Metasploit - Armitage GUI



In this chapter, we will see how to use the Armitage GUI for Metasploit. Armitage is a complement tool for Metasploit. It visualizes targets, recommends exploits, and exposes the advanced post-exploitation features. Armitage is incorporated with Kali distribution. If you are required to do Penetration testing, then you will have to use both the tools together.

Let’s learn how to work with the Armitage GUI. At first, open the Metasploit console and go to Applications → Exploit Tools → Armitage.

Armitage GUI

Enter the required details on the next screen and click Connect.

Enter Required Details

Next, you will get to see the following screen.

See Screen

Armitage is very user friendly. Its GUI has three distinct areas: Targets, Console, and Modules.

  • The area Targets lists all the machines that you have discovered and those you are working with. The hacked targets have red color with a thunderstorm on it. After you have hacked a target, you can right-click on it and continue exploring with what you need to do, like exploring (browsing) the folders.

  • The area Console provides a view for the folders. Just by clicking on it, you can directly navigate to the folders without using any Metasploit commands.

  • The area Modules is the section that lists the module of vulnerabilities.

Advertisements