Privilege-escalation

Privilege-escalation can be defined as the process of exploiting a vulnerability to gain elevated access to the system.

There are two types of privilege-escalation:

  • Vertical privilege-escalation: In this type, a user with a lower privilege is able to access the application functions designed for the user with the highest privilege, for example, a content-management system where a user is able to access the system administrator functions.
  • Horizontal privilege-escalation: This happens when a normal user is able to access functions designed for other normal users. For example, in an internet-banking application, user A is able to access the menu of user B.

The following are the privilege-escalation vectors that can be used to gain unauthorized access to the target:

  • Local exploits
  • Exploiting a misconfiguration, such as a home directory, that is accessible, and that contains an SSH private key allowing access to other machines
  • Exploiting weak passwords on the target
  • Sniffing network traffic to capture credentials
  • Spoofing network packets
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.17.68.14