Easy Hacking and Penetration test in GUI with Kali Metasploit Armitage - a Complete Tutorial

Поделиться
HTML-код
  • Опубликовано: 10 окт 2024
  • Metasploit Armitage offers a user-friendly, visual interface that simplifies the complex world of Metasploit, making it accessible to both beginners and experienced professionals.
    In this tutorial, we'll guide you through everything you need to know about this remarkable tool.
    Armitage is installed on Kali Linux and ready for any penetration testing.
    #ethicalhacking #learnhacking #metasploit #armitage #pentesting #networksecurity

Комментарии • 33

  • @kobki66
    @kobki66 6 месяцев назад +3

    for all who have trouble with "find attacks" or prompting error. it's caused by metasploit update, we need to downgrade or wait for next patch

    • @caprisonne5471
      @caprisonne5471 6 месяцев назад +1

      How i downgrade metasploit ?

  • @kumaryadav4256
    @kumaryadav4256 7 месяцев назад +2

    after launching attack framework I don't get any attack field. Can anyone suggest me anything please?

    • @xbeast7585
      @xbeast7585 4 месяца назад

      you need to set the exploit rank to poor to make it work

  • @synthetictelepathy
    @synthetictelepathy 6 месяцев назад +1

    Armitage doesn't work on recent distributions of kali , its 2024, this video was posted 5 months ago i was wanting to know if anyone got it running on newer distributions, it appears to be a problem with java 18 , for the last year we have had options with distros to use gnome plasma or xfce, (xfce4 light weight front end !!) another thing that im gathering is that you have to have a paid version of metasploit,

  • @Luismaia00
    @Luismaia00 8 месяцев назад

    Ok very nice explained however pen testing is made on a local network but what to do in www where there's no port forwarding?

    • @BeCoolIT
      @BeCoolIT  8 месяцев назад +1

      Thanks. You can always test web servers and then use them as proxy or pivot point to test internal hosts. Or the easiest and best option is social engineering.

  • @thatniqqakevin644
    @thatniqqakevin644 3 месяца назад

    hey sir hope you’re doing well i need some help with an assignment is there any way we could get in contact please, it would be a great help. i really need some assistance with this assignment

  • @therealkrylai
    @therealkrylai 8 месяцев назад

    thank you

  • @tntomega
    @tntomega 9 месяцев назад +1

    i have the same problem i wont to make automatic search of exploit after second its say to me its done but not search for exploits i try update start services update metasploit data base stiil shit
    i do evry territorial that explain how to fix and not work the software work and run but not the attack tab

    • @kobki66
      @kobki66 6 месяцев назад

      same here. its because of metasploit update, try downgrade metasploit, reinstall all

  • @NullVoid45
    @NullVoid45 5 месяцев назад

    Can I use those IP addresses shown in the video to practice or are they private 6:06

  • @Movieupdates-ef3lb
    @Movieupdates-ef3lb 4 месяца назад

    Thanks

  • @Aabid-t7c
    @Aabid-t7c 8 месяцев назад

    hi sir i have install kali linux in virtula box. but i did not see option of armitrage

    • @BeCoolIT
      @BeCoolIT  8 месяцев назад +1

      Hi. Try this command 'sudo apt install armitage'. It will install it

    • @Legacylores1
      @Legacylores1 5 месяцев назад

      average indians

  • @buildsrike791
    @buildsrike791 8 месяцев назад

    Hi can i ask i have kali on virtual box do i need my windows ip or kali ip address

    • @BeCoolIT
      @BeCoolIT  8 месяцев назад

      Hi. You can use "Internal" mode on virtual box. In this case you don't need IP address of host machine. However everything depends on situations.

  • @DiscOrd-r6r
    @DiscOrd-r6r 8 месяцев назад

    im not able to give root access to armitage pls help

    • @BeCoolIT
      @BeCoolIT  8 месяцев назад

      can you run "sudo armitage &" ?

  • @pankajkumarsingh9848
    @pankajkumarsingh9848 4 месяца назад

    Attack menu is not working

    • @xbeast7585
      @xbeast7585 4 месяца назад +1

      you need to set the exploit rank to poor to make it work

  • @jarosawcielecki3968
    @jarosawcielecki3968 9 месяцев назад

    I don't have option attack why?

    • @BeCoolIT
      @BeCoolIT  9 месяцев назад

      Hm...Not clear. Try to reinstall it.

    • @jarosawcielecki3968
      @jarosawcielecki3968 9 месяцев назад

      I did It 5times and the same... Maybe my kali is to old or framework metasploit ???

    • @BeCoolIT
      @BeCoolIT  9 месяцев назад

      It's hard to say. There could be many reasons. I would try the latest SW as the first step

    • @vindxdrgmhdi1020
      @vindxdrgmhdi1020 9 месяцев назад

      Go to armitage - set exploit rank changet to poor , it worked for me

    • @tntomega
      @tntomega 9 месяцев назад

      i have kali 2023 and stiil not working well @@jarosawcielecki3968