Exploit (computer security)

An exploit is a method or piece of code that takes advantage of vulnerabilities in software, applications, networks, operating systems, or hardware, typically for malicious purposes. The term "exploit" derives from the English verb "to exploit," meaning "to use something to one’s own advantage." Exploits are designed to identify flaws, bypass security measures, gain unauthorized access to systems, take control of systems, install malware, or steal sensitive data. While an exploit by itself may not be a malware, it serves as a vehicle for delivering malicious software by breaching security controls.[1][2][3][4]

Exploits target vulnerabilities, which are essentially flaws or weaknesses in a system's defenses. Common targets for exploits include operating systems, web browsers, and various applications, where hidden vulnerabilities can compromise the integrity and security of computer systems. Exploits can cause unintended or unanticipated behavior in systems, potentially leading to severe security breaches.[5][6]

Many exploits are designed to provide superuser-level access to a computer system. Attackers may use multiple exploits in succession to first gain low-level access and then escalate privileges repeatedly until they reach the highest administrative level, often referred to as "root." This technique of chaining several exploits together to perform a single attack is known as an exploit chain.

Exploits that remain unknown to everyone except the individuals who discovered and developed them are referred to as zero-day or "0day" exploits. After an exploit is disclosed to the authors of the affected software, the associated vulnerability is often fixed through a patch, rendering the exploit unusable. This is why some black hat hackers, as well as military or intelligence agency hackers, do not publish their exploits but keep them private. One scheme that offers zero-day exploits is known as exploit as a service.[7]

Researchers estimate that malicious exploits cost the global economy over US$450 billion annually. In response to this threat, organizations are increasingly utilizing cyber threat intelligence to identify vulnerabilities and prevent hacks before they occur.[8]

  1. ^ Latto, Nica (2020-09-29). "Exploits: What You Need to Know". Exploits: What You Need to Know. Archived from the original on 2024-05-15. Retrieved 2024-08-12. An exploit is any attack that takes advantage of vulnerabilities in applications, networks, operating systems, or hardware. Exploits usually take the form of software or code that aims to take control of computers or steal network data.
  2. ^ "What Is an Exploit?". Cisco. 2023-10-06. Archived from the original on 2024-05-31. Retrieved 2024-08-12. An exploit is a program, or piece of code, designed to find and take advantage of a security flaw or vulnerability in an application or computer system, typically for malicious purposes such as installing malware. An exploit is not malware itself, but rather it is a method used by cybercriminals to deliver malware.
  3. ^ Gonzalez, Joaquin Jay III; Kemp, Roger L. (2019-01-25). Cybersecurity: Current Writings on Threats and Protection. Jefferson, North Carolina: McFarland & Company. p. 241. ISBN 978-1-4766-3541-5. A technique to breach the security of a network or information system in violation of security policy.
  4. ^ "OWASP Secure Coding Practices". OWASP Foundation. Archived from the original on 2024-01-06. Retrieved 2024-08-12. To take advantage of a vulnerability. Typically this is an intentional action designed to compromise the software's security controls by leveraging a vulnerability.
  5. ^ "Exploit Definition". Malwarebytes. 2024-04-15. Archived from the original on 2024-05-16. Retrieved 2024-08-12. A computer exploit is a type of malware that takes advantage of bugs or vulnerabilities, which cybercriminals use to gain illicit access to a system. These vulnerabilities are hidden in the code of the operating system and its applications just waiting to be discovered and put to use by cybercriminals. Commonly exploited software includes the operating system itself, browsers, Microsoft Office, and third-party applications.
  6. ^ "Obtain Capabilities: Exploits, Sub-technique T1588.005". MITRE ATT&CK®. 2020-10-15. Archived from the original on 2024-05-24. Retrieved 2024-08-12. Adversaries may buy, steal, or download exploits that can be used during targeting. An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software.
  7. ^ Leyden, J. (16 November 2021). "Exploit-as-a-service: Cybercriminals exploring potential of leasing out zero-day vulnerabilities". PortSwigger Ltd. Retrieved 18 December 2023.
  8. ^ Indiana University, Bloomington; Samtani, Sagar; Chai, Yidong; Hefei University of Technology; Chen, Hsinchun; University of Arizona (2022-05-24). "Linking Exploits from the Dark Web to Known Vulnerabilities for Proactive Cyber Threat Intelligence: An Attention-Based Deep Structured Semantic Model". MIS Quarterly. 46 (2): 911–946. doi:10.25300/MISQ/2022/15392.

From Wikipedia, the free encyclopedia · View on Wikipedia

Developed by Tubidy