Split and Kali Linux Paper

Team Project Report
Attached Files:

File project-report-template-601.docx
Project Goal: Each team will demonstrate the use of Kali (Linux) in the Infosec Learning virtual lab environment.

Step #2:

Research the variety of tools available on the Kali Linux distribution for testing. Each team will select a set of tools to research, evaluate and test. Each team member must conduct the testing in their assigned set of VM’s and compare the results with their teammates.
Notify the instructor (via email) of the selected tool(s) prior to starting for review and approval
Be prepared to address these questions in your written report and presentation:
Why test?
Why did your team select the specific testing tools you used for your project?
Research and find one alternative to Kali Linux and compare and contrast the two distributions.
(NOTE: A possible resource for information is the “MSCYB Toolset Resource-Reference Guide” found in Course Resources | Course Documents folder.)

Step #3:

Each team member has a cyber sandbox that contains the following VMs (the assigned IP addresses will be different):
Using the assigned VMs, each team member will setup and configure their Kali VM to run tests against the target VM’s in their respective environments (OWASP, Windows, Metasploitbale etc) using the selected tool. Team members should be able to identify and inventory the specific set of VMs that will be used in the test (e.g., IP address and OS). Students may choose which tests to run using the selected software tool(s), all of which must be documented in the written report (use the template provided for your written report).
Team members should compare the outcomes of each test with their own prior test results and those of the other team members.
Important: The virtual machines are non-persistent (data will be lost when the VM is shutdown), make sure you capture screenshots when you conduct testing.

Written Report Requirements: An APA formatted template is attached for your convenience, please use it.

Use the same font throughout the report, such as 12-point Times New Roman
Charts or Tables may use 10-point
NOTE: Full-page illustrations are not counted as a page.
Title page:
Start page numbering in upper right corner
Title of paper
Team member names
Affiliation
Course number and course name
Instructor name
Assignment Due Date
Table of Contents (this is a class requirement)
Abstract Page:
One paragraph (double spaced)
Not indented
No longer than one page, preferably around 150 words
Main body (does not include title, abstract, or references):
Double spaced (no extra spacing before or after)
Research the selected set of tools (below are discussion headings, include others to enhance your report):
Introduction (Introduce the report to the reader)
Kali Linux
Your Toolset
Alternative to Kali Linux
Conclusion
Last page(s): List of APA formatted References
Beginning on a new page
Listed alphabetically
Minimum of 10 credible references, at least five published within the last two years
There needs to be at least one in-text citation for every reference!
Only the PM needs to submit for the team: Click on the “Team Project Report” link above to submit the team’s project report, as well to get more information regarding the due date and grading rubric.

NOTE: SafeAssign has been activated for this assignment.

"Get 15% discount on your first 3 orders with us"
Use the following coupon
"FIRST15"

Order Now