1. إنها أداة لتثبيت جميع الأدوات المفيدة التي يحتاجها المتسللون. إنها حزمة من الأدوات.

      Delete
  2. Plz reply me on instagram plz plz plz plz plz bhai insta mianhammad2737

    ReplyDelete