Armitage

Armitage is a comprehensive red team collaboration tool for Metasploit.

Request download link when available

Armitage is a comprehensive red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post-exploitation features in the framework.
Through one Metasploit instance, your team will:
- Use the same sessions
- Share hosts, captured data, and downloaded files
- Communicate through a shared event log.

Request download link when available
Specifications
Developer:
Raphael Mudge
License type:
Freeware