Local and remote exploit

What is Local Exploit?

A local exploit is a vulnerability in a Linux system that allows an ordinary user to gain root privileges by performing a certain sequence of actions. Generally, these exploits occur when a privileged application contains a bug that does not perform sufficient checks on the user before executing a command with root access.

Local exploits do not by themselves allow intruders into the system, since an ordinary user account is needed first. However, it is often possible to gain this user access to a system if a password policy is not enforced or if the system provides user accounts as a service, for example, web hosting servers.

What is Remote Exploit?

Remote Exploit allows a hacker to get access on a server. Depending on what service is exploited, hackers will get user or root privileges on the exploited server. Sometimes, it is user privileges, then the hacker scans the server for any known Local Exploit, if he found one, he uses that to get root access on the server. Once a hacker gets root access they install rootkit (backdoors), that allow him to login and work on the server without tracked by the server administrator or other users.

Need help with Linux Server or WordPress? We can help!

Leave a Reply

Your email address will not be published. Required fields are marked *