integrity and security of computer systems. Exploits can cause unintended or unanticipated behavior in systems, potentially leading to severe security breaches...
18 KB (1,951 words) - 11:04, 25 May 2025
or unjustifiably. Exploit can mean: Exploitation of natural resources Exploit (computer security) Video game exploit Exploitation of labour, Marxist...
775 bytes (124 words) - 17:45, 3 May 2025
Weird machine (category Computer security exploits)
layers, such as the hardware on which the program is executed. Exploit (computer security) Return-oriented programming Speedrun Stack buffer overflow Bratus...
6 KB (822 words) - 14:13, 4 June 2025
design, implementation, or management that can be exploited by a malicious actor to compromise its security. Despite a system administrator's best efforts...
27 KB (3,333 words) - 03:19, 9 June 2025
A security hacker or security researcher is someone who explores methods for breaching or bypassing defenses and exploiting weaknesses in a computer system...
55 KB (5,962 words) - 03:26, 11 June 2025
Script kiddie (category Hacking (computer security))
Black hat hacker Computer security Exploit (computer security) Hacker (computer security) Hacktivism Lamer List of convicted computer criminals Luser Noob...
6 KB (567 words) - 04:29, 29 May 2025
Browser security is the application of Internet security to web browsers in order to protect networked data and computer systems from breaches of privacy...
30 KB (2,869 words) - 11:22, 2 June 2025
Computer security (also cybersecurity, digital security, or information technology (IT) security) is a subdiscipline within the field of information security...
220 KB (22,314 words) - 19:35, 15 June 2025
Trojan horse (computing) (redirect from Trojan (computer security))
targets Dancing pigs – Users' disregard for IT security Exploit (computer security) – Method of attack on computer systems Industrial espionage – Use of espionage...
19 KB (1,865 words) - 14:43, 18 April 2025
EternalBlue (category Computer security exploits)
EternalBlue is a computer exploit software developed by the U.S. National Security Agency (NSA). It is based on a zero-day vulnerability in Microsoft...
23 KB (1,902 words) - 16:20, 4 June 2025
Hacker (redirect from Computer hacking)
associated in popular culture with a security hacker – someone with knowledge of bugs or exploits to break into computer systems and access data which would...
41 KB (4,311 words) - 17:19, 14 June 2025
In computer security, a threat is a potential negative action or event enabled by a vulnerability that results in an unwanted impact to a computer system...
39 KB (4,709 words) - 03:54, 10 June 2025
relying on security failures on the target computer to access it. It will use this machine as a host to scan and infect other computers. When these new...
24 KB (2,746 words) - 09:26, 2 June 2025
the National Security Agency and Uber who has, amongst other exploits, published successful hacks into the vulnerabilities of the computer on a 2014 Jeep...
18 KB (1,870 words) - 03:36, 6 June 2025
Malware (redirect from Malicious exploit)
interferes with the user's computer security and privacy. Researchers tend to classify malware into one or more sub-types (i.e. computer viruses, worms, Trojan...
76 KB (7,664 words) - 19:23, 5 June 2025
An exploit kit is a tool used for automatically managing and deploying exploits against a target computer. Exploit kits allow attackers to deliver malware...
9 KB (804 words) - 01:53, 26 May 2025
Zero-day vulnerability (redirect from Zero-day exploit)
A zero-day (also known as a 0-day) is a vulnerability or security hole in a computer system unknown to its developers or anyone capable of mitigating...
24 KB (2,971 words) - 08:25, 25 May 2025
CRIME (redirect from CRIME security exploit)
Duong, who also created the BEAST exploit. The exploit was due to be revealed in full at the 2012 ekoparty security conference. Rizzo and Duong presented...
8 KB (860 words) - 06:37, 25 May 2025
Metasploit (category Security testing tools)
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS...
17 KB (1,622 words) - 17:11, 2 June 2025
portal Computer programming portal Offensive Security Offensive Security Certified Professional "OffSec's Exploit Database Archive". www.exploit-db.com...
5 KB (464 words) - 11:32, 13 May 2025
BlueKeep (redirect from BlueKeep (security vulnerability))
more details of an exploit were purportedly revealed by a conference speaker from a Chinese security firm. On 25 July 2019, computer experts reported that...
22 KB (1,849 words) - 05:45, 13 May 2025
Grey hat (redirect from Gray hat (computer security))
A grey hat (greyhat or gray hat) is a computer hacker or computer security expert who may sometimes violate laws or typical ethical standards, but usually...
13 KB (1,505 words) - 20:01, 18 May 2025
List of cybersecurity information technologies (category Internet security)
attack POODLE Security exploits affecting computers. Exploit (computer security) Timeline of computer viruses and worms Comparison of computer viruses Malware...
18 KB (1,725 words) - 19:07, 26 March 2025
attacks. Virus writers use social engineering deceptions and exploit detailed knowledge of security vulnerabilities to initially infect systems and to spread...
92 KB (9,552 words) - 17:59, 5 June 2025
Shellcode (category Injection exploits)
integrated reporting features. Alphanumeric code Computer security Buffer overflow Exploit (computer security) Heap overflow Metasploit Project Shell (computing)...
25 KB (2,909 words) - 23:12, 13 February 2025
various companies that provide computer security services, develop computer security software or resell software exploits. ADF Solutions Altor Networks...
3 KB (212 words) - 21:54, 6 June 2025
a malicious payload to a victim's computer. According to Trend Micro the majority of infections due to this exploit kit were done in a series of high...
6 KB (614 words) - 04:55, 5 June 2025
Row hammer (category Computer security exploits)
Rowhammer (also written as row hammer or RowHammer) is a computer security exploit that takes advantage of an unintended and undesirable side effect in...
40 KB (4,157 words) - 22:24, 25 May 2025
Penetration test (category Computer network security)
pentest, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a...
29 KB (3,516 words) - 21:18, 27 May 2025
execution of the attack. The worm spreads by exploiting a buffer overflow discovered by the Polish security research group Last Stage of Delirium in the...
18 KB (1,747 words) - 11:58, 11 May 2025