BeEF

From Hacking Printers
Jump to: navigation, search

The Browser Exploitation Framework (BeEF) is a penetration testing tool that focuses on the web browser. It allows the penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. BeEF can hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context.

While BeEF itself is not about printers at all, it is the framework of choice to implement cross-site printing functionality.

External links