BeEF: Browser Exploitation Framework

Amid growing concerns about cyber-attacks against customers, including mobile customers, the BeEF allows the professional tester to assess the actual security posture of an environment, using client-side attack vectors.

Unlike other security frameworks, the BeEF looks beyond the perimeter of the network and the client system and examines the use of the open port: the web browser.

BeEF will connect one or more web browsers and use them as beachheads for the cmd directed commands and further attacks against the system from the browser context.

Installation and use

[pastacode manual = ”% 24% 20.% 2Finstall” provider = ”manual” lang = ”php” /] [pastacode manual = ”% 24% 20.% 2Fbeef” provider = ”manual” lang = ”php” /]

Snapshots ς

Video guide

https://www.youtube.com/watch?v=lmsSmcPchg4

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.086 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).