21.Hacking With Armitage

I think that Kali or Backtrack Users may came to hear the name of ARMITAGE.
Yeah it's a cool Attack Kit included in both kali and backtrack.To be quick It's a Simple Attack Management Interface for Metasploit and it's more ease of use for newbies.Today I'll cover a Step by Step tutorial on attacking live host machine.

 Requirements:

1.Backtrack or Kali Linux Distributions
2.Armitage

Step 1:(Opening armitage)

[Image: KNfyH.png]


Step 2:(Connecting through Armitage)

[Image: jyxPt.png]















 [Image: Uz8ms.png]

 Step 3:(Making a Quick Scan to OS detect Hosts)

Here i just used Quick Scan(OS Detect) method of nmap scan.But You can too Use all other methods for your Convinience.


 [Image: yMARv.png]


Step 4:(Enter The Host IP address)
  
Here Enter the Host IP Address or IP address range for nmap to Scan 
 
 [Image: 1PZC0.png]


 Step 5:(OS Detection Finished)
This is how it looks when Armitage Finds out OS of The Target host.

 
 [Image: C9OjL.png]


Step 6:(Scanning the machine)

once the OS Detection has been finished.Right Click on the Target machine and choose the Scan option attached to it.
  
 [Image: 07Y3v.png]


 And wait untill you see this on console at bottom.


[Image: Wu7oV.png]


 Step 7:(Finding Attacks)

Once the Scan is completed.Do this Attacks-->Find Attacks




[Image: JhU2I.png]



And After Finding Attacks has finished Do Attacks-->Hail Marry



[Image: IjlXP.png]



Step 8:(Making Interaction with Target Machine)

And Once The Launching Exploits tab disappears right click on Red Colored machine and choose Interact option(If target is Linux machine) & Meterpreter (If target is windows machine)


[Image: SNyOY.png]



You will see a shell session is opened at bottom CLI.That's it !! BOOM !!
Play Around Little Providing Commands.Here i used "ls" command.

[Image: BQuNp.png]


Thanks Firends..Happy Hunting .. :)

Comments

Popular posts from this blog