Menu
 

Aemitage is a fantastic attacking/hacking tool for metaspolit (Specially in backtrack).
for make you easier in visualizing the target,recommends exploits, and exposes the advanced capabilities of the framework. Armitage is designed to make Metasploit usable for security practitioners who understand hacking but don’t use Metasploit every day. If you want to learn Metasploit and grow into the advanced features, Armitage can help you at best of its use.

Armitage organizes Metasploit’s capabilities around the hacking process.

For discovery, Armitage exposes several of Metasploit’s host management features. You can import hosts and launch scans to populate a database of targets. Armitage also visualizes the database of targets–you’ll always know which hosts you’re working with and where you have sessions.

Armitage assists with remote exploitation–providing features to automatically recommend exploits and even run active checks so you know which exploits will work. If these options fail, you can use the Hail Mary approach and unleash db_autopwn against your target database.

Requirements

To use Armitage, you need the following:
Linux or Windows
Java 1.6+
Metasploit Framework 3.5+
A configured database. Make sure you know the username, password, and host.

Download :
Windows
Linux

Its Great to use this tool with Metaspolit if you want to learn more on Metaspolit don't For Get to see our post on the backtrack tutorials.

Post a Comment

  1. Please upload a FUD Crypter to crypt trojans...... In these day its impossible to hack with RAT.

    ReplyDelete

Feel Free To Ask Your Query we Love To Answer

 
Top