Tuesday, June 7, 2011

BeEF- Browser Exploitation Framework

Technology has no end and has no boundary, we have discussed different web and network vulnerability scanning tools and techniques to exploit something, beside vulnerability scanning tools there are different way and tools available for exploiting, you might hear about server side exploit but what if someone exploitation your browser, yes you must care about your browser too.
Below is the small study on browser exploitation, that would really help you to increase your knowledge and skills.


In general browser exploitation means to take advantage of vulnerability in the software (may be OS) to change and alter browser setting without the knowledge of the user. There are different techniques and tools available but this time we will talk about BeEF, the best browser exploitation framework.


BeEF is pioneering techniques that provide the experienced penetration tester with practical client side attack vectors. BeEF focuses on leveraging browser vulnerabilities to assess the security posture of a target, BeEF hooks one or more web browsers as beachheads for the launching of directed command modules. The framework allows the penetration tester to select specific modules (in real-time) to target each browser.

download

Tutorial
Well you can get so many tutorial from the official website of BeEF, click here to learn.
BeEF is also available of backtrack so if have an expertise of backtrack platform you might know about it.

No comments: