Rapid7 Vulnerability & Exploit Database

Wireshark packet-dect.c Stack Buffer Overflow

Back to Search

Wireshark packet-dect.c Stack Buffer Overflow

Disclosed
04/18/2011
Created
05/30/2018

Description

This module exploits a stack buffer overflow in Wireshark <= 1.4.4 by sending a malicious packet.

Author(s)

  • Paul Makowski
  • sickness
  • corelanc0d3r <peter.ve@corelan.be>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/wireshark_packet_dect
msf exploit(wireshark_packet_dect) > show targets
    ...targets...
msf exploit(wireshark_packet_dect) > set TARGET < target-id >
msf exploit(wireshark_packet_dect) > show options
    ...show and set options...
msf exploit(wireshark_packet_dect) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;