how to install fsociety in termux - Termux Commands

how to install fsociety in termux

5/5 - (3 votes)

Hey Linux lover, if you are searching for fsociety Termux or how to install fsociety in Termux, then you are in the right place because in this article, I explained to you what fsociety Termux is and how to install fsociety in Termux. So let’s start.

Fsociety Termux

NOTE: THIS POST IS WRITTEN FOR EDUCATION PURPOSES ONLY. THE AUTHOR OR DEVELOPER IS NOT RESPONSIBLE FOR ANY MISUSE OR DAMAGE CAUSED BY THE ARTICLE .

About Fsociety Termux:

The Fsociety Tool is inspired by a popular hacking webseries named Mr. Robot.

Fsociety Tool is a penetrating testing framework that contains many tools for ethical hacking and penetrating testing.

With the help of this tool, you can do many tasks, like information gathering, wireless testing, exploiting, and many more. 

Fsociety Termux has 73 types of tools for 8 different categories.

how to install fsociety in termux?

You can easily install fsociety in Termux by running the following commands:

apt update && apt upgrade -y 
pkg install git -y 
pkg install python python2 -y 
git clone https://github.com/Manisso/fsociety
cd fsociety 
chmod +x fsociety.py
python2 fsociety.py

After following these commands one by one, fsociety will be successfully installed in your Termux.

One line command to install fsociety tool in termux:

You can also use the following one line command to install fsociety in Termux:

apt update && apt upgrade -y && pkg install git python python2 -y && git clone https://github.com/Manisso/fsociety && cd fsociety && chmod +x fsociety.py && python2 fsociety.py

Directly copy and paste this one line command into your Termux.

READ ALSO  How to Install Zphisher in Termux |Termux zphisher

how to use fsociety in termux?

Whenever you open fsociety by running python2 fsociety.py command, it will show you a menu of 8 types of ethical hacking and penetrating testing tool categories.

Fsociety menu

Choose a category by their serial numbers. For example, if you want to use Nmap or other information-gathering related tools then choose 1.

Then fsociety will show you the available information gathering tools.

Fsociety categories

You can simply install and use your desired tool by choosing its serial number.

conclusion:

Fsociety is a useful framework for ethical hacking and penetrating testing because it provides the most popular and powerful tools.

With the help of Fsociety, you can install and run 8 different types of ethical hacking category tools.

In this article, I explain what fsociety is and how to install and use fsociety in Termux.

fsociety

4.5 stars based on 135 reviews

proud owner of termuxcommands.com, Assam native. Tech enthusiast, sharing Termux and Linux expertise. Simplifying tech for all—from beginners to pros. Join me on this knowledge-sharing adventure!

Leave a Comment