IPv6

THC-IPV6

IPv6 attack toolkit

Link: GitHub - vanhauser-thc/thc-ipv6: IPv6 attack toolkit

Install:

apt install thc-ipv6

mitm6

pwning IPv4 via IPv6

mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address and setting the attackers host as default DNS server. As DNS server, mitm6 will selectively reply to DNS queries of the attackers choosing and redirect the victims traffic to the attacker machine instead of the legitimate server. For a full explanation of the attack, see our blog about mitm6. Mitm6 is designed to work together with ntlmrelayx from impacket for WPAD spoofing and credential relaying.

Link: https://github.com/fox-it/mitm6

Last updated