BeEF - The Browser Exploitation Framework Project

BeEF is a security tool, allowing a penetration tester or system administrator additional attack vectors when assessing the posture of a target