21.06.2015

Beef install/config

root@kali:/# apt-get update
root@kali:/# apt-get install beef-xss

  • #nano /usr/share/beef-xss/config.yaml
.....
metasploit:
enable: true
.....

  • #nano /usr/share/beef-xss/extensions/metasploit/config.yaml

beef:
extension:
metasploit:
name: 'Metasploit'
enable: true
host: "<PUT_YOUR_IP_ADDRESS_HERE>"
port: 55552
user: "msf"
pass: "abc123"
uri: '/api'
ssl: false
ssl_version: 'SSLv3'
ssl_verify: true
callback_host: "<PUT_YOUR_IP_ADDRESS_HERE>"
autopwn_url: "autopwn"
auto_msfrpcd: false
auto_msfrpcd_timeout: 120
msf_path: [
{os: 'osx', path: '/opt/local/msf/'},
{os: 'livecd', path: '/opt/metasploit-framework/'},
{os: 'bt5r3', path: '/opt/metasploit/msf3/'},
{os: 'bt5', path: '/opt/framework3/msf3/'},
{os: 'backbox', path: '/opt/metasploit3/msf3/'},
{os: 'win', path: 'c:\\metasploit-framework\\'},
{os: 'custom', path: '/usr/share/metasploit-framework/'}
]

  • msf> load msgrpc ServerHost=<PUT_YOUR_IP_ADDRESS_HERE> Pass=abc123

root@kali:/# cd /usr/share/beef-xss/
root@kali:/usr/share/beef-xss/# ./beef


[*] Successful connection with Metasploit.
[*] Loaded 232 Metasploit exploits.

Profit :)