Data hosted with ♥ by Pastebin.com - Download Raw - See Original
  1. #
  2. # Copyright (c) 2006-2013 Wade Alcorn - wade@bindshell.net
  3. # Browser Exploitation Framework (BeEF) - http://beefproject.com
  4. # See the file 'doc/COPYING' for copying permission
  5. #
  6. # Enable MSF by changing extension:metasploit:enable to true
  7. # Then set msf_callback_host to be the public IP of your MSF server
  8. #
  9. # Ensure you load the xmlrpc interface in Metasploit
  10. # msf > load msgrpc ServerHost=10.211.55.2 Pass=abc123 ServerType=Web
  11. # Please note that the ServerHost parameter must have the same value of host and callback_host variables here below.
  12. # Also always use the IP of your machine where MSF is listening.
  13. beef:
  14. extension:
  15. metasploit:
  16. name: 'Metasploit'
  17. enable: true
  18. host: "192.168.1.102"
  19. port: 55552
  20. user: "msf"
  21. pass: "abc123"
  22. uri: '/api'
  23. ssl: false
  24. ssl_version: 'SSLv3'
  25. ssl_verify: true
  26. callback_host: "192.168.1.102"
  27. autopwn_url: "autopwn"
  28. auto_msfrpcd: false
  29. auto_msfrpcd_timeout: 120
  30. msf_path: [
  31. {os: 'osx', path: '/opt/local/msf/'},
  32. {os: 'livecd', path: '/opt/metasploit-framework/'},
  33. {os: 'bt5r3', path: '/opt/metasploit/msf3/'},
  34. {os: 'bt5', path: '/opt/framework3/msf3/'},
  35. {os: 'backbox', path: '/opt/metasploit3/msf3/'},
  36. {os: 'win', path: 'c:\\metasploit-framework\\'},
  37. {os: 'custom', path: '/opt/metasploit/app/'}
  38. ]