000 02189cam  2200361zi 4500
0019.867936
003CaOODSP
00520221107162439
006m     o  d f      
007cr |||||||||||
008190201s2018    onca   #o    f000 0 eng d
040 |aCaOODSP|beng|erda|cCaOODSP
043 |an-cn---
0861 |aD96-11/2018E-PDF
24500|aJoint report on publicly available hacking tools / |cCanadian Centre for Cyber Security.
264 1|a[Ottawa] : |bCommunications Security Establishment = Centre de la sécurité des télécommunications, |c2018.
300 |a1 online resource (16 pages) : |bcolour illustrations
336 |atext|btxt|2rdacontent
337 |acomputer|bc|2rdamedia
338 |aonline resource|bcr|2rdacarrier
500 |a"This report is a collaborative research effort by the cyber security authorities of five nations: Australia, Canada, New Zealand, the UK and USA."
500 |a"Unclassified."
500 |aIssued also in French under title: Rapport conjoint sur les outils de piratage publiquement accessibles.
504 |aIncludes hyperlink references.
5202 |a"The tools detailed fall into five categories: Remote Access Trojans (RATs), Web Shells, Credential Stealers, Lateral Movement Frameworks, and Command and Control (C2) Obfuscators. The report provides an overview of the threat posed by each tool, along with insight into where and when it has been deployed by hostile actors. Measures to aid detection and limit the effectiveness of each tool are also described. The report concludes with general advice for improving network defence practices."--Report structure, page 3.
530 |aAlso available in HTML format.
69207|2gccst|aComputer security
7102 |aCanadian Centre for Cyber Security.
7102 |aCommunications Security Establishment (Canada)
77508|tRapport conjoint sur les outils de piratage publiquement accessibles / |w(CaOODSP)9.867939
85640|qPDF|s866 KB|uhttps://publications.gc.ca/collections/collection_2019/cstc-csec/D96-11-2018-eng.pdf
85640|qHTML|sN/A|uhttps://www.cyber.gc.ca/en/guidance/joint-report-publicly-available-hacking-tools