A Simple and Rapid Hacking Tool: Armitage

Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post-exploitation features in the framework.

Through one Metasploit instance, your team will:

  • Use the same sessions
  • Share hosts, captured data, and downloaded files
  • Communicate through a shared event log.
  • Run bots to automate red team tasks.








Armitage is a force multiplier for red team operations.

Armitage represents each target as a computer with its IP address and other information about it below the computer. The computer screen shows the operating system the computer is running. Steps are given below:     
            
  1. A red computer with electrical jolts indicates a compromised host.
  2. A directional green line indicates a pivot from one host to another. Pivoting allows Metasploit to route attacks and scans through intermediate hosts. A bright green line indicates the pivot communication path is in use.
  3. Click a host to select it. You may select multiple hosts by clicking and dragging a box over the desired hosts.
  4. Right click a host to bring up a menu with available options. The attached menu will show attack and login options, menus for existing sessions, and options to edit the host information.
  5. The login menu is only available after a port scan reveals open ports that Metasploit can use. The Attack menu is only available after finding attacks through the Attacks menu at the top of Armitage. Shell and Meterpreter menus show up when a shell or Meterpreter session exists on the selected host.

Several keyboard shortcuts are available in the targets panel. To edit these, go to Armitage -> Preferences.
  • Ctrl Plus - zoom in
  • Ctrl Minus - zoom out
  • Ctrl 0 - reset the zoom level
  • Ctrl A - select all hosts
  • Escape - clear selection
  • Ctrl C - arrange hosts into a circle
  • Ctrl S - arrange hosts into a stack
  • Ctrl H - arrange hosts into a hierarchy. This only works when a pivot is set up.
  • Ctrl P - export hosts into an image

Right click the targets area with no selected hosts to configure the layout and zoom-level of the targets area.

Download Armitage 

Instruction

For installation process contact me at email: cdcsit400[at]gmail[dot]com

Comments

  1. The information you've provided here is fantastic because it provides a wealth of information that is really useful to me. Thank you for sharing that. A Team Tuition

    ReplyDelete

Post a Comment

Preeti to Unicode Converter

Popular posts from this blog

Learn Cloud Computing

Windows Movie Maker 2016 Free Download

Download Filmora Video Editor 6.0.3 for Easy Video Edit

25 Ways to Increase Traffic to Your Website

10 Ways to Increase AdSense CPC With Simple Tweaks

Nepali Unicode with Keyboard Layout (Traditional and Romanized)

Ransomware Cyber Attack: One of the biggest Cyber attack in this year

Havij 1.15 Advanced SQL Injection Tool

Learn how to drive a Car? Manual Transmission of Car