Skip to main content

Posts

Showing posts from October, 2015

Haking _ MetaSploit - Part 3

Armitage What is Armitage? Armitage is a Java tool that uses Metasploit database and resources to visualize targets, recommend exploits, and expose the advanced post-exploitation features in the framework. It makes the penetration testing easier through its GUI interface. Pre-Install Requirements Armitage requires the following tools to be properly installed: • Metasploit Framework • PostgreSQL Database • Nmap • Oracle’s Java 1.7 Installation In this section, we will present the step by step guide to properly install Armitage on different OS platforms as the following: Mac OSX In order to conduct a successful installation please type the following commands: curl -# -o /tmp/armitage.tgz http://www.fastandeasyhacking.com/download/armitagelatest. tgz tar -xvzf /tmp/armitage.tgz -C/usr/local/share sh -c “echo java -jar /usr/local/share/armitage/armitage.jar $* > /usr/local/share/ armitage/armitage” ln -s /usr/local/share/armitage/armitage /usr/local/bin/