Forum Thread: beEf on Ubuntu

how can i use beEf on ubuntu??
i tried all the options
if someone have answers , please help me

8 Responses

I'm not aware of any kind of beEf on ubuntu. For you I would get a linux virtual machine like Kali Linux and get your programs from there.

What do you mean? What options did you try? Your not giving enough information.

Wow, why would he have to install Kali linux to use beef.

It' pretty simple

apt-get install git If you don't already have git installed.

Jump over to the Github page for beef https://github.com/beefproject/beef/wiki/Installation

Read the instructions above. You will have to clone the software. Also make sure you install any related dependences like ruby and away you go.

You don't need Kali linux to learn computer security. In actual fact, Kali linux is a lazy way to learn.

You could also consider installing beef on a VPS (if their ts and cs allow it.

best of luck

I was just suggesting he get kali linux because it is pre-loaded with beEf and a bunch of other useful software.

I create virtual machine today and i will show you what's the problem
here is what i did
1.

it was "false"
I wrote "true"

2.

I wrote the IP and the filename

3.

I did a html code and download picture from Web , i didn't put here the picture when i "mkdir" a file and put in "www" so you will need to believe me..

4.

I used a exploit/windows/browser/ieexeccommanduaf

5.

I started beef (./beef -x) and went to the link.
i didn't put here more pictures (how i got inside to the link http://192.168.145.133/hack )

of course i started apache2
but at the end it was not work...
so if someone can help me i will very happy.

Did you get the browser hooked when visited the site?
Did you then redirect the hooked browser to your metasploit listener?
Is the browser susceptible to this exploit?

yes , I did the same things on kali linux and it's worked.

Assuming that's yes to all three questions? Does the exploit show the browser attempting to connect to it when you redirect it? Does it show any errors? Does the exploit show any activity?

Share Your Thoughts

  • Hot
  • Active