Have a Question?

What is a Rootkit?

You are here:
< All Topics

A rootkit is another type of malicious software that offers unauthorised users privileged access to restricted software areas within a computer. These malicious programs have various tools at the disposal of cyber-criminals, including password stealers, keyloggers, DDoS attack bots and antivirus disablers. It is difficult for users to detect these programs when hackers install them in their computers, thus providing the attacker with unrestricted remote access to the system. Cyber actors who use rootkits exploit known vulnerabilities and security gaps to steal administrator credentials. Simultaneously, cyber-criminals can enhance rootkits using social engineering techniques that make antimalware and antiviruses ineffective.

Was this article helpful?
0 out of 5 stars
5 Stars 0%
4 Stars 0%
3 Stars 0%
2 Stars 0%
1 Stars 0%
5
How can we improve this article?
Please submit the reason for your vote so that we can improve the article.