BeEF Logo

BeEF

0
Free
Updated 11 March 2025
Visit Website

BeEF, or the Browser Exploitation Framework, is a powerful penetration testing tool that focuses on exploiting web browsers as part of assessing a target's security posture.

FEATURES

SIMILAR TOOLS

A command that builds and executes command lines from standard input, allowing for the execution of commands with multiple arguments.

A credit card/magstripe spoofer that can emulate any magnetic stripe or credit card wirelessly.

Comprehensive tutorial on modern exploitation techniques with a focus on understanding exploitation from scratch.

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

High-performant, coroutines-driven, and fully customisable Low & Slow load generator for real-world pentesting with undetectability through Tor.

A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

A web application security testing platform that combines manual and automated testing tools for conducting comprehensive security assessments and penetration testing.

A tool to dump login passwords from Linux desktop users, leveraging cleartext credentials in memory.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved