Results 1 to 9 of 9

Thread: Kali 2.0: Config Armitage, Cobaltstrike, Beef to run without Errors romote & hprciot

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2014-May
    Posts
    15

    Kali 2.0: Config Armitage, Cobaltstrike, Beef to run without Errors romote & hprciot

    Hi


    A Video Howto over

    - Config Beef to run with Metasploit
    - Eliminate Error's by insert Cortana Script "beef_strike.cna" Error: /beef/remote & hpricot
    - Config Armitage / Cobaltstrike to use Beef
    - smal demo

    I recommend you them others Videos they show how to use Cobaltstrke with Beef to pentest

    Video: Config Armitage, Cobaltstrike and Beef to run without Errors

    https://vimeo.com/user2284430/videos



    Video: Pentest with Cobaltstrike, Beef and Subterfuge Part 1

    https://vimeo.com/118536932

    Video: Pentest with Cobaltstrike, Beef and Subterfuge Part 2

    https://vimeo.com/119996637


    ozzy
    Last edited by ozzy66; 2015-08-17 at 18:56.

Similar Threads

  1. ruby errors when loading beef framework (no ui login)
    By jermzz in forum NetHunter General Questions
    Replies: 4
    Last Post: 2016-04-17, 01:02
  2. Errors in Armitage
    By Dampfir in forum General Archive
    Replies: 7
    Last Post: 2013-06-29, 14:26

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •