Hacking a Web-browser with beef

on Friday 22 February 2013

Hacking a Web-browser with beef

Browser Exploration Framework is mainly used to exploit a Web-browser.When i was trying it I play a varied types of pranks with victim browser like making open a pop-up window,playing a sound,stealing cookie etc. So lets start hacking.
Follow all the steps according to my post ======>


1. First install beef by clicking on Applications->Backtrack–>Exploitation Tools->Social Engineering Tools->BEEF XSS Framework->BeEF Installer.


2. Now when beef installs open beef by going to same directory like in 1st step then click on beef and beef will start connecting.


3. Now copy the open the url written in front of hook url like in image.


4. After opening the link u will see a login page just put username beef and password beef to login.


5. Now a window will open showing you beef control panel,now the main exploration will start.


6. Now send this link  http://127.0.0.1:3000/demos/basic.html to victim.




7. Once victim will open you will be connected to his computer through his browser and you will see connected browsers at top left bottom under the Online browser tab like in image.


8. Click on any online browser in online browser tab and you will get a page with a full information of browser.


9. Then click on Commands tab to start open various exploits and tools.


10. Now use any of commands to making pranks with the victim.


Note;---> its for educational purpose only.
While doing all this don't close the terminal that will open as opening of beef.

1 comments:

Post a Comment