Rapid7 Vulnerability & Exploit Database

Wireshark console.lua Pre-Loading Script Execution

Back to Search

Wireshark console.lua Pre-Loading Script Execution

Disclosed
07/18/2011
Created
05/30/2018

Description

This module exploits a vulnerability in Wireshark 1.6 or less. When opening a pcap file, Wireshark will actually check if there's a 'console.lua' file in the same directory, and then parse/execute the script if found. Versions affected by this vulnerability: 1.6.0 to 1.6.1, 1.4.0 to 1.4.8

Author(s)

  • Haifei Li
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/wireshark_lua
msf exploit(wireshark_lua) > show targets
    ...targets...
msf exploit(wireshark_lua) > set TARGET < target-id >
msf exploit(wireshark_lua) > show options
    ...show and set options...
msf exploit(wireshark_lua) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;