Remote Security Random Tips
News & Ads

Katalog pro January, 2013

The Browser Exploitation Framework (BeEF) pentesting tool for web browsers.

BeEF BeEF (Browser Exploitation Framework) is an efficient professional security tool, that provides the experienced pentester with practical client side attack vectors (including mobile clients). BeEF allows the professional penetration tester to assess the actual security posture of a target environment. It examines explotability within the context of web browsers. BeEF works on the base of hooking one or more web browsers as beachhead for the launching of directed command modules.