BeEF

BeEF

Browser Exploitation Framework
Developer(s) Wade Alcorn and others
Stable release 0.4.5.0 / 25 April 2014
Development status Active
Written in Ruby/JavaScript
Operating system Cross-platform
Type Security
License GPL
Website http://beefproject.com/

The Browser Exploitation Framework (BeEF) is an open-source penetration testing tool used to test and exploit web application and browser-based vulnerabilities. BeEF provides the penetration tester with practical client side attack vectors. It leverages web application and browser vulnerabilities to assess the security of a target and carry out further intrusions. This project is developed for lawful research and penetration testing. In practice, like many information security tools, Beef is used for both legitimate and unauthorized activities.

BeEF hooks one or more web browsers as beachheads for the launching of directed command modules. Each browser is likely to be within a different security context, and each context may provide a set of unique attack vectors.

BeEF can be used to further exploit a cross site scripting (XSS) flaw in a web application. The XSS flaw allows an attacker to inject BeEF project Javascript code into the vulnerable web page. In BeEF terminology, the browser that has visited the vulnerable page is "hooked". This injected code in the "hooked" browser then responds to commands from the BeEF server. The BeEF server is a Ruby on Rails application that communicates with the "hooked browser" through a web-based user interface. BeEF comes with the BackTrack and Kali Linux distributions.

BeEF can be extended both through the extension API, which allows changes to the way BeEF itself works, and through addition of modules, which add features with which to control "hooked" browsers.[1]

Commands

The commands that come with BeEF include, but are not limited to:

Notable features

External links

References