Jump to content

Exploit (computer security)

From Wikipedia, the free encyclopedia
(Redirected from Security exploit)

An exploit is a method or piece of code that takes advantage of vulnerabilities in software, applications, networks, operating systems, or hardware, typically for malicious purposes. The term "exploit" derives from the English verb "to exploit," meaning "to use something to one’s own advantage." Exploits are designed to identify flaws, bypass security measures, gain unauthorized access to systems, take control of systems, install malware, or steal sensitive data. While an exploit by itself may not be a malware, it serves as a vehicle for delivering malicious software by breaching security controls.[1][2][3][4]

Exploits target vulnerabilities, which are essentially flaws or weaknesses in a system's defenses. Common targets for exploits include operating systems, web browsers, and various applications, where hidden vulnerabilities can compromise the integrity and security of computer systems. Exploits can cause unintended or unanticipated behavior in systems, potentially leading to severe security breaches.[5][6]

Many exploits are designed to provide superuser-level access to a computer system. Attackers may use multiple exploits in succession to first gain low-level access and then escalate privileges repeatedly until they reach the highest administrative level, often referred to as "root." This technique of chaining several exploits together to perform a single attack is known as an exploit chain.

Exploits that remain unknown to everyone except the individuals who discovered and developed them are referred to as zero-day or "0day" exploits. After an exploit is disclosed to the authors of the affected software, the associated vulnerability is often fixed through a patch, rendering the exploit unusable. This is why some black hat hackers, as well as military or intelligence agency hackers, do not publish their exploits but keep them private. One scheme that offers zero-day exploits is known as exploit as a service.[7]

Researchers estimate that malicious exploits cost the global economy over US$450 billion annually. In response to this threat, organizations are increasingly utilizing cyber threat intelligence to identify vulnerabilities and prevent hacks before they occur.[8]

Classification

[edit]

There are several methods of classifying exploits. The most common is by how the exploit communicates to the vulnerable software.

A remote exploit works over a network and exploits the security vulnerability without any prior access to the vulnerable system.

A local exploit requires prior access or physical access to the vulnerable system, and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with a client application. A common form of exploits against client applications are browser exploits. Exploits against client applications may also require some interaction with the user and thus may be used in combination with the social engineering method.

Another classification is by the action against the vulnerable system; unauthorized data access, arbitrary code execution, and denial of service are examples.

Exploitations are commonly categorized and named[9][10] by the type of vulnerability they exploit (see vulnerabilities for a list)[clarification needed], whether they are local/remote and the result of running the exploit (e.g. EoP, DoS, spoofing).

Zero-click

[edit]

A zero-click attack is an exploit that requires no user interaction to operate – that is to say, no key-presses or mouse clicks.[11] FORCEDENTRY, discovered in 2021, is an example of a zero-click attack.[12][13]

These exploits are commonly the most sought after exploits (specifically on the underground exploit market) because the target typically has no way of knowing they have been compromised at the time of exploitation.

In 2022, NSO Group was reportedly selling zero-click exploits to governments for breaking into individuals' phones.[14]

Pivoting

[edit]

Pivoting is a technique employed by both hackers and penetration testers to expand their access within a target network. By compromising a system, attackers can leverage it as a platform to target other systems that are typically shielded from direct external access by firewalls. Internal networks often contain a broader range of accessible machines compared to those exposed to the internet. For example, an attacker might compromise a web server on a corporate network and then utilize it to target other systems within the same network. This approach is often referred to as a multi-layered attack. Pivoting is also known as island hopping.

Pivoting can further be distinguished into proxy pivoting and VPN pivoting:

  • Proxy pivoting is the practice of channeling traffic through a compromised target using a proxy payload on the machine and launching attacks from the computer.[15] This type of pivoting is restricted to certain TCP and UDP ports that are supported by the proxy.
  • VPN pivoting enables the attacker to create an encrypted layer to tunnel into the compromised machine to route any network traffic through that target machine, for example, to run a vulnerability scan on the internal network through the compromised machine, effectively giving the attacker full network access as if they were behind the firewall.

Typically, the proxy or VPN applications enabling pivoting are executed on the target computer as the payload of an exploit.

Pivoting is usually done by infiltrating a part of a network infrastructure (as an example, a vulnerable printer or thermostat) and using a scanner to find other devices connected to attack them. By attacking a vulnerable piece of networking, an attacker could infect most or all of a network and gain complete control.

See also

[edit]

Notes

[edit]
  1. ^ Latto, Nica (2020-09-29). "Exploits: What You Need to Know". Exploits: What You Need to Know. Archived from the original on 2024-05-15. Retrieved 2024-08-12. An exploit is any attack that takes advantage of vulnerabilities in applications, networks, operating systems, or hardware. Exploits usually take the form of software or code that aims to take control of computers or steal network data.
  2. ^ "What Is an Exploit?". Cisco. 2023-10-06. Archived from the original on 2024-05-31. Retrieved 2024-08-12. An exploit is a program, or piece of code, designed to find and take advantage of a security flaw or vulnerability in an application or computer system, typically for malicious purposes such as installing malware. An exploit is not malware itself, but rather it is a method used by cybercriminals to deliver malware.
  3. ^ Gonzalez, Joaquin Jay III; Kemp, Roger L. (2019-01-25). Cybersecurity: Current Writings on Threats and Protection. Jefferson, North Carolina: McFarland & Company. p. 241. ISBN 978-1-4766-3541-5. A technique to breach the security of a network or information system in violation of security policy.
  4. ^ "OWASP Secure Coding Practices". OWASP Foundation. Archived from the original on 2024-01-06. Retrieved 2024-08-12. To take advantage of a vulnerability. Typically this is an intentional action designed to compromise the software's security controls by leveraging a vulnerability.
  5. ^ "Exploit Definition". Malwarebytes. 2024-04-15. Archived from the original on 2024-05-16. Retrieved 2024-08-12. A computer exploit is a type of malware that takes advantage of bugs or vulnerabilities, which cybercriminals use to gain illicit access to a system. These vulnerabilities are hidden in the code of the operating system and its applications just waiting to be discovered and put to use by cybercriminals. Commonly exploited software includes the operating system itself, browsers, Microsoft Office, and third-party applications.
  6. ^ "Obtain Capabilities: Exploits, Sub-technique T1588.005". MITRE ATT&CK®. 2020-10-15. Archived from the original on 2024-05-24. Retrieved 2024-08-12. Adversaries may buy, steal, or download exploits that can be used during targeting. An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software.
  7. ^ Leyden, J. (16 November 2021). "Exploit-as-a-service: Cybercriminals exploring potential of leasing out zero-day vulnerabilities". PortSwigger Ltd. Retrieved 18 December 2023.
  8. ^ Indiana University, Bloomington; Samtani, Sagar; Chai, Yidong; Hefei University of Technology; Chen, Hsinchun; University of Arizona (2022-05-24). "Linking Exploits from the Dark Web to Known Vulnerabilities for Proactive Cyber Threat Intelligence: An Attention-Based Deep Structured Semantic Model". MIS Quarterly. 46 (2): 911–946. doi:10.25300/MISQ/2022/15392.
  9. ^ "Exploits Database by Offensive Security". www.exploit-db.com.
  10. ^ "Exploit Database | Rapid7". www.rapid7.com.
  11. ^ "Sneaky Zero-Click Attacks Are a Hidden Menace". Wired. ISSN 1059-1028. Retrieved 2021-09-14.
  12. ^ "The Stealthy iPhone Hacks That Apple Still Can't Stop". Wired. ISSN 1059-1028. Retrieved 2021-09-14.
  13. ^ "A new NSO zero-click attack evades Apple's iPhone security protections, says Citizen Lab". TechCrunch. 24 August 2021. Archived from the original on 2021-08-24. Retrieved 2021-09-14.
  14. ^ Ryan Gallagher (February 18, 2022). "Beware of 'Zero-Click' Hacks That Exploit Security Flaws in Phones' Operating Systems". Insurance Journal.
  15. ^ "Metasploit Basics – Part 3: Pivoting and Interfaces". Digital Bond.
[edit]