Basics of using the Beef-XSS To Advanced + Bettercap!!

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ต.ค. 2024

ความคิดเห็น • 315

  • @cuddenudd7697
    @cuddenudd7697 2 ปีที่แล้ว +34

    This is scary asf.

    • @TVॱ
      @TVॱ หลายเดือนก่อน +1

      ikr

  • @denisbalcanu
    @denisbalcanu 3 ปีที่แล้ว +20

    Good job! I love how you explain everything! You are original! I like your content so much!

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว +3

      Thank you so much man! It means a lot.
      Im trying my best to provide good content as well as explainations - thats why i answer all of the comments and questions on discord - in hopes to make you guys understand more every time you visit :D

    • @nabeeltech7885
      @nabeeltech7885 2 ปีที่แล้ว

      Bro my JavaScript is injected but beef is not showing online browser it show only when I open Apache html page please any views 😊

  • @jaihindjaibharat4431
    @jaihindjaibharat4431 2 ปีที่แล้ว +7

    Bro you're great and also my favourite Pearson providing us the best knowledge

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      Thank you, means a lot!

    • @jaihindjaibharat4431
      @jaihindjaibharat4431 2 ปีที่แล้ว

      @@HoxFramework bro do you have you paid cources or any other for beginners hacker TH-cam does not allow such content

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +2

      @@jaihindjaibharat4431 TH-cam does allow such content - you just need to know what to look for. I've learned a big chunk of my knowledge from youtube/udemy/tryhackme/cybrary -all for free
      I dont have my own courses... I always tell my viewers it would be odd if i did since i usually share information for free and you can find anything you want to know on internet, so i cant recommend any specific course (but i did list some sites up)
      Hope that helps

  • @Lemon-e2y
    @Lemon-e2y 7 หลายเดือนก่อน +4

    No matter where in the HTML file I put my hook, it wouldn’t detect any device when I open the page on with it, any ideas what might need tweaking?

    • @ogleble
      @ogleble 3 หลายเดือนก่อน

      If you are using Brave you need to turn off the shield.

  • @5entience626
    @5entience626 3 ปีที่แล้ว +3

    Holy shit I've missed your videos dude, so excited to watch this!

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว +1

      This video is a sort-of-a reupload since yt took it down so i had to re-edit it and change some things for it to be back.
      Sorry I havent uploaded in some time (college reasons) ,but I've scheduled the next video to go public next week, as well as im editing one video rn. Tho the one im editing isnt about cybersecurity, but the one that will be released next week is. Thank you for your excitement! I hope you enjoy my content.
      Plus, Im giving away 3 more copies of the Hacknet game on steam - if you want one you can contact me on discord (just send me your steam name or something cause i have to add you as a friend to give it away)

    • @5entience626
      @5entience626 3 ปีที่แล้ว

      @@HoxFramework I'll be looking forward to watching your new upcoming videos, I really enjoy your content and i don't really play games anymore tho so yea good luck to others with the giveaway :)

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว +1

      @@5entience626 Understandable, neither do I, but i have two steam accounts from before and some balance on them so i thought of giving something small away to people who might enjoy it - so hacknet came to my mind.
      Thank you for your support!

  • @solomonokwuchukwu1643
    @solomonokwuchukwu1643 10 วันที่ผ่านมา

    Hey man
    After you hooked your victim , what is the best command to run in other to get access to their phone images and apps ? Thanks

  • @HoxFramework
    @HoxFramework  2 ปีที่แล้ว +3

    Professor Volt commented: "hey, can you please talk FASTER?! I had to stop and rewind, like a thousand times! WTF change your dealer or cut down on the coffee man!"
    Hhahahahahahahah
    Nah dude i talk like this cause i dont wanna waste anyone's time
    I cover everything - so beginners can learn
    while i dont waste time - so pros can learn stuff that interests them without losing time
    Plus
    I like it like this
    No point on leaving gaps where you hear me breathing
    Plus if it really bothers you you have a slow down video option on youtube - But im assuming you dont wanna use it cause it makes it too slow? If so my point is proven, if not why not?

    • @danvasicek4122
      @danvasicek4122 8 หลายเดือนก่อน

      I watch videos at 3x speed this one was possible only with 1.8

    • @rayzenyoutube_
      @rayzenyoutube_ 11 วันที่ผ่านมา

      Hello could you make a video going deeper in this topic i really liked it its my 3rd time watching it!

    • @HoxFramework
      @HoxFramework  4 วันที่ผ่านมา

      @@rayzenyoutube_ Thanks man! Sadly I dont think ill be doing more of these (mitm vids)

    • @rayzenyoutube_
      @rayzenyoutube_ 4 วันที่ผ่านมา

      @@HoxFramework ohhh why so? Because ngl after every youtube video i've watched this one is the most helpfull. Do you know some website or courses that i maybe could take to learn this?

  • @ChandanKumarPERSONAL
    @ChandanKumarPERSONAL 2 หลายเดือนก่อน +1

    Unable to see other connected browsers at Beef-UI in a WAN

  • @MohitKhare
    @MohitKhare ปีที่แล้ว

    btw, at 0:43 when you launched your terminal i saw kali's logo as ASCII art. how can i achieve that, i also have parrot & ubuntu. Appreciate your efforts.❤

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      The tool in question is "neofetch"
      You can also use a less colorful version "superfetch" if you prefer simplicity.
      Or you can make it completely colorful by combining neofetch and lolcat :)
      Thanks a bunch!

    • @MohitKhare
      @MohitKhare ปีที่แล้ว

      ​@@HoxFramework Will surely check them out. Thanks a lot man, appreciate your hard work and knowledge. SO GLAD I FOUND YOUR CHANNEL.

  • @Michael-rj2sc
    @Michael-rj2sc 9 หลายเดือนก่อน +1

    I get taken to the apache page instead of the beef index page. How to fix this?

    • @HoxFramework
      @HoxFramework  9 หลายเดือนก่อน

      i think beef index is at another port -or if you are talking about index.html you cloned from somewhere and you dont see that ?

    • @Michael-rj2sc
      @Michael-rj2sc 9 หลายเดือนก่อน

      i just open the link that it provides when opening the site to the beef index page@@HoxFramework

  •  9 หลายเดือนก่อน

    Hi, How do you get to the download page with the index because I don't have the same as you how to do it ?

  • @abhisheksundar7506
    @abhisheksundar7506 2 ปีที่แล้ว

    I am getting this error how to solve
    System has not been booted with systemd as init system (PID 1). Can't operate.
    Failed to connect to bus: Host is down
    System has not been booted with systemd as init system (PID 1). Can't operate.
    Failed to connect to bus: Host is down

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      Something might have happened to your SystemD or something requires it and you dont have it (which is less likely)
      It has nothing to do (it seems) with the programs - but what it could be is that one of the software requires a system with SystemD - so if you are on (for example) arch system without systemD you wont be able to run it
      But again i dont think that SHOULD be the case, so try googling it and let me know how it goes

  • @thefinancer369
    @thefinancer369 หลายเดือนก่อน

    hey a question if i execute js on the webpage victim is it gona have a high previlige like the previlege of extensions? fake user interaction and still the browser counts it as a istrusted event

    • @HoxFramework
      @HoxFramework  หลายเดือนก่อน

      javascript executes in the browser, if you get a shell - then yes probably you are on a user-level

    • @thefinancer369
      @thefinancer369 หลายเดือนก่อน

      @@HoxFramework what do you mean if i get a shell?

  • @EmilyJeffcott
    @EmilyJeffcott 8 หลายเดือนก่อน +1

    I would have appreciated more explanation on the network side and how to initially import the html because you have to save and move it with a different folder. sudo mv * /var/www/html with an empty folder with the .html saved to get the spoofed page. But when I tried to do it on my host machine and not just the same vm the apache2 website timed out. Would have appreciated a more realistic demo because of course it's going to work within the same vm.

    • @HoxFramework
      @HoxFramework  7 หลายเดือนก่อน

      The only thing more realistic than this would be hosting it worldwide
      Doing that is a no-no according to the law
      If you mean just locally tho then it should be as simple as allowing your VM to take part in your real network
      I assumed most people knew linux and networking pretty well before going into these kinds of vids- not saying you dont, just saying some things were implied. ((I know you'd say thats not a great way to teach but to be fair i cant cover everything - nor can i remember everything xD))
      Either way I am sorry about the misunderstanding, I'll try to be more clear in the future videos - I do make them longer now in order to cover more than just the topic, to go into detail more...
      Also if you still need help let me know. I dont mean to discourage anyone from learning.
      Apologies, again

  • @chetangiri211
    @chetangiri211 2 ปีที่แล้ว +2

    Hey Hox, lots of love and due respect...
    Is it possible to gain persistence even after victim closes browser?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      thanks man it means a lot
      you could let the victim to download your malware and infect their machine (fake plugin example could help there)
      or do you mean persist it in the browser even after reset?

    • @chetangiri211
      @chetangiri211 2 ปีที่แล้ว

      @@HoxFramework I mean persist on the browser

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      @@chetangiri211 While the browser is open yes, after its turned off im not sure, havent tried it

    • @chetangiri211
      @chetangiri211 2 ปีที่แล้ว

      @@HoxFramework would you mind trying it on Android?
      It would be huge support ❤️❤️

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      @@chetangiri211 I dont plan on doing another Beef-XSS video since i've done two already, but i can add it to my list and consider doing it some time later if you want

  • @cos20075
    @cos20075 2 ปีที่แล้ว

    Reading package lists... finished
    Building a dependency tree... finished
    Read status information...
    E: The beef-xss package could not be located :Is there a solution please?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      if you are using WSL there are a lot of cons to that - what distro are u using? Is it fully updated?
      You can try this github.com/beefproject/beef/wiki/Installation#installation

  • @ggquack8176
    @ggquack8176 ปีที่แล้ว

    Any idea why my beef isn’t working. I run it in a linode server. The link works like it is meant to for example I get the information about the drive that clicked such as browser engine and so forth. However the commands do not work at all when I send them nothing comes up on the other computer. Any help would be appreciated!!!!!

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      Are you testing the commands on yourself? Test it on yourself first, see if that works - maybe your victim disconnects from the tab. I mentioned that (initially) beef works only on that tab the victim is on - in combination with bettercap this can be more efficient, but the best way would be to use beef to auto-spread in any way you can (there are some commands that can help you with this, you should find a way to auto-run them)

    • @ggquack8176
      @ggquack8176 ปีที่แล้ว

      @@HoxFramework thanks for the response man I finally got it sorted and yes I was testing it in myself

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      @@ggquack8176 Glad to hear that bro

  • @MohitKhare
    @MohitKhare ปีที่แล้ว

    Sorry to hear about your reupload, but anyway Thanks a ton.

  • @mareklorincz531
    @mareklorincz531 2 ปีที่แล้ว

    Hey there, i did all thinks right, i was following your steps, but the WEB UI link doesnt work. it show me this:
    System has not been booted with systemd as init system (PID 1). Can't operate.
    Failed to connect to bus: Host is down
    and this:
    [i] GeoIP database is missing
    [i] Run geoipupdate to download / update Maxmind GeoIP database
    thanks for any help :)

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      Something seems to be wrong with your systemd - which is used by the system to (long story short) organize a bunch of stuff and make a bunch of stuff possible - id honestly recommend you to reinstall kali (or whatever distro ur running) cause thats (unironically) the easiest way
      Are you using WSL ? Cause on WSL this is a common issue
      GeoIP database shouldnt be a problem - to be honest if you get the IP you can just use free ip location lookups online

  • @martingerson5480
    @martingerson5480 2 ปีที่แล้ว +1

    Hey man it s a great content. But I have a problem. When victim pc uses chrome or edge my hook going offline it stays in online only if victim pc uses internet explorer. Do you know how to fix that?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      If the person leaves the browser tab (where they got hooked) (and if you didnt hook them further) then it will go offline
      as i mentioned some browsers (especially if updated) will prevent some of Beef's actions
      So internet explorer might be considered as older, but i've shown that it CAN work on firefox and chrome you just have to be lucky and the victim has to be unlucky or have an older version of the browser or just visit http sites where your hook is and not get interrupted by their browser defending them

    • @martingerson5480
      @martingerson5480 2 ปีที่แล้ว

      @@HoxFramework Ok thank you.

    • @BelkEpizy
      @BelkEpizy 6 หลายเดือนก่อน

      @@HoxFrameworkhow do you hook them further?

    • @HoxFramework
      @HoxFramework  6 หลายเดือนก่อน

      @@BelkEpizy I mentioned in the video that there are SOME persistence methods but its probably not gonna be perfect
      tbh if you want real persistence your best bet is probably to compromise the pc
      legally.

  • @itszme8912
    @itszme8912 9 หลายเดือนก่อน

    Real information and scary, is it important to send this link in a same LAN ?, like can I send this to some one not in my network?

    • @HoxFramework
      @HoxFramework  9 หลายเดือนก่อน

      If you wanna go outside your network you'd have to use something like ngrok or whatever
      ideally a paid hosting server or if you wanna stay more hidden noip or smthn
      That being said please keep things legal.

    • @itszme8912
      @itszme8912 9 หลายเดือนก่อน

      @@HoxFramework thanks for the information ℹ️

    • @skrublord99
      @skrublord99 หลายเดือนก่อน

      @@HoxFramework hey i know this was years ago but do you need to do port forwarding to send this to other networks?

    • @HoxFramework
      @HoxFramework  หลายเดือนก่อน

      @@skrublord99 bettercap doesnt work on other networks as far as i know its a mitm-kinda tool
      Beef on the other hand - i assume so

  • @SrWlt
    @SrWlt 7 หลายเดือนก่อน

    There's a way to know if my browser got hooked? Nice vid

    • @HoxFramework
      @HoxFramework  7 หลายเดือนก่อน

      You'll see it in the list of victims on beef

  • @jissjose1382
    @jissjose1382 2 ปีที่แล้ว +2

    Well explained for beginners.Hey make one about WAN beef using ngrok multtunnelling also.

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      I've added that idea to the list of videos, but its not in the top 10 so it might wait a bunch

    • @andresarredondo2762
      @andresarredondo2762 ปีที่แล้ว

      I used it with Blackeye and they blocked my account in ngrok 😢 haha

    • @okbasto
      @okbasto ปีที่แล้ว

      @@andresarredondo2762 why did they block your account

  • @scytherunsyou
    @scytherunsyou ปีที่แล้ว

    When I try Opening my Beef link on a different browser that isn’t kali Linux it doesn’t load for me. Is Beef only got kali? Or I’m I doing something wrong?

    • @scytherunsyou
      @scytherunsyou ปีที่แล้ว

      Also When I put my Script code into my website and I upload to my website, the actually website loads while the script doesn’t inject and doesn’t pop up on beef

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว +1

      Yes because beef is hosted on your localhost from what I know,
      you can try accessing via your internal ip maybe since the listening is acting like a server probably - but keep in mind that the machines should be on the same network

  • @criticallydumb660
    @criticallydumb660 2 ปีที่แล้ว

    I try to open beef website but it says system cannot operate because init system (PID 1) can’t operate. Failed to connect to bus: host is down

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      2 options:
      follow this answer:
      askubuntu[[.]]com/questions/1379425/system-has-not-been-booted-with-systemd-as-init-system-pid-1-cant-operate
      (remove [[ ]])
      OR
      Run your kali from a virtualbox VM
      (since im assuming you are running WSL)
      (or you could just reinstall your kali - which id recommend, your error seems to be tied to systemd or similar - without it system works poorly and it doesnt seem to start right on your system

  • @PratyakshaBeri
    @PratyakshaBeri 3 ปีที่แล้ว +1

    Hi, I loved this video but there is a little problem. The audio is towards the left speaker, and that is a bit annoying, please fix it... Maybe you recorded on stereo. You can just put the audio in audacity and split to mono, and it would fix it, Very Informative video tho, :))

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว +1

      Oh snap! I didnt even notice that!
      I actually used my microphone and it should have been centered which is odd - i even recorded 2 more videos with that microphone ... But its not a problem, I have an idea which i think should work to fix that problem! So thank you so much for pointing this out! Also if you want a free copy of "Hacknet" game on Steam you can contact me on Discord - im currently giving away 3 more copies.
      Anyways thanks a lot man

    • @PratyakshaBeri
      @PratyakshaBeri 3 ปีที่แล้ว

      @@HoxFramework No problem bro, I don't really play games, but would love to know if there is a trick or something!
      Love your videos

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว

      @@PratyakshaBeri Thanks a lot man

  • @thefinancer369
    @thefinancer369 2 ปีที่แล้ว

    is there a way to make them still hooked even if they close the browser and when they open it again they get hoocked ? something like a start up persistence

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      there are ways, i dont exactly remember - i think they are even built in the beef-xss
      But if they aren't you can just code them yourself, since injecting custom js is allowed

  • @leuekhpisdamati
    @leuekhpisdamati ปีที่แล้ว +1

    It’s a very good video but the only problem is i cannot open that link on any other device than Linux,is there any solution for it?

    • @miwe223
      @miwe223 หลายเดือนก่อน

      Same

  • @kira6198
    @kira6198 ปีที่แล้ว

    is that working for external network ? what if i'm using port forwarding setup in my router to my external ip adress ? like redirect victim to my external ip adress (router ) then router will redirect the victim to my machine plz i want some inswers and good luck

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว +1

      MITM is mostly for your own network. thats what its made for. Its really really unlikely you'll go above that - it would mean you'd have to be able to arp spoof your ISP or whatever -good luck with that- what i mean to say is this wont work
      As far as beef xss goes that might be aplicable to someone outside of your network id say - but i never tried that because its illegal and pentests dont require me to do that kind of testing-

  • @biswajitroy1774
    @biswajitroy1774 9 วันที่ผ่านมา

    I see the most hooked websites are http what about the https websites . And many websites displaying ip address , how to get all details from remote victim pc

  • @thesailor9059
    @thesailor9059 ปีที่แล้ว

    hello i hawe kind of problem with that when i write command for starting appache2 it does nothing
    pls any help ?

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      run:
      service apache2 status
      to see if its running

  • @giftonpaulimmanuel146
    @giftonpaulimmanuel146 2 ปีที่แล้ว +1

    I have many questions to ask.
    1) Why are we using the bettercap tool with beef?
    2) Why won't the hook link work with anyone other than my own device?
    3) How can I hook anyone outside my own internet ?
    4) Can we modify the hook url by any chance so that it looks decent?
    5) Can this exploit be traced by any chance?
    btw, thank you :)

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      - Cause bettercap mitm-s and beef hooks
      - it will, you gotta know some networking. If someone is in your internal network you will be able to hook them. If they are outside then you need some sort of a bridge - like maybe ngrok to your website which has the hook inside
      - Just answered that up there. But to be fair you DO have to keep it legal, i dont support illegal activities. Bettercap is not needed if you are going worldwide - only in your internal network if you wanna hook others
      - You dont have to modify the hook url since it can be in website's code. It refers to a JS file
      - Its not an exploit, but yes more or less everything can be traced - if u used a DDNS service of sorts and signed up for it with a VPN then maybe you'd be safe but even then its questionable what kinda results would you have and what kinda info would you be able to extract - again, KEEP IT LEGAL.

    • @giftonpaulimmanuel146
      @giftonpaulimmanuel146 2 ปีที่แล้ว

      @@HoxFramework thank you sir

    • @rush1119
      @rush1119 ปีที่แล้ว

      @@HoxFramework So im using an Alpha adapter, i installed drivers and everything its working fine. but im trying to connect to my wifi network so i can test out beef on my desktop as host. But when i try to connect to wifi it doesnt work and just freezes my kali pretty much. (ex. im unable to view iwconfig or ifconfig (anything)
      if you can help any way that would be awesome:) ty

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      @@rush1119 Thats really odd behaviour, it definitely shouldnt happen. Are using the latest version of kali ? Can you run any other commands at all? Did you forward the Adapter to the VM (if you are using one)?
      Thats really odd i gotta admit

    • @rush1119
      @rush1119 ปีที่แล้ว

      @@HoxFramework not sure what you mean by forwarding the adapter.
      -i plugged it in the laptop installed drivers -and updated && upgraded.
      -run it as usb where the device tab is..
      -it works to sniff nearby wifi but when i go to connect to one it just gives me a loading wheel where it displays internet on kali.. im trying to connect to my home wifi so i can be on the same network to use my desktop as a lab

  • @swiftreviewskicks
    @swiftreviewskicks ปีที่แล้ว

    why doesnt my hook url work on other peoples browsers like google etc, it only works on my kali linux browser.

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      probably because you are using your local IP

  • @repotrain9309
    @repotrain9309 2 ปีที่แล้ว

    the online version of my beef isn't working, each time i put the username and password, it loads a bit and stops. and can i get the targets browsing history with BEeF?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      im not sure what you are saying
      Check if you arp spoof works at all for your network - does it capture HTTP packets (Not https, http!) - you can check with wireshark after running bettercap and arpspoof in it
      Im not sure about the browsing history, i think it could be possible but i havent tried

  • @jeanpc9174
    @jeanpc9174 2 ปีที่แล้ว

    I want to put mi .exe file in the folder but it does not work for me, it is like Beef is the localhost and not the apache2. can you help me please?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      Beef is by default on the localhost - if you wanna make sure it works on apache you need your hook on the apache server's site (var www html thing i mentioned in the video)
      I dont understand what you mean with the exe
      if you want to inject an exe using scripts from beef first you need to establish a beef hook
      Let me know if that helps!

  • @CurbEater
    @CurbEater ปีที่แล้ว

    What Linux version are you using? Linux Lite?

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว +1

      Kali Linux

    • @CurbEater
      @CurbEater ปีที่แล้ว

      @@HoxFramework Thanks, I will create a vm!

  • @cvport8155
    @cvport8155 2 ปีที่แล้ว

    Please make vd for pivoting and advanced techniques red team and more tools for CyberSecurity advanced

  • @raulmarin2276
    @raulmarin2276 3 ปีที่แล้ว

    Do you know what could cause the issue of Bettercap now detecting my gateway??

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว

      maybe your VM's network settings arent well set up, or you didnt provide the right interface when running bettercap

  • @thelasthope23
    @thelasthope23 4 หลายเดือนก่อน

    Great video mate 😊

  • @IAM_ZX
    @IAM_ZX 2 ปีที่แล้ว

    heyyyy hox this is probably just my mistake but when i open my ui panel its stuck at a white screen how do i fix that

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      Thats odd - i havent faced an issue like that
      There can be two fixes - if its beef's fault then just reinstall it (trust me thats the easiest way)
      However what could also happen is you didnt navigate to beef instead you navigated to some blank page - make sure its the beef URL
      (but since im assuming that isnt the case ill go ahead and recommend a reinstall)
      Also
      Perhaps you mean when entering a different IP ? Like if you are going wider than locally? Maybe that could be the case
      Reply with more info if this doesnt help

  • @aaronaguilar2238
    @aaronaguilar2238 ปีที่แล้ว

    wowwwww... .you are the best person for me right now, Thank youu

  • @aki-fi3gk
    @aki-fi3gk 2 หลายเดือนก่อน

    How do you allow BeEF to access devices outside of your LAN?

    • @HoxFramework
      @HoxFramework  2 หลายเดือนก่อน

      Havent tried, probably requires some port forwarding or a DDNS or whatever
      But bettercap is focused on your network anyway so this doesnt make much sense, unless you wanna run beef on its own

    • @aki-fi3gk
      @aki-fi3gk 2 หลายเดือนก่อน

      Yes i ve been trying to run beef on its own​@@HoxFramework

  • @nironrecords457
    @nironrecords457 3 หลายเดือนก่อน

    Hey Hox, beef-xss is the same with beef?

    • @HoxFramework
      @HoxFramework  3 หลายเดือนก่อน

      beef xss and beef are the same thing yes, i just say "beef" cause i dont wanna have to say xss every time

  • @aadhityan1549
    @aadhityan1549 ปีที่แล้ว

    bro you great thanks this helped me thank god i saw your vid

  • @sherafati
    @sherafati 3 ปีที่แล้ว

    once the target closes the infected tab, you get unhooked, how to overcome that?

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว +2

      BEEF has ways of hooking the machine further, you could hook it to other tabs there is even a function for that - i mentioned this in the video
      Also what you could do is start bettercap for every http website and just inject the JS script that connects beef with it - that helps
      you can also pop up a warning box if the victim attempts to quit the browser
      You could also automate things with The Autorun Rule Engine (ARE) (github[.]com/beefproject/beef/wiki/Autorun-Rule-Engine)
      I hope this helps

  • @sudosupsudo1528
    @sudosupsudo1528 ปีที่แล้ว

    Dude love your content but omg the keyboard sounds give me anxiety lol

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      Hhahahhahah
      some people seem to like it
      but either way in newer vids there is no keyboard sounds :)

  • @joebonny7462
    @joebonny7462 2 ปีที่แล้ว

    how do i remove a hooked browser and will it leave files on my computer if i hook my own browser

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      You can unhook the browser from the beef interface (website on 127.0.0.1) - its a simple click, not sure where but you can easily figure that out (maybe right-click the victim's ip and see whats there)
      As for will the files stay - what do you mean - if you downloaded something from victim PC - yes.

  • @knowere5086
    @knowere5086 ปีที่แล้ว +1

    whats the username for beef?

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      i think its "beef" with password "beef"

  • @3nvymm2
    @3nvymm2 3 ปีที่แล้ว +1

    i cant hook anything outside of my vm to beef. I can hook my firefox to beef inside kali, and chromium, just not anything on my windows 10 pc.
    This site can’t be reached10.0.2.15 took too long to respond.
    Try:
    Checking the connection
    Checking the proxy and the firewall
    Running Windows Network Diagnostics
    ERR_CONNECTION_TIMED_OUT

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว

      You didnt set up your VM's network settings right, try bridging your adapter :)

    • @davidvideos1359
      @davidvideos1359 2 ปีที่แล้ว

      @@HoxFramework I bridged my adapter and it does not work

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      @@davidvideos1359 Something must have went wrong, but in the end all you need is your attacker machine to be in the same network as victim machines - so try some combinations
      I even used an external adapter that i passed trough as an USB - then used it to connect to my own wifi
      or you can ping your machines to see if they get pinged
      Hope that helps

    • @rush1119
      @rush1119 ปีที่แล้ว

      @@HoxFramework So im using an Alpha adapter, i installed drivers and everything its working fine. but im trying to connect to my wifi network so i can test out beef on my desktop as host. But when i try to connect to wifi it doesnt work and just freezes my kali pretty much. (ex. im unable to view iwconfig or ifconfig (anything)
      if you can help any way that would be awesome:) ty

  • @Hellohellohello803
    @Hellohellohello803 11 หลายเดือนก่อน

    Now I know how to hack my girlfriend. Thanks! 😂

  • @giomieramores
    @giomieramores 6 หลายเดือนก่อน

    You need a server to combine the msfvenom to control😊

  • @mstjinks
    @mstjinks 2 หลายเดือนก่อน +1

    Pozdrav Hox
    Svaka cast na videu, pravo dobar content. Da li mozda znas kako zaobici Content Security Policy koristeci

    • @HoxFramework
      @HoxFramework  2 หลายเดือนก่อน

      Hvala!
      Mislim da imas na beefu opciju da ti se migrira na ostale tabove od žrtve
      pa to što prije stisneš
      I takve neke funkcije pokreći - probaj što prije uploadat neki .exe, ne valja ni previše beefu vjerovat :)
      A ako ti neda da okines skripte to ti je isto normalno nekad ak je content sec policy dobro uspostavljen s beefom prakticki nemos nista jbga
      Sve ovisi jel
      Ali isprobaj si uvijek prvo na svojoj mašini
      i chainaj si par funkcija ako mozes

  • @belkYT
    @belkYT 6 หลายเดือนก่อน

    is there a way I can put this on a custom domain so if anyone clicks that custom domain link they get hooked?

    • @HoxFramework
      @HoxFramework  6 หลายเดือนก่อน

      bettercap works within your network
      but beef - probably idk

    • @belkYT
      @belkYT 6 หลายเดือนก่อน

      @@HoxFramework nvm I deployed beef using ngork and I pasted the beef script into the custom domain and I hooked my friend

    • @HoxFramework
      @HoxFramework  6 หลายเดือนก่อน

      @@belkYT Do keep in mind that thats illegal, i hope you had permission from your friend

    • @belkYT
      @belkYT 6 หลายเดือนก่อน

      @@HoxFramework It doesnt even really hack your web browser, all it does is "hack" the tab that youre on. The worst thing that it does is setting up a phishing site that someone can fall for, and steal all info relating to your device including your IP Address. It is really only damaging if youre injecting the script into websites, maybe via XSS (Cross-site scripting). Also Man in the middle attacks where youre injecting the script onto every website for the person, and stealing all the cookies. But thats it, it doesn't do a whole lot of damage lol. All you have to do is simply exit out of the tab.

    • @belkYT
      @belkYT 6 หลายเดือนก่อน

      @@HoxFramework It doesnt even really hack your web browser, all it does is "hack" the tab that youre on. The worst thing that it does is setting up a phishing site that someone can fall for, and steal all info relating to your device including your lP Address. But thats it, it doesn't do a whole lot of damage lol. All you have to do is simply exit out of the tab.

  • @chowdhuryrifat8527
    @chowdhuryrifat8527 หลายเดือนก่อน

    why the admin panel dont open ?

  • @_kornel7941
    @_kornel7941 2 ปีที่แล้ว

    Hey Hox, i just wanna ask what to do if i type in bettercap and it says permission denied. I tryed it by doing sudo bettercap but my http.proxy.sslstring, and the injectjs doesnt do anything.

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      I dont think scripts have anything to do with permissions, if you ran it with sudo everything should run well
      as for why your scripts dont work - make sure you check if anything else works - if the browser blocks arp spoofing you most likely wont be able to run these scripts

  • @mwa_aa9735
    @mwa_aa9735 2 ปีที่แล้ว

    When I put the inet website in it puts me in another website and it dosent show it please help

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      Im not exactly sure what you are saying - what do you mean "puts me in another website" and "it doesnt show" ?

  • @ChillBoat
    @ChillBoat หลายเดือนก่อน

    When i launch beef the site cant open and says cant connect to this , ehat can i do?

    • @HoxFramework
      @HoxFramework  หลายเดือนก่อน

      huh, are you using WSL? a bunch of ppl have problems with WSL
      If you arent, then just make sure to visit beef's panel from the machine you ran the command from, since it runs only on localhost - meaning its visible only to your machine (which you can change ofcourse)

    • @HoxFramework
      @HoxFramework  หลายเดือนก่อน

      I think, this was a while ago

  • @CurbEater
    @CurbEater ปีที่แล้ว

    Hello buddy...😅
    I kinda don't know my user or my password. You know how I can change it?
    (Btw, I aprreacite you still answering instantly after 2 years.)

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      Hey man
      Im not sure
      i never needed to change the password
      but i've just googled it:
      the username/password are set in the config.yaml file. Check for the line with 'credentials:' on it.
      sudo nano /usr/share/beef-xss/config.yaml
      (or something similar)
      Thanks!

  • @Unknown_anonymous33
    @Unknown_anonymous33 3 หลายเดือนก่อน

    Its saying this:
    System has not been booted with systemd as init system (PID 1). Can't operate.
    Failed to connect to bus: Host is down
    System has not been booted with systemd as init system (PID 1). Can't operate.
    Failed to connect to bus: Host is down
    and the my browser its showing this:
    This site can’t be reached
    127.0.0.1 refused to connect.
    Try:
    Checking the connection
    ERR_CONNECTION_REFUSED
    I tried to post this to beef issues in github idk my os is mobile
    I use UserLAnd to boot up kali

    • @HoxFramework
      @HoxFramework  3 หลายเดือนก่อน

      Yeah that means you arent using SystemD - which is usually behind most debian-based systems
      im assuming u've modified your kali not to use systemD?=

  • @Ken-ik6xu
    @Ken-ik6xu 2 ปีที่แล้ว

    hey bro i need help i accidently set a password and i dont remember the password how do i check my password or how do i reinstall beef-xss? please help me

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      Your kali password? I think you can change it on boot (www.javatpoint.com/kali-linux-root-password-reset)
      As for reinstalling beef i assume you can do it using apt
      apt-get remove beef-xss
      you can also do purge

  • @M4r40
    @M4r40 ปีที่แล้ว

    Kralju istog sekunda kad sam video da si nas odma sub :D

  • @giusepperandazzo5357
    @giusepperandazzo5357 2 ปีที่แล้ว

    better than some paid content! good job!!!!

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      Free is always better hehe
      Hope you enjoyed the video

    • @giusepperandazzo5357
      @giusepperandazzo5357 2 ปีที่แล้ว

      @@HoxFramework it depends, If paying I am able to save my time, I prefer to pay. Because looking for free good quality contents requires at least our time ( time=money) . I enjoyed a lot your video :)

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      ​@@giusepperandazzo5357 i absolutely understand - what i like applying is (and this isnt for everyone, some people might dislike this) speeding up youtube videos
      So in case they are trashy i wasted a lot less time
      But in case they are good i learned something longer in a really short time

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      @@giusepperandazzo5357 but what i meant with my first comment was Linux (compared to win for example) xD

  • @michaelcarraz1393
    @michaelcarraz1393 ปีที่แล้ว

    Great stuff! I listened at 1.5x speed because the pace is too slow.

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว +1

      Legendary move bro, respect.

  • @ajinkyakothavade5350
    @ajinkyakothavade5350 2 ปีที่แล้ว +1

    I tried beef and beef but it's wrong

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      beef and beef are default creds, you must have changed them
      you can change the password (if i remember correctly) in /usr/share/beef-xss (or wherever your beef-xss is) inside config.yaml - there you should see Credentials

  • @jimgrayson4828
    @jimgrayson4828 ปีที่แล้ว

    how do we create an https hook and hook the network when doing https attacks using bettercap

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      I dont think you can
      As far as https traffic monitoring goes look up mitmproxy

    • @jimgrayson4828
      @jimgrayson4828 ปีที่แล้ว

      @@HoxFramework I figured out a way to be honest to create the https hook but what do you mean hox I know what mitmproxy is but how would I sslstrip using mitmproxy whaaaaat that’s possible

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      @@jimgrayson4828 If you install a certificate on the victim's pc you should technically be able to monitor https traffic without ssl stripping
      Thats what mitmproxy is most useful for

    • @jimgrayson4828
      @jimgrayson4828 ปีที่แล้ว

      @@HoxFramework how would I do that in transparent mode though

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      @@jimgrayson4828 Transparent mode? What do you mean

  • @veroxsity2336
    @veroxsity2336 ปีที่แล้ว

    i cant get the beef script to work in a web page, how does it work?

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      make a html page and in it put script tags, make sure that the victim can access beef - thats why you dont reference 127.0.0.1 or localhost -noone can reach that but you
      You need to make sure you beef resources can be reachable
      Meaning if the victim is in the same network put your internal IP and beef hook's port and location
      I mentioned all of this in the video tho
      im not sure what doesnt work for you specifically
      and what you have done about it

    • @veroxsity2336
      @veroxsity2336 ปีที่แล้ว

      @@HoxFramework I have the script in the head tag of the website, but it isn't hooking any connections

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      @@veroxsity2336 than either your IP is wrong or the site cant reach that IP

  • @ShotYoNer
    @ShotYoNer 2 ปีที่แล้ว

    Can you do this on windows?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      probably but the setup would be a pain in the a$$, unless u mean VMs

  • @sweetboy1812
    @sweetboy1812 3 ปีที่แล้ว

    i didnt understand. Who is the target?

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว

      The network you are in - im using my adapter meaning whoever is in my network
      (You could specify a custom victim as well if you wanted to)
      The idea of this is to be an advanced MITM attack

  • @shubhamchauhan3042
    @shubhamchauhan3042 9 หลายเดือนก่อน

    how to hook beef url to a victim's device?

    • @HoxFramework
      @HoxFramework  9 หลายเดือนก่อน

      I've said it in the video
      Its either by visiting the site that has the hook injected - or the same thing but with some mitm

  • @ccc-mp3hq
    @ccc-mp3hq 3 ปีที่แล้ว

    dont stop your magic you'r soo goooooooooooooooood

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว

      thank you very much man!!

  • @rizzle97
    @rizzle97 2 ปีที่แล้ว

    beef browser ui never opens for me on any browser, strange.

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      you can try entering it manually
      or do you mean the site wont load?
      are you entering on a correct port and host?

  • @optimizo
    @optimizo ปีที่แล้ว

    Dope

  • @chandansingh-rf4zf
    @chandansingh-rf4zf 3 ปีที่แล้ว

    Sir when I download the app from the fake update the browser show me server not found how to I fix it. Plz help me.

    • @HoxFramework
      @HoxFramework  3 ปีที่แล้ว

      You havent set up something right
      check your IPs and ports, the settings of your "app"
      also make sure the victim is in the same network as you are

  • @JekiCennn
    @JekiCennn ปีที่แล้ว

    Why i didnt get into index of / pls tell me im new

  • @Unknown-Name-g5s
    @Unknown-Name-g5s 8 หลายเดือนก่อน

    🎉🎉

  • @ajinkyakothavade5350
    @ajinkyakothavade5350 2 ปีที่แล้ว +1

    Password of beef????

  • @Seb_O
    @Seb_O ปีที่แล้ว

    prejebeno 😎👍

  • @QueenChineye-di8ie
    @QueenChineye-di8ie 2 หลายเดือนก่อน +1

    Too fast, not easy to follow up

    • @HoxFramework
      @HoxFramework  2 หลายเดือนก่อน

      Sorry to hear that bro,
      but you can slow down the vid with the playback speed button tho
      I usually talk faster :/

    • @hasangt3584
      @hasangt3584 หลายเดือนก่อน

      Hes just slow in his brain its really simple​@@HoxFramework

  • @true_riddles
    @true_riddles ปีที่แล้ว

    I am not able to hook as it internet doesn't give permission

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว

      im not sure what you mean by "internet"

  • @dedsec1175
    @dedsec1175 2 ปีที่แล้ว

    Can you update the tutorial coz it aint working anymore

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      What isnt working for you?

  • @z2.060
    @z2.060 2 ปีที่แล้ว

    I think i got hcked 😭 i clicked on a link that i received from an unknown phone number but i exited after about 1 minute (just visited the website, didn't do or enter anything), how can i know if i got hackd 😭🙏 what happens exactly when i access the link, do the hackr have full control of my phone, please help 🙏😭

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      Check with an antivrirus, look at your incomming/outgoing connections and see if anything was installed on that date
      Depends on what kinda link, cant tell
      Try contacting your national CERT too

    • @z2.060
      @z2.060 2 ปีที่แล้ว

      @@HoxFramework it's a shorten url 😭
      please tell me, can he get full access of my phone ?

    • @z2.060
      @z2.060 2 ปีที่แล้ว

      @@HoxFramework what can he install on my device ? js files ? how could they run automatically ?

    • @z2.060
      @z2.060 2 ปีที่แล้ว

      @@HoxFrameworkplease how can i look to my incoming/outgoing connections and see if anything was installed on that date ?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      @@z2.060 I cant tell you that since i dont know what kind of URL is he using. Hypothetically he could if you downloaded something - if you just visited a URL it should be fine if you leave it soon enough, again - depending on whats on it. There is a wide range

  • @giomieramores
    @giomieramores 6 หลายเดือนก่อน

    The beef is command

    • @HoxFramework
      @HoxFramework  6 หลายเดือนก่อน

      what do you mean with that comment

  • @AnonymousExploit0
    @AnonymousExploit0 6 หลายเดือนก่อน

    Your better cap method is cool but won't work I'm a real sanario not that we would want it to buy for the purpose of testing. This won't work remotely of course. If your on the same network you might be able to force http but usually it doesn't work anymore even if you gain access to the router and change the settings to use http instead of HTTPS it just defaults to HTTPS on every website like Facebook etc

    • @HoxFramework
      @HoxFramework  6 หลายเดือนก่อน

      I mentioned all of that in the video
      I didnt mention going worldwide with this
      But good of you to point out, thanks

  • @Unknown-Name-g5s
    @Unknown-Name-g5s 8 หลายเดือนก่อน

    Broo was it a race!?

    • @HoxFramework
      @HoxFramework  7 หลายเดือนก่อน +1

      I dont like wasting people's time
      Most of my viewers already know half the stuff - they are just here for the other half
      So i make sure to say what i have to without taking any breaks :)

  • @NaveedAkhtar-r4h
    @NaveedAkhtar-r4h 9 หลายเดือนก่อน

    Bro is Pro

  • @random0619
    @random0619 2 ปีที่แล้ว

    When I try to open the web ui it doesn’t let me?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      There seems to be something off with your installation. Are you sure you are visiting the right port?

    • @random0619
      @random0619 2 ปีที่แล้ว

      @@HoxFramework im pretty sure

    • @random0619
      @random0619 2 ปีที่แล้ว

      Before it sends the link it says „system has not been booted with systemd as unit system (pid 1) can’t operate. Failed to connect to bus: host is down

    • @random0619
      @random0619 2 ปีที่แล้ว

      Ignore the random quotes

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      @@random0619 are you using non-debian based systems?
      Like the ones that dont have systemd
      and also are u using WSL ?

  • @georgebas1605
    @georgebas1605 ปีที่แล้ว

    do you need some beef or what

  • @mrincognito6936
    @mrincognito6936 2 ปีที่แล้ว

    Can the target be outside the network?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      For Beef yes, bettercap not really - its meant for MITM in this case

  • @NarutoUzumakiVSuchiha
    @NarutoUzumakiVSuchiha ปีที่แล้ว

    For me it won’t open it in google

  • @nathancoats6432
    @nathancoats6432 ปีที่แล้ว

    Good video but take it easy on the dope bro. LOL JK

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว +1

      The only dope im using is sugar
      A lot of sugar

  • @asawski
    @asawski 3 ปีที่แล้ว

    good job, thx

  • @mayhem1994
    @mayhem1994 2 ปีที่แล้ว

    like how to get the html files into the var file

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      var is a folder
      /var/www/html
      are all folders
      you need to copy a file into the html folder
      which is inside www, which is inside var
      You are gonna have to know the basics of basics of using linux in order to do stuff like this

  • @davidpereira8902
    @davidpereira8902 2 ปีที่แล้ว

    can i do it with HTTPS ?

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      I talked about that in my other bettercap video (about SSL striping and more) you might find that fun
      short answer is: sometimes,not often

  • @professorvolt8673
    @professorvolt8673 2 ปีที่แล้ว +1

    DUDE! don`t record while HIGH AS A KITE ON METH! :D :D

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      I've never done any drugs.
      I talk fast not to waste time of my viewers.

    • @kestonsmith1354
      @kestonsmith1354 ปีที่แล้ว +1

      @@HoxFramework He's right, you talk little too fast and everything is just flashing across the screen, the aim is not to go fast, just slow dow,n and going slower doesn't waste your viewers time, Freecodecamp videos are hours

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว +1

      ​@@kestonsmith1354 I know and i understand you but im the type of person to easily get bored so i make my videos to be interesting to me all the time. You know how like a Mr.Beast video has a lot of content shoved in your face - i know its not a great example but its a point on keeping your viewers interested over concentrated lets say - Ofcourse i know this isnt ideal, since learning takes more caution but thats where the problem with the range my viewers cover comes in place: I have viewers that are beginners and viewers that are experts so i dont wanna waste expert's time and yet i wanna explain every single small part and hint to beginners.
      Its difficult to find the middle ground but lately i have slightly decreased my speed - you can notice that in my latest video (and the new one upcomming)
      These are my thoughts - let me know what you think. Im always open to hear new opinions and points where i can improve myself.
      That being said - keep in mind that I do wanna stay different than thousands of other channels :)
      Again - thanks for commenting! Have a nice day bro

    • @kestonsmith1354
      @kestonsmith1354 ปีที่แล้ว

      @@HoxFramework The thing is that there are beginners than they are experts in the field. That's why alot of videos from creators in this space take a more beginner friendly approach but I do understand that you can get bored, so what I would suggest is make a series or chop up it up into videos.
      If someone is following along well in part 1 , they're more likely to watch part 2 and part 3. Whereas if the video is more than 20 mins long and the person have to keep rewinding to understand what's being said then or the steps carried out, it's unlikely they will finish the video.
      That's just my suggestion .

    • @HoxFramework
      @HoxFramework  ปีที่แล้ว +1

      ​@@kestonsmith1354 Hm you mean like divide videos into specific types? Like some for advanced some for not advanced?
      But thats another problem most of my videos would be like 30 minutes or more since i really wanna explain everything and make sure i dont miss out (i dont like tutorials where people just show when it works and say nothing else, i wanna also show what happens when it doesnt work & similar)
      But i completely understand your point and i do take it as a valid one. Let me know what you think of my new video - is it too fast or is the talking temp okay?
      I appreciate the suggestions man! Thanks!

  • @_andrija.m
    @_andrija.m 9 หลายเดือนก่อน

    Da li jje moguće koristiti BEEF u Windowsu

    • @HoxFramework
      @HoxFramework  9 หลายเดือนก่อน

      Linux is recommended
      Everything is just easier

  • @K11d602
    @K11d602 11 หลายเดือนก่อน

    The fact that this has 33 trojans 💀

    • @HoxFramework
      @HoxFramework  11 หลายเดือนก่อน

      What does?
      BeefXSS? Bettercap?
      None of it does

    • @K11d602
      @K11d602 11 หลายเดือนก่อน

      @@HoxFramework BeefXSS does, That's why you just install it on terminal programs.

    • @K11d602
      @K11d602 11 หลายเดือนก่อน

      @@HoxFramework Cause with Kali installed on a virtual machine for example : VirtualBox it will just make a simulation of Kali Linux, so that means Beef it's simulated too, That's why it doesn't harm your PC.

    • @HoxFramework
      @HoxFramework  11 หลายเดือนก่อน

      @@K11d602 I have, at least i think, never seen an executable instance of BEEF_XSS
      Obviously use hacking tools in your vm

    • @HoxFramework
      @HoxFramework  11 หลายเดือนก่อน

      @@K11d602 I'm sure there is nothing wrong with Beef's source code, and it does affect your host pc since it affects my browser in the video
      Im not sure what you are getting at

  • @mayhem1994
    @mayhem1994 2 ปีที่แล้ว

    bro you really have to slow down and go into in depth detail on how to set the apache server how to put the files in the the html folder it needs to be in depth

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว +1

      I explained all of that in the video, plus its purely basic stuff so i wouldnt spend too much of your time on it (all you have to do is run apache : service apache2 start ; then move anything you need to the /var/www/html : mv *something* /var/www/html/
      But you are right i did talk fast - i do this on purpose, i like my videos to be "no bullsh*t" and "no time wasted"
      I make sure i cover everything, yet talk fast enough not to have a 40min video that could be done in 20 minutes if i didnt talk slow
      I understand this might be an issue for pure beginners, but feel free to slow down the video - for other viewers (those who are a bit more advanced) they will appreciate faster talking since they know how to start apache and move a file to its folder
      I hope you understand - its for my videos to be all quality without messing around.
      I have few vids called "no rush computer stuff" and i do everything with regular speed there, however they arent my primary thing since a bunch of yt channels do that
      I've done a stream yesterday - on streams i take it slow and answer all questions as i go - so tune in if you want to visit a stream here and there :)
      Hope this helps

    • @mayhem1994
      @mayhem1994 2 ปีที่แล้ว

      @@HoxFramework ohhhhhh ok I get it now I'm sorry my dude

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      @@mayhem1994 Hope i helped, if you have any more questions ask here or on discord

  • @nathans5753
    @nathans5753 10 วันที่ผ่านมา

    oh i cant open the web

    • @HoxFramework
      @HoxFramework  4 วันที่ผ่านมา

      localhost one ?
      thats really odd
      Are you using vm or wsl

  • @mz1_0e
    @mz1_0e 12 วันที่ผ่านมา

    I hacked my mom thanks man

    • @HoxFramework
      @HoxFramework  4 วันที่ผ่านมา

      thats not great

  • @ClaymorePvP
    @ClaymorePvP 2 ปีที่แล้ว

    sudo: beef-xss: command not found

    • @HoxFramework
      @HoxFramework  2 ปีที่แล้ว

      it means you need to install beef
      Find a tutorial online and follow it
      From what i've gathered you can probably install it with apt
      Older distroes came with beef pre-installed.

    • @davislavon6197
      @davislavon6197 ปีที่แล้ว

      cd /usr/share/beef-xss