Performs privilege escalation

Get Started. It's Free
or sign up with your email address
Performs privilege escalation by Mind Map: Performs privilege escalation

1. Privilege escalation.

1.1. One of the tactics that hackers use to gain unauthorized access to a network is known as privilege escalation.

1.2. There are two common types of privilege escalation — horizontal and vertical.

1.2.1. privilege escalation — HORIZNTAL >Occurs when a malicious user attempts to access resources and functions that belong to peer users, who have similar access permissions.

1.2.2. privilege escalation — VERTICAL >Occurs when a malicious user attempts to access resources and functions that belong to a user with higher privileges, such as application or site administrators.

2. Rootkit countermeasures