Find a peer-reviewed journal article related to the tool


Assignment: Emerging Threats -Research Paper

Here you will learn about one of the most common trends in ethical hacking and countermeasures called Metasploit.

What is Metasploit?

Metasploit is a penetration testing platform that enables you to find, exploit, and validate vulnerabilities. It provides the infrastructure, content, and tools to perform penetration tests and extensive security auditing and thanks to the open-source community the library grows nearly every day, and new modules are added regularly, which means that the latest exploit is available to you as soon as it is published. When combined with the most popular Linux Distribution Kali as it's preloaded with hundreds of tools for ethical hacking, which is also open-source and those with ill intentions use it to infiltrate networks.

What is Kali Linux

Think of Kali as a library with every known approach to infiltrating a network (scary right?) Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix.

Kali Linux has over 600 pre-installed penetration-testing programs, including Armitage (a graphical cyber-attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.

Note: Kali is one of the best penetration tools and "the most used tool for hackers (threat)." All of the emerging threats are indeed a threat, but one source that has a library of them all "at-the-ready" for use is a more significant threat, "do you agree?"

Assignment: Research one of the Kali Linux Tools listed here, then research a journal article that discusses the tool you have chosen.

In an APA Formatted Paper Answer the following:

• Identify the tool, how is it used, and how to protect your network against malicious users.

• Find a peer-reviewed journal article related to the tool you have discussed and provide a summary of the article.

• Are your views aligned with the author of its use and implementation?

• Do you consider the implementation ease-of-use easy, medium, or difficult?

• What was unique about the article that was interesting to you?

• Where any test conducted by the author, if so, explain.

Format your assignment according to the following formatting requirements:

1. The answer should be typed, double spaced, using Times New Roman font (size 12), with one-inch margins on all sides.

2. The response also includes a cover page containing the title of the assignment, the student's name, the course title, and the date. The cover page is not included in the required page length.

3. Also include a reference page. The Citations and references should follow APA format. The reference page is not included in the required page length.

Solution Preview :

Prepared by a verified Expert
Management Information Sys: Find a peer-reviewed journal article related to the tool
Reference No:- TGS03024989

Now Priced at $35 (50% Discount)

Recommended (97%)

Rated (4.9/5)