beEF and Metasploit

Today I will take a note about how to use beef with metasploit

install beef

Although kali includes beef, it still have some issues when I use.

to include latest beef:

git clone https://github.com/beefproject/beef.git

cd beef bundle install

in beef/, change configure file config.yaml

change host and callback host value as well ssl as true in beef/extensions/metasploit/config.yaml

now start metasploit:

start beef:

in http://127.0.0.1:3000/ui/authentication

login beef

now create index.html:

after that, in metasploit, I use MS12-063

use IE7 to access malicious index.html. get IE info from beef.

Search command redirect and feed its url which is generated in msf

get meterpreter: