Videos

Published on April 15th, 2020 📆 | 7528 Views ⚑

0

Offensive Security Tool | Introduction to BeEF Framework & Integration with Metasploit


iSpeech.org



Offensive Security Online Courses:
https://www.blackhatethicalhacking.com/courses/

Complete Metasploit Course:

Hello Everyone & Welcome to another Episode by Black Hat Ethical Hacking.

In today's video, we will look at the BeeF Framework, and integrate it with Metasploit, in order to show how browser exploitation is still dangerous, especially when combined with post modules using metasploit.

BeeF a social engineering framework, can be very powerful to conduct mass attacks, attracting a lot of visitors, infecting them with malware, or even going further, escalating into an attack that starts from owning the browser session, to creating a persistent connection on any device that connects and more.

If you would like to see a tool, you can contact us, leave a comment and we will let you know!

Disclaimer:

This video is performed for educational purpose only, it will help Cyber Security Researchers expand their knowledge as to how such attacks take place, everything is done on self-owned machines and do not support promotion for such techniques, we are not responsible for any damage done in reference to this training, Black Hat Ethical Hacking or any security research engineer performing this demo is not held responsible for the actions of others and do not influence such attacks to be done WITHOUT the consents of the other party or part of a penetration testing after an NDA agreement signed between both parties.

Soundtrack:





Soundscape Ambient, Cyberpunk Music. Royalty Free

Sad Urban Noir Background Instrumental | Royalty Free Music

► Music Credit: LAKEY INSPIRED
Track Name: "Distant"
Music By: LAKEY INSPIRED @ https://soundcloud.com/lakeyinspired
Original upload HERE - https://soundcloud.com/lakeyinspired/...
Official "LAKEY INSPIRED" YouTube Channel HERE - https://www.youtube.com/channel/UCOmy...
License for commercial use: Creative Commons Attribution 3.0 Unported "Share Alike" (CC BY-SA 3.0) License.
Full License HERE - https://creativecommons.org/licenses/...
Music promoted by NCM https://goo.gl/fh3rEJ

Support our work on Patreon:
https://www.patreon.com/blackhatethicalhacking

#BeEFframework #socialengineering #exploits #blackhatethicalhacking

source

Tagged with:



0 Responses to Offensive Security Tool | Introduction to BeEF Framework & Integration with Metasploit