countermeasures called Metasploit. is a penetration testing platform that enables you to find, exploit, and

Here you will learn about one of the most common trends in ethical hacking and countermeasures called Metasploit. is a penetration testing platform that enables you to find, exploit, and validate vulnerabilities. It provides the infrastructure, content, and tools to perform penetration tests and extensive security auditing and thanks to the open-source community the library grows nearly every day, and new modules are added regularly, which means that the latest exploit is available to you as soon as it is published. When combined with the most popular Linux Distribution as it’s preloaded with hundreds of tools for ethical hacking, which is also open-source and those with ill intentions use it to infiltrate networks. Think of (scary right?) Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix. Kali Linux has over 600 pre-installed penetration-testing programs, including Armitage (a graphical cyber-attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and . It is a supported platform of the , a tool for developing and executing security exploits. Note: Kali is one of the best penetration tools and ” All of the emerging threats are indeed a threat, but one source that has a library of them all “at-the-ready” for use is a more significant threat, “do you agree?” Assignment: Research one of the Kali Linux Tools listed here, then research a journal article that discusses the tool you have chosen. In an APA Formatted Paper Answer the following: * Not counting the title page, abstract, or reference page, a Note: Share the tool you have researched in Discussion Board 15