The IT Law Wiki
Register
Advertisement

Definitions[]

General[]

(Noun) An exploit is

a piece of software, a chunk of data, or sequence of commands that take advantage of a bug, glitch or vulnerability in order to cause unintended or unanticipated behavior to occur on computer software, hardware or something electronic (usually computerised). This frequently includes such actions as gaining control of a computer system, allowing privilege escalation or a denial of service attack.[1]
[a] technique to breach the security of a network or information system in violation of security policy.[2]
a software tool that takes advantage of a vulnerability in a computer system; the payload is the malicious code that it installs.[3]
[m]alicious code that takes advantage of software vulnerabilities to infect, disrupt, or take control of a computer without the user's consent and typically without their knowledge.[4]
[a] tool, code, or action designed to take advantage of a vulnerability and execute unexpected or unintended behavior, or impact confidentiality, integrity, or availability of information.[5]

(Verb) To exploit is to gain access to an adversary's system to collect information or to plant false or misleading information.

Medical device[]

An exploit is

an instance where a vulnerability or vulnerabilities have been exercised (accidentally or intentionally) and could impact the essential clinical performance of a medical device or use a medical device as a vector to compromise the performance of a connected device or system.[6]

Overview[]

"An exploit provides initial access and often the ability for code execution by taking advantage of some vulnerability in a system process, and then facilitates an implant or implant's payload."[7]

Classification[]

There are several methods of classifying exploits. The most common is by how the exploit contacts the software.

Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with the client application. Exploits against client applications may also require some interaction with the user and thus may be used in combination with a social engineering method.

Another classification is by the action taken against a vulnerable system: unauthorized data access, arbitrary code execution, or denial of service.

Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches the root.

Normally a single exploit can only take advantage of a specific software vulnerability. Often, when an exploit is published, the vulnerability is fixed through a patch and the exploit becomes obsolete for newer versions of the software. This is the reason why some blackhat hackers do not publish their exploits but keep them to themselves or other crackers. Such exploits are referred to as zero day exploits. To obtain access to such exploits is the primary desire of many unskilled attackers, often nicknamed script kiddies.

Cyber exploits[]

References[]

See also[]


This page uses Creative Commons Licensed content from Wikipedia (view authors). Smallwikipedialogo.png
Advertisement