BeEF Package Description

BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.

Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.

Source: http://beefproject.com/
BeEF Homepage | Kali BeEF Repo

  • Author: Wade Alcorn
  • License: GPLv2

Tools included in the beef-xss package

beef – Browser Exploitation Framework

The Browser Exploitation Framework.

beef Usage Example

[email protected]:~# beef-xss
[*] Please wait as BeEF services are started.
[*] You might need to refresh your browser once it opens.

beef