{"id":845,"date":"2023-02-10T05:57:53","date_gmt":"2023-02-10T04:57:53","guid":{"rendered":"https:\/\/infosecscout.com\/?p=845"},"modified":"2023-11-22T12:58:21","modified_gmt":"2023-11-22T11:58:21","slug":"use-beef-on-kali-linux","status":"publish","type":"post","link":"https:\/\/infosecscout.com\/use-beef-on-kali-linux\/","title":{"rendered":"Getting Started with BeEF on Kali Linux: A Complete Guide"},"content":{"rendered":"\n

Kali Linux includes many tools for hacking and pen-testing. You can even install more applications, like BeEF that I’ll introduce in this article. Not only, this tool has a funny name, but it’s also one of the best to exploit vulnerabilities via a web browser.<\/p>\n\n\n\n

BeEF is not installed by default on Kali Linux, but is available in the default repository. It can be installed via the package manager (APT) by using the command: sudo apt install beef-xss<\/em>. A web interface will then be available on port 3000 to run the tests.<\/strong><\/p>\n\n\n\n

Don’t worry, as always on this website, I’ll start by the beginning, show you all the installation steps and give you a few examples to get started and understand the main principles.<\/p>\n\n\n\n

\n
\n

Table of Contents<\/p>\nToggle<\/span><\/path><\/svg><\/svg><\/span><\/span><\/span><\/a><\/span><\/div>\n