Abstract

Google’s Android operating system struggles to provide sufficient protection to its users from its applications. When applications are not restricted in what they can access, malicious activity becomes possible. One such activity occurs when an application uses permissions the user did not grant it, thereby leading to privilege escalation attacks. In this paper, we highlight various methods used to perform privilege escalation, and identify some unusual methods in which privilege escalation may occur. We also offer several options currently available for investigators to detect privilege escalation, or vulnerabilities that could lead to privilege escalation, on Android devices.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call