Sunteți pe pagina 1din 28

Armitage

Learn how to use Armitage in Backtrack 5 r2

Introduction
Armitage is the GUI based tool for Metasploit , that shows the targets , exploits in the framework.

Features of Armitage
With Armitage you can scan all the alive host on the network . Armitage recommends exploits and will optionally run active checks to tell you which exploits will work. If these options fail, use the Hail Mary attack to unleash Armitage's smart automatic exploitation against your targets. When you successfully exploit the target , With the click of a menu you will escalate your privileges, log keystrokes, browse the file system, and use command shells.

Requirements

Latest Metasploit framework 4.3 or above Oracle Java 1.7

Step 1 : Open armitage on Backtrack 5.


Click on Backtrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > armitage See the below image for more details how to open armitage n Backtrack 5 r2.

Step 2 : Connect Armitage


Click on the connect Button . See the below image for more details -

Step 3 : Connecting Armitage


It takes few minutes to connect . So have some patience.

Step 4 : Armitage Window


Here is your armitage window shown below -

Armitage has 3 panels : -

1. TARGET PANEL : It represents the computer ip address and other information . 2. MODULE PANEL: It shows the auxiliary,exploit,payload and post. 3. TABS PANEL : Armitage opens each dialog, console, and table in a tab below the module and target panels. Click the X button to close a tab.

Step 5 : Find the alive host on the Network


In this step we have to search for the host . Under the Nmap Scan, select the option > Quick Scan (OS detect) See the below image for more details .

Here you have to enter the scan range . Here 192.168.222.0/24 this is class C range. Example image shown below -

Your Scan is complete now . If the nmap scan find the alive host , then it will be shown on your Target Panel .(As shown Below ) See the below image for more details -

Step 6 : Finding Attacks


Click on the Attacks > Find Attacks . It will find the most suitable attack for host shown in the Target Panel. See the image shown below -

When attack analysis finished , it informs with a message shown in the image below -

Step 7 : Set the vulnerebility


Right click on the host Click on smb Select the ms08_067_netapi vulnerebility .

Click on the checkbox - Use a reverse connection . Now click on the Launch Button .

Step 8 :
If the target host is vulnerable then its color changes to red .That means we can attack into the computer system.

The above image shows the meterpreter shell, if you want some hands-on experiance with meterpreter commands , then click this link given below http://www.hackingdna.com/2012/05/meterpreter-on-backtrack-5.html

EXAMPLES OF ARMITAGE Example 1 : Opening Command Shell


Right click on the host > Meterpreter1 >Interact > Command Shell

Here is the command shell open in the Tab panel See the below image for more details -

Type 'dir' in the shell and you can see the remote system directories. For more details see the below image -

This example shows the system information . Type the systeminfo in the command shell .

Example 2 : Take a Screenshot of Remote Desktop Click on the Meterpreter2 > Explore >Screenshot See the image for more details Next image shows the result .

Here it is the screenshot of the remote desktop .

Example 3 : Using Keylogger


Click on the Meterpreter2 > Explore > Log Keystrokes

When you click on the log keystrokes , small window pop-up . Just click on the Launch Button if you don't want any changes . Your keylogger is set . Now whenever Victim type anthing , it will display

On the Victim PC I write some text and Ip address

Here is the result , whatever the victim types , it shows on the Log Keystrokes tab . See the image shown below for more details -

Example 4 : Browse Files


Right click > Meterpreter2 > Explore > Browse Files Once you click in the Browse files , it will browse all the remote files in a tab See the image below -

Output : Browse Files

Example 4 : Show processes running on the Remote Machine.


Right click > Meterpreter2 >Explore >Show Processes

Here is the output shown below -

To learn Metasploit commands click this link

S-ar putea să vă placă și