Loading...
Saturday, July 7, 2012

BeEF - The Browser Exploitation Framework

BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.
Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.


BeEF is the browser exploitation framework. A professional tool to demonstrate the real-time impact of XSS browser vulnerabilities. Development has focused on creating a modular structure making new module development a trivial process with the intelligence residing within BeEF.

Current modules include the first public Inter-protocol Exploit, a traditional browser overflow exploit, port scanning, keylogging, clipboard theft and more.

Requirements

  • OSX 10.5.0 or higher, Modern Linux, Windows XP or higher
  • Ruby 1.9.2 RVM or higher
  • SQLite 3.x
  • The following GEMS:
    • bundler
    • thin
    • Sinatra
    • ANSI
    • TERM-ANSIcolor
    • dm-core
    • json
    • data_objects
    • dm-sqlite-adapter
    • parseconfig
    • erubis
    • dm-migrations
    • msfrpc-client
    • eventmachine
    • win32console (Windows Only)

Quick Start

The following is for the impatient.
For full installation details (including on Microsoft Windows), please refer to INSTALL.txt.
   $ bash -s stable < <(curl -s https://raw.github.com/beefproject/beef/a6a7536e736e7788e12df91756a8f132ced24970/install-beef)

Usage

To get started, simply execute beef and follow the instructions:
   $ ./beef

Downlaod BeEF 0.4.3.5

visit website -
http://beefproject.com/

For more information -
http://www.irongeek.com/i.php?page=videos/beef-browser-exploitation-framework 
http://en.wikipedia.org/wiki/BeEF_(Browser_Exploitation_Framework) 
http://www.securitytube.net/video/533 
http://www.ehacking.net/2011/06/beef-browser-exploitation-framework.html
http://www.darkreading.com/blog/227700549/beef-xss-vuln-to-hack-in-less-than-20-characters.html
http://www.youtube.com/watch?gl=IN&v=chvwtGPkAIQ
http://code.google.com/p/beef/wiki/Install
Screenshot -








0 comments:

Post a Comment

 
TOP