Armitage: Cyber Attack Management GUI for Metasploit

Last Commit: 07/08/2016

Armitage: Cyber Attack Management GUI for Metasploit

Armitage is a powerful scriptable tool useful in collaboration with red team operations while dealing with cyber attacks using Metasploit, developed by Raphael Mudge. Therefore, it works as the GUI front-end for Metasploit. It allows to visualize targets, it recommends exploits and also provides advanced results related to the post-exploitation features within a framework.

Armitage is obviously very useful in carrying out red team operations, but also for all “new” hackers, that are still not feeling comfortable while using CLI. It can help all beginners learn hacking with Metasploit much easier.

Armitage: Graphical Cyber Attack Management Tool for Metasploit

Armitage multiplies the operations performed by red teams. The main goal of this tool is to enable security experts to use Metasploit in collaboration which enables the team to communicate in a single Metasploit instance. It has a server component which can allow sharing of data and use of same sessions within a team.

When using Armitage you have the option of performing your own scans on a potential target, but you can also import the data available on other scanners .This tool has a UI that is very easy to use and as a result you can be able to see all the targets that are connected or the ones that have been scanned. If an attack is successful the tool will expose all the post exploitation tools that are in Meterpreter agent.

How it works?

Armitage has two scan options in its list. It can carry pout an NMAP scan when scanning a target for any open ports or services that can be exploited during an attack. After the NMAP scan is complete the informational data found is then taken to Metasploit. The second scan which the tool uses is the msfscans which is made possible by the auxiliary modules from Metasploit. Through this the tool is able to enumerate some of the common services that can be exploited as vulnerabilities.
After the user has selected a target and performed a scan on it he can proceed to the attacking phase and choose the available attacks options from the tool’s attack tab. Armitage can be used to launch an attack based on two options. It can do this by port or by the type of vulnerability discovered during the security scan.

Armitage Modules

Once installed and configured, you’ll see the following Metasploit modules:

  • auxiliary
  • exploit
  • payload
  • post

You can use the Module area to view a list of potential exploits and also allows the selection of a payload to be delivered. This area also has a wildcard which can be used to search a payload or the exploit that you may require. It is also from this area that you can get the auxiliary modules needed in launching brute force attacks on passwords.

The target area provides you with a detailed list of the host machines that have been found. A red color and a thunderstorm like effect is applied on targets that have been hacked. The console area will allow you to view and navigate through the available folders with ease.

Features:

  • Automated exploitation
  • Key logging (captures keystrokes)
  • Privilege escalation
  • Cortana
  • VNC (allows interactions with target host)
  • Browse files(allows file uploads, downloads and deleting)
  • DNS Enumeration
  • MSF Scans
  • Database Maintenance
  • Nmap Scans
  • Remote Exploits
  • Pivoting
  • Payload Handler
  • Session Passing
  • Script Management

Supported Platforms

  • Linux, Windows, OS X

Requirements

  • Java 1.7 Oracle
  • Metasploit framework with all its dependencies
  • Nmap
  • PostgreSQL Database

Armitage Install

First, you have to download the Armitage.

Armitage comes pre-installed with Kali Linux and Pentoo. Anyway, you can get it from official website.
Armitage: Graphical Cyber Attack Management Tool for Metasploit

Kali Linux users, run the following command:

$ kali apt-get install armitage

Open the Terminal start the postgreSQL server:

$ kali > service postgresql start

Then start the Metasploit:

$ kali > msfconsole

Finally, start the Armitage:

$ kali > armitage

For detailed usage guide, click the “documentation” button below.

Documentation Box
Download Box