Exploitation with Armitage

After the Attack menu becomes available to a host, we are all set to exploit the target. Let's target the HttpFileServer httpd 2.3 with the Rejetto HTTPFileServer Remote Command Execution exploit from the Attack menu. Clicking on the Exploit option will present a new pop-up that displays all the settings. Let's set all the required options as follows:

After setting all the options, click on Launch to run the exploit module against the target. We will be able to see exploitation being carried out on the target in the third pane of the interface after we launch the exploit module, as shown in the following screenshot: ...

Get Mastering Metasploit - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.