Exploit (computer security)

From Wikipedia, the free encyclopedia

An exploit (from the English verb to exploit, meaning "to use something to one’s own advantage") is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerized).[1] Such behavior frequently includes gaining control of a computer system, allowing privilege escalation, or a denial-of-service (DoS or related DDoS) attack. In lay terms, some exploit is akin to a 'hack'.

Classification[edit]

There are several methods of classifying exploits. The most common is by how the exploit communicates to the vulnerable software.

A remote exploit works over a network and exploits the security vulnerability without any prior access to the vulnerable system.

A local exploit requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with a client application. A common form of exploits against client applications are browser exploits.

Exploits against client applications may also require some interaction with the user and thus may be used in combination with the social engineering method. Another classification is by the action against the vulnerable system; unauthorized data access, arbitrary code execution, and denial of service are examples.

Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches the highest administrative level (often called "root"). In this case the attacker is chaining several exploits together to perform one attack, this is known as an exploit chain.

After an exploit is made known to the authors of the affected software, the vulnerability is often fixed through a patch and the exploit becomes unusable. That is the reason why some black hat hackers as well as military or intelligence agencies' hackers do not publish their exploits but keep them private.

Exploits unknown to everyone except the people that found and developed them are referred to as zero day or “0day” exploits.

Exploits are used by hackers to bypass security controls and manipulate system vulnerabilities. Researchers have estimated that this costs over $450 billion every year from the global economy. In response, organizations are using cyber threat intelligence to protect their vulnerabilities.[2]

Types[edit]

Exploitations are commonly categorized and named[3][4] by the type of vulnerability they exploit (see vulnerabilities for a list), whether they are local/remote and the result of running the exploit (e.g. EoP, DoS, spoofing). One scheme that offers zero day exploits is exploit as a service.[5]

Zero-click[edit]

A zero-click attack is an exploit that requires no user interaction to operate – that is to say, no key-presses or mouse clicks.[6] FORCEDENTRY, discovered in 2021, is an example of a zero-click attack.[7][8]

These exploits are commonly the most sought after exploits (specifically on the underground exploit market) because the target typically has no way of knowing they have been compromised at the time of exploitation.

In 2022, NSO Group was reportedly selling zero-click exploits to governments for breaking into individuals' phones.[9]

Pivoting[edit]

Pivoting is a method used by hackers and penetration testers to expand the attack surface of a target organization. A compromised system to attack other systems on the same network that are not directly reachable from the Internet due to restrictions such as firewall[clarification needed]. There tends to be more machines reachable from inside a network as compared to Internet facing hosts. For example, if an attacker compromises a web server on a corporate network, the attacker can then use the compromised web server to attack any reachable system on the network. These types of attacks are often called multi-layered attacks. Pivoting is also known as island hopping.

Pivoting can further be distinguished into proxy pivoting and VPN pivoting:

  • Proxy pivoting is the practice of channeling traffic through a compromised target using a proxy payload on the machine and launching attacks from the computer.[10] This type of pivoting is restricted to certain TCP and UDP ports that are supported by the proxy.
  • VPN pivoting enables the attacker to create an encrypted layer to tunnel into the compromised machine to route any network traffic through that target machine, for example, to run a vulnerability scan on the internal network through the compromised machine, effectively giving the attacker full network access as if they were behind the firewall.

Typically, the proxy or VPN applications enabling pivoting are executed on the target computer as the payload of an exploit.

Pivoting is usually done by infiltrating a part of a network infrastructure (as an example, a vulnerable printer or thermostat) and using a scanner to find other devices connected to attack them. By attacking a vulnerable piece of networking, an attacker could infect most or all of a network and gain complete control.

See also[edit]

Notes[edit]

  1. ^ "exploit - Definition". www.trendmicro.com. Retrieved 2021-09-04.
  2. ^ Indiana University, Bloomington; Samtani, Sagar; Chai, Yidong; Hefei University of Technology; Chen, Hsinchun; University of Arizona (2022-05-24). "Linking Exploits from the Dark Web to Known Vulnerabilities for Proactive Cyber Threat Intelligence: An Attention-Based Deep Structured Semantic Model". MIS Quarterly. 46 (2): 911–946. doi:10.25300/MISQ/2022/15392.
  3. ^ "Exploits Database by Offensive Security". www.exploit-db.com.
  4. ^ "Exploit Database | Rapid7". www.rapid7.com.
  5. ^ Leyden, J. (16 November 2021). "Exploit-as-a-service: Cybercriminals exploring potential of leasing out zero-day vulnerabilities". PortSwigger Ltd. Retrieved 18 December 2023.
  6. ^ "Sneaky Zero-Click Attacks Are a Hidden Menace". Wired. ISSN 1059-1028. Retrieved 2021-09-14.
  7. ^ "The Stealthy iPhone Hacks That Apple Still Can't Stop". Wired. ISSN 1059-1028. Retrieved 2021-09-14.
  8. ^ "A new NSO zero-click attack evades Apple's iPhone security protections, says Citizen Lab". TechCrunch. 24 August 2021. Archived from the original on 2021-08-24. Retrieved 2021-09-14.
  9. ^ Ryan Gallagher (February 18, 2022). "Beware of 'Zero-Click' Hacks That Exploit Security Flaws in Phones' Operating Systems". Insurance Journal.
  10. ^ "Metasploit Basics – Part 3: Pivoting and Interfaces". Digital Bond.

External links[edit]