Armitage is a graphical cyber attack management tool for Metasploit that visualizes your targets, recommends exploits, and exposes the advanced capabilities of the framework. Armitage aims to make Metasploit usable for security practitioners who understand hacking but don't use Metasploit every day. If you want to learn Metasploit and grow into the advanced features, Armitage can help us.

The Hacker News


Changelog:
- start msf button now kills msfrpcd session if db_connect fails
- set default database options to mysql with BackTrack 4 R2 settings.
- Armitage -> Exit menu now kills msfrpcd, if the "Start MSF" button was used
- Added ability to set up a multi/handler from Payload launch dialog
Prerequisites to install Armitage.
Armitage has the following prerequisites:
- Java 1.6.0+
- Metasploit 3.5+
- A database and the information to connect to it
Examples

./msfrpcd -f -U msf -P test -t Basic
Once you have a database, navigate to the folder containing the Armitage files and type:
./armitage.sh
Customizataion options
You may edit these in the Armitage -> Preferences menu.
- Ctrl Plus – zoom in
- Ctrl Minus – zoom out
- Ctrl 0 – reset the zoom level
- Ctrl A – select all hosts
- Escape – clear selection
- Ctrl C – arrange hosts into a circle
- Ctrl S – arrange hosts into a stack
- Ctrl H – arrange hosts into a hierarchy. This only works when a pivot is set up.
- Ctrl R – refresh hosts from the database
Armitage will be a great tool for regular penetration testers. Who use open source tools hope in future Armitage also adds support for many other tools.
Download Armitage v11.25.10 here
Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.