This article has multiple issues. Please help improve it or discuss these issues on the talk page. (Learn how and when to remove these template messages) The topic of this article may not meet Wikipedia's notability guidelines for products and services. Please help to demonstrate the notability of the topic by citing reliable secondary sources that are independent of the topic and provide significant coverage of it beyond a mere trivial mention. If notability cannot be shown, the article is likely to be merged, redirected, or deleted.Find sources: "Armitage" computing – news · newspapers · books · scholar · JSTOR (May 2015) (Learn how and when to remove this template message) This article relies excessively on references to primary sources. Please improve this article by adding secondary or tertiary sources. Find sources: "Armitage" computing – news · newspapers · books · scholar · JSTOR (May 2015) (Learn how and when to remove this template message) (Learn how and when to remove this template message)
Armitage
Original author(s)Raphael Mudge
Stable release
08.13.15 / August 13, 2015; 8 years ago (2015-08-13)
Written inJava
Operating systemCross-platform
Available inEnglish
TypeComputer security
LicenseBSD 3-Clause License
Websitehttp://www.fastandeasyhacking.com/

Armitage is a graphical cyber attack management tool for the Metasploit Project that visualizes targets and recommends exploits. It is a free and open source network security tool notable for its contributions to red team collaboration allowing for: shared sessions, data, and communication through a single Metasploit instance.[1] Armitage is written and supported by Raphael Mudge.

History

Armitage is a GUI front-end for the Metasploit Framework developed by Raphael Mudge with the goal of helping security professionals better understand hacking and to help them realize the power of Metasploit.[2] It was originally made for Cyber Defense Exercises, but has since expanded its user base to other penetration testers.[3]

Features

Armitage is a scriptable red team collaboration tool built on top of the Metasploit Framework. Through Armitage, a user may launch scans and exploits, get exploit recommendations, and use the advanced features of the Metasploit Framework's meterpreter.

References

  1. ^ "Armitage A GUI for Metasploit". Strategic Cyber LLC. Retrieved 2013-11-18.
  2. ^ "Armitage". Offensive Security. Retrieved 2013-11-18.
  3. ^ "Features". Strategic Cyber LLC. Retrieved 2013-11-18.