In this article, you will read about how to use beef over wan – ( Wide-area Network ) in Linux. We will also show you the configuration and installation process rather than just showing you how to use it. For using Beef over wan we are using a tool called Beef-xss over AWS.

Disclaimer – This blog is for educational purposes only, If you do anything illegal then we are not responsible for it…

What is Beef Tool?

Beef, which means “Browser Exploitation Framework” is a tool used by Penetration Testers and Ethical Hackers to get access into victim’s browsers by sending a malicious link made by Beef. The link just shows a beef purchasing website on it after opening but in the backend, we get access to their browser…

This tool has a lot of features in it which are also fun to use for example -how to playing a sound in a victim’s system, how to sending them fake notifications, and much more.

Also, there are most of the features that are very scary and dangerous which you should not use to harm anyone for your advantage.

How to Set up Beef over WAN for Linux?

So first, in your browser search for the “Beef over aws” Github tool then click on the first website coming from Github. The website link is – https://github.com/AzizKpln/Beef-Over-AWS.

Now copy the link from there and open your terminal then go to the destination where you have to save the tool. After coming to the location type ( git clone <your code> )…

After installing the tool you have to come inside the directory of beef by typing ( cd Beef-Over-AWS ). Then install the requirements of it by this command ( ./install.sh )…

Now it will take time to install the dependencies, So be patient and do not press the “ENTER” key in that terminal or it will be interrupted…

If your requirements installation is over so you can start the tool by typing ( ./beef_over_aws.sh ). There you can see two languages, the First is Turkish and the second is English. So for Turkish press number 1 and English press 2…

After selecting the language, it will ask you for writing the username and password which will be used for login into the Beef panel…

Now, wait until it asks you for giving port no, and when it asks you then type port ( 3000 ). On this port we will use are Beef Framework server…

So it starts the Beef server on port 3000, you can visit the panel by clicking the link which is shown in the image…

On the login page type the username and password which you had written previously to access the panel. Now our beef is ready to use…

How to Hack Browser with Beef over wan?

You can see there are two “Here” buttons on the home page of Beef over wan, Just click the second one and copy the URL from there and send it to the victim…

The website on that URL is the website that will be shown to the victim as a beef over wan purchasing website. Now you can see in the image that we get the connection as an IP in the “Online Browsers” folder…

Click on the IP and come in ( Commands ) tab, here you can do whatever you want with the target’s browser…

So what can you do with the victim’s browser, there are lots of folders in it as you can see in the image above…

Every folder has some unique features in it for example – Google phishing page, playing sounds, sending fake notifications in the victim’s browser…

This is an image of sending a fake notification on the browser –

We told you how to set up and configure Beef over wan and also showed you an example of what can you do with target’s browser. Now you have to try other options yourself so you can learn to find things on your own…

If you have any problem with our blog so you can comment to us we will try to fix it.

Recon Cyber Security

0 Shares:
Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like