Skip to content

brennantom/beef

 
 

Repository files navigation

===============================================================================

Copyright (c) 2006-2014 Wade Alcorn - wade@bindshell.net
Browser Exploitation Framework (BeEF) - http://beefproject.com
See the file 'doc/COPYING' for copying permission

===============================================================================

What is BeEF?

BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.

Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.

Get Involved

You can get in touch with the BeEF team. Just check out the following:

Please, send us pull requests!

Web: http://beefproject.com/

Mail: beef-subscribe@bindshell.net

IRC: ircs://irc.freenode.net/beefproject

Twitter: @beefproject

Requirements

Quick Start

The following is for the impatient.

For full installation details (including on Microsoft Windows), please refer to INSTALL.txt. We also have a Wiki page at https://github.com/beefproject/beef/wiki/Installation

   $ curl https://raw.github.com/beefproject/beef/a6a7536e/install-beef | bash -s stable

Usage

To get started, simply execute beef and follow the instructions:

   $ ./beef

On windows use

  $ ruby beef

About

The Browser Exploitation Framework Project

Resources

Stars

Watchers

Forks

Packages

No packages published