Английская Википедия:Armitage (computing)

Материал из Онлайн справочника
Перейти к навигацииПерейти к поиску

Шаблон:Multiple issues

Шаблон:Infobox software Armitage is a graphical cyber attack management tool for the Metasploit Project that visualizes targets and recommends exploits. It is a free and open source network security tool notable for its contributions to red team collaboration allowing for: shared sessions, data, and communication through a single Metasploit instance.[1] Armitage is written and supported by Raphael Mudge.

History

Armitage is a GUI front-end for the Metasploit Framework developed by Raphael Mudge with the goal of helping security professionals better understand hacking and to help them realize the power of Metasploit.[2] It was originally made for Cyber Defense Exercises, but has since expanded its user base to other penetration testers.[3]

Features

Armitage is a scriptable red team collaboration tool built on top of the Metasploit Framework. Through Armitage, a user may launch scans and exploits, get exploit recommendations, and use the advanced features of the Metasploit Framework's meterpreter.

References

Шаблон:Reflist

External links