Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Armitage is a graphical interface to Metasploit , developed in Java (multiplatform )to visualize the target machines , recommended exploits and functionality advanced framework metasploit .

Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you

==  Installing  ==

Armitage is pre- installed on the gnome3 version of Kali Linux .

== using armitage =

start metasploit community/pro tool

==>> application>kali linux>system services>metasploit> community / pro start

meta1

and you should see this :

meta2

to start armitage , simply go to the menu :

“Applications > Kali Linux > Exploitation Tools > Network Exploitation > armitage”.

meta3

and then click on “connect” in windows that appears

meta4

This time I have a warning telling me that the RPC server is not running and not accepting connection.The alert asks if you want that one starts the RPC server for us.

meta6

A progress window is displayed at length.

meta7

Here we are with the operation window of armitage .

meta8

Now We will scan all  machines on our network.I have connected a windows vista pc as a test machine .

meta9

To do this simply enter the address of the network.

meta10

Once the scan is completed , it is suggested to use the search tool to find exploits.

meta11

We now see all the machines connected to the local network.

armitage2

 

We will now search the database attacks available on the network.

meta13

Go to the ” Attacks ” menu and then select “Find Attacks ” .

meta14

Once the search has finished , an alert indicates that a menu is now available in right-click on the target.

meta16

We will initially checker the smb feat .

 

We discover that the target is exploitable.

 

 

In a feat configuration window, we had a notice that only the Machine up windows xp has a fail .

 

A red computer with electrical jolts indicates a compromised host.

armitage1

so we can now make some of attacks to this computer like browsing files , taking screenshot of desktop or webcamshot .

and as an exemple we gonna take a screenshot of the computer

armitage3

and we can see here a screnshot of the desktop :armitage4

wee can also browse files , as we can see here

armitage5

www.extremehacking.org
Cyber Suraksha AbhiyanCEHv9, CHFI, ECSAv9, CAST, ENSA, CCNA, CCNA SECURITY,MCITP,RHCE,CHECKPOINT, ASA FIREWALL,VMWARE,CLOUD,ANDROID,IPHONE,NETWORKING HARDWARE,TRAINING INSTITUTE IN PUNECertified Ethical Hacking,Center For Advanced Security Training in India, ceh v9 course in Pune-India, ceh certification in pune-India, ceh v9 training in Pune-IndiaEthical Hacking Course in Pune-India