Content deleted Content added
Tags: Reverted reference list removal Mobile edit Mobile web edit |
Leonidlednev (talk | contribs) m Reverted 3 edits by 2806:263:482:11A2:41CC:8137:8241:C3FA (talk) to last revision by Tule-hog |
||
Line 1:
{{Short description|Method of attack on computer systems}}
{{Lead too long|date=August 2024}}
An '''
The term "exploit" derives from the English verb "
Exploits are designed to identify flaws, bypass security measures, gain unauthorized access to systems, take control
While an exploit by itself may
{{cite web | last = Latto | first = Nica | title = Exploits: What You Need to Know | website = Exploits: What You Need to Know | date = 2020-09-29 | url = https://www.avast.com/c-exploits | access-date = 2024-08-12 | archiveurl = https://web.archive.org/web/20240515153218/https://www.avast.com/c-exploits | archivedate = 2024-05-15 | url-status = live | quote = An exploit is any attack that takes advantage
{{cite web | title = What Is an Exploit? | website = Cisco | date = 2023-10-06 | url = https://www.cisco.com/c/en/us/products/security/advanced-malware-protection/what-is-exploit.html | access-date = 2024-08-12 | archiveurl = https://web.archive.org/web/20240531021442/https://www.cisco.com/c/en/us/products/security/advanced-malware-protection/what-is-exploit.html | archivedate = 2024-05-31 | url-status = live | quote = An exploit is a program, or piece
{{cite book | last1 = Gonzalez | first1 =
{{cite web | title = OWASP Secure Coding Practices | website = OWASP Foundation | url = https://owasp.org/www-project-secure-coding-practices-quick-reference-guide/stable-en/03-appendices/05-glossary | access-date = 2024-08-12 | archiveurl = https://web.archive.org/web/20240106035619/https://owasp.org/www-project-secure-coding-practices-quick-reference-guide/stable-en/03-appendices/05-glossary | archivedate = 2024-01-06 | url-status = live | quote = To take advantage
Exploits target vulnerabilities, which are essentially flaws or weaknesses in a system's defenses.
Common targets for exploits include [[operating systems]], [[web browsers]], and various [[Application software|applications]], where hidden vulnerabilities can compromise the integrity and [[Computer security|security]]
Exploits can cause unintended or unanticipated behavior in systems, potentially leading to severe [[security breaches]].<ref name=MWB-2024-04-15>
{{cite web | title = Exploit Definition | website = Malwarebytes | date = 2024-04-15 | url = https://www.malwarebytes.com/exploits | access-date = 2024-08-12 | archiveurl = https://web.archive.org/web/20240516063544/https://www.malwarebytes.com/exploits | archivedate = 2024-05-16 | url-status = live | quote = A computer exploit is a type of malware that takes advantage
{{cite web | title = Obtain Capabilities: Exploits, Sub-technique T1588.005 | website = MITRE ATT&CK® | date = 2020-10-15 | url = https://attack.mitre.org/techniques/T1588/005/ | access-date = 2024-08-12 | archiveurl = https://web.archive.org/web/20240524110426/https://attack.mitre.org/techniques/T1588/005/ | archivedate = 2024-05-24 | url-status = live | quote = Adversaries may buy, steal, or download exploits that can be used during targeting. An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software. }}</ref>
Many exploits are designed to provide [[superuser]]-level access to a computer system.
Attackers may use multiple exploits in succession to first gain low-level access and then [[Privilege escalation|escalate privileges]] repeatedly until they reach the highest administrative level,
This technique of chaining several exploits together to perform a single attack is known as an exploit chain.
Exploits that remain unknown to everyone except the individuals who discovered and developed them are referred to as zero-day or "0day" exploits.
After an exploit is disclosed to the authors
This is why some [[Black hat (computer security)|black hat hackers]], as well as military or intelligence agency hackers,
One scheme that offers zero-day exploits is known as [[exploit as a service]].<ref name=EAA_1>{{cite web| title=Exploit-as-a-service: Cybercriminals exploring potential of leasing out zero-day vulnerabilities| author=Leyden, J.| url=https://portswigger.net/daily-swig/exploit-as-a-service-cybercriminals-exploring-potential-
Researchers estimate that malicious exploits cost the [[global economy]] over US$450 billion annually.
In response to this threat, organizations are increasingly utilizing [[cyber threat intelligence]] to identify vulnerabilities and prevent hacks before they occur.<ref>{{Cite journal | last1 = Indiana University, Bloomington | last2 = Samtani | first2 = Sagar | last3 = Chai | first3 = Yidong | last4 = Hefei University
==Classification==
There are several methods
A ''remote exploit'' works over a network and exploits the security vulnerability without any prior access to the vulnerable system.
Line 37:
Another classification is by the action against the vulnerable system; unauthorized data access, arbitrary code execution, and denial of service are examples.
Exploitations are commonly categorized and named<ref>{{cite web|title=Exploits Database by Offensive Security|url=https://www.exploit-db.com/|website=www.exploit-db.com}}</ref><ref>{{cite web|title=Exploit Database {{!}} Rapid7|url=https://www.rapid7.com/db/modules/|website=www.rapid7.com}}</ref> by the type
=== Zero-click ===
A zero-click attack is an exploit that requires no [[user interaction]] to operate – that is to say,
These exploits are commonly the most sought after exploits (specifically on the underground exploit market) because the target typically has no way
In 2022, [[NSO Group]] was reportedly selling zero-click exploits to governments for breaking into individuals' phones.<ref>{{cite news |journal=Insurance Journal |url=https://www.insurancejournal.com/news/international/2022/02/18/654917.htm |title=Beware
==Pivoting==
Line 74:
==Notes==
{{
==External links==
|