Armitage problems

soooo… I was trying to exploit pc that was on my network with armitage and when I did the scan and used “Find Attacks” that did nothing and I wasn’t able to attack that device (I’m using linux debian on VirtualBox, with usb wifi adapter), any ideas how can I fix that? :frowning_face:

Any error messages or please provideall info you can.

(I will explain this by explaining every step I take):

  1. when I open armitage I’m not changing anything in “connect…” window even though that my ip is diffrent than “Host”, and I leave port as it was (55553) [that might be the problem I think] :sweat_smile:
  2. I click connect, and start a RCP server
  3. in window “progress” it tells “java.net.ConnectionException: Connection Refused” but I’m waiting for armitage to open anyway
    4 )I scan my network for all devices (Intense scan) and It shows them all
    5 ) I click on “Find attacks” and it immediately shows “attack analysis complete You will see an ‘attack’ menu attached to each host in the Targers window. Happy hunting!” but when I right click on one of devices the “attack” menu isn’t there…
    ( I know you maybe will find very funny mistakes here, but I’m sorry I’m really a beginner in Kali linux tools :sweat:)

@Shad0w It is an issue with Armitage after updating the Kali distro. It is an open bug but I have found a temp solution. Click the Armitage tab. Then click “Set Exploit Rank”. Then set it to Poor. Now that should work for the time being. I would like to suggest that you get familiar with the Metasploit shell an modules. Armitage is very buggy and unstable for a lot of people.

I think this will help many people, also who have similar problems with Armitage. https://ubuntuforums.org/showthread.php?t=2391017

1 Like
  1. you don’t even know how much I appreciate your answers :smile:
  2. metasploit shell works like armitage (works only on the same network) or It’s like payloads in msfconsole (can work on devices that are on diffrent network)?

@Shad0w Both work with Lan/Wan Locally and remotely if that makes better since. If you are on wireless you need to port-forward through your router to be able to preform attacks against targets outside of your network.

1 Like

And… Could you tell me how to do that? I just want to learn how to get access to other devices… I tried payloads but that didn’t work well, and Armitage but since I discovered how buggy that is I think I will leave that tool… :sweat:
(Ok I found port-forwarding in my router setting but… how do I set it up ? )

@Shad0w Sure, open up a new topic with your question. Be sure to give detail about your router such as make and model.

Hi shad0w
Use hellmary to start automatic attack on armitage
And to port forward u can use ngrok its best way without filping
Your real ip or u can also use your router settings to change your port forwarding options

i have a problem in parrot sec OS.
when i open armitage it give me error
postgresql not start
and metasploit service not start i tried a lot of search in google but all failed.
please help me out i love parrot but due to this maybe i uninstall the parrot and again install Kali…

@whitedevil it is also OK to have both machines (kali and parrot) :smiley:
about that postgresql: first check that service is started,run this command in terminal: “service postgresql restart”, and armitage is more like GUI Metasploit so check databases in Metasploit, it should be configured properly.
Here is the link for setting database in Metasploit: https://www.offensive-security.com/metasploit-unleashed/using-databases/
good luck :smiley:

1 Like