Advertisement
SLIDERzzYT

Untitled

Dec 3rd, 2017
109
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.67 KB | None | 0 0
  1.  
  2. #
  3. # Copyright (c) 2006-2017 Wade Alcorn - wade@bindshell.net
  4. # Browser Exploitation Framework (BeEF) - http://beefproject.com
  5. # See the file 'doc/COPYING' for copying permission
  6. #
  7. # BeEF Configuration file
  8.  
  9. beef:
  10. version: '0.4.7.0-alpha'
  11. # More verbose messages (server-side)
  12. debug: false
  13. # More verbose messages (client-side)
  14. client_debug: false
  15. # Used for generating secure tokens
  16. crypto_default_value_length: 80
  17.  
  18. # Interface / IP restrictions
  19. restrictions:
  20. # subnet of IP addresses that can hook to the framework
  21. permitted_hooking_subnet: "0.0.0.0/0"
  22. # subnet of IP addresses that can connect to the admin UI
  23. #permitted_ui_subnet: "127.0.0.1/32"
  24. permitted_ui_subnet: "0.0.0.0/0"
  25.  
  26. # HTTP server
  27. http:
  28. debug: false #Thin::Logging.debug, very verbose. Prints also full exception stack trace.
  29. host: "0.0.0.0"
  30. port: "3000"
  31.  
  32. # Decrease this setting to 1,000 (ms) if you want more responsiveness
  33. # when sending modules and retrieving results.
  34. # NOTE: A poll timeout of less than 5,000 (ms) might impact performance
  35. # when hooking lots of browsers (50+).
  36. # Enabling WebSockets is generally better (beef.websocket.enable)
  37. xhr_poll_timeout: 1000
  38.  
  39. # Host Name / Domain Name
  40. # If you want BeEF to be accessible via hostname or domain name (ie, DynDNS),
  41. # set the public hostname below:
  42. #public: "" # public hostname/IP address
  43.  
  44. # Reverse Proxy / NAT
  45. # If you want BeEF to be accessible behind a reverse proxy or NAT,
  46. # set both the publicly accessible hostname/IP address and port below:
  47. #public: "" # public hostname/IP address
  48. #public_port: "" # public port (experimental)
  49.  
  50. # Web Admin user interface URI
  51. web_ui_basepath: "/ui"
  52.  
  53. # Hook
  54. hook_file: "/hook.js"
  55. hook_session_name: "BEEFHOOK"
  56. session_cookie_name: "BEEFSESSION"
  57.  
  58. # Allow one or multiple origins to access the RESTful API using CORS
  59. # For multiple origins use: "http://browserhacker.com, http://domain2.com"
  60. restful_api:
  61. allow_cors: false
  62. cors_allowed_domains: "http://browserhacker.com"
  63.  
  64. # Prefer WebSockets over XHR-polling when possible.
  65. websocket:
  66. enable: false
  67. port: 61985 # WS: good success rate through proxies
  68. # Use encrypted 'WebSocketSecure'
  69. # NOTE: works only on HTTPS domains and with HTTPS support enabled in BeEF
  70. secure: true
  71. secure_port: 61986 # WSSecure
  72. ws_poll_timeout: 1000 # poll BeEF every second
  73. ws_connect_timeout: 500 # useful to help fingerprinting finish before establishing the WS channel
  74.  
  75. # Imitate a specified web server (default root page, 404 default error page, 'Server' HTTP response header)
  76. web_server_imitation:
  77. enable: true
  78. type: "apache" # Supported: apache, iis, nginx
  79. hook_404: false # inject BeEF hook in HTTP 404 responses
  80. hook_root: false # inject BeEF hook in the server home page
  81. # Experimental HTTPS support for the hook / admin / all other Thin managed web services
  82. https:
  83. enable: true
  84. # In production environments, be sure to use a valid certificate signed for the value
  85. # used in beef.http.public (the domain name of the server where you run BeEF)
  86. key: "beef_key.pem"
  87. cert: "beef_cert.pem"
  88.  
  89. database:
  90. # For information on using other databases please read the
  91. # README.databases file
  92.  
  93. # supported DBs: sqlite, mysql, postgres
  94. # NOTE: you must change the Gemfile adding a gem require line like:
  95. # gem "dm-postgres-adapter"
  96. # or
  97. # gem "dm-mysql-adapter"
  98. # if you want to switch drivers from sqlite to postgres (or mysql).
  99. # Finally, run a 'bundle install' command and start BeEF.
  100. driver: "sqlite"
  101.  
  102. # db_file is only used for sqlite
  103. db_file: "beef.db"
  104.  
  105. # db connection information is only used for mysql/postgres
  106. db_host: "localhost"
  107. db_port: 3306
  108. db_name: "beef"
  109. db_user: "beef"
  110. db_passwd: "beef"
  111. db_encoding: "UTF-8"
  112.  
  113. # Credentials to authenticate in BeEF.
  114. # Used by both the RESTful API and the Admin_UI extension
  115. credentials:
  116. user: "beef"
  117. passwd: "beef"
  118.  
  119. # Autorun Rule Engine
  120. autorun:
  121. # this is used when rule chain_mode type is nested-forward, needed as command results are checked via setInterval
  122. # to ensure that we can wait for async command results. The timeout is needed to prevent infinite loops or eventually
  123. # continue execution regardless of results.
  124. # If you're chaining multiple async modules, and you expect them to complete in more than 5 seconds, increase the timeout.
  125. result_poll_interval: 300
  126. result_poll_timeout: 5000
  127.  
  128. # If the modules doesn't return status/results and timeout exceeded, continue anyway with the chain.
  129. # This is useful to call modules (nested-forward chain mode) that are not returning their status/results.
  130. continue_after_timeout: true
  131.  
  132. # Enables DNS lookups on zombie IP addresses
  133. dns_hostname_lookup: false
  134.  
  135. # IP Geolocation
  136. # NOTE: requires MaxMind database:
  137. # curl -O http://geolite.maxmind.com/download/geoip/database/GeoLiteCity.dat.gz
  138. # gunzip GeoLiteCity.dat.gz && mkdir /opt/GeoIP && mv GeoLiteCity.dat /opt/GeoIP
  139. geoip:
  140. enable: false
  141. database: '/opt/GeoIP/GeoLiteCity.dat'
  142.  
  143. # Integration with PhishingFrenzy
  144. # If enabled BeEF will try to get the UID parameter value from the hooked URI, as this is used by PhishingFrenzy
  145. # to uniquely identify the victims. In this way you can easily associate phishing emails with hooked browser.
  146. integration:
  147. phishing_frenzy:
  148. enable: false
  149.  
  150. # You may override default extension configuration parameters here
  151. extension:
  152. requester:
  153. enable: true
  154. proxy:
  155. enable: true
  156. key: "beef_key.pem"
  157. cert: "beef_cert.pem"
  158. metasploit:
  159. enable: false
  160. social_engineering:
  161. enable: true
  162. evasion:
  163. enable: false
  164. ipec:
  165. enable: true
  166. # this is still experimental..
  167. dns:
  168. enable: false
  169. # this is still experimental..
  170. dns_rebinding:
  171. enable: false
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement