Kali Configure BeEF for Metasploit Integration

  • This works on Kali version 2016.2.

Edit /usr/share/beef-xss/config.yaml line 156 and change false to true. Edit /usr/share/beef-xss/extensions/metasploit/config.yaml and change host and callback_host from 127.0.0.1 to your IP address. Restart BeEF by entering the command “service beef-xss restart”. Start Metsploit and at the msf> prompt enter “load msgrpc ServerHost=<IP address> Pass=abc123”, using your IP address.

Site Footer