Social Icons

Thursday, October 10, 2013

BeEF version 0.4.3.9-alpha

BeEF ( Browser Exploitation Framework) is a powerful penetration testing tool that focuses on the web browser.

Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors.

Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.

Download it from here:
https://github.com/beefproject/beef

No comments:

Post a Comment

 
 
Safari sam slot betsoft