IPv6 Attacks
Overview
IPv6 attacks exploit the fact that many Windows environments have IPv6 enabled by default but lack proper IPv6 security configurations. These attacks can be particularly effective because IPv6 traffic is often less monitored than IPv4.
mitm6 - IPv6 DNS Takeover
What is mitm6?
Python tool for exploiting IPv6 in Windows/Active Directory environments
Leverages Windows' preference for IPv6 over IPv4
Performs DNS takeover via IPv6 Router Advertisements
Created by Fox-IT for red team operations
How mitm6 Works
Router Advertisement Spoofing: Sends fake IPv6 Router Advertisements
DNS Server Assignment: Sets attacker machine as primary DNS server for IPv6
Traffic Interception: Captures and redirects DNS queries
WPAD Exploitation: Exploits Web Proxy Auto-Discovery via IPv6
Credential Harvesting: Collects NTLM hashes through forced authentication
Installation
Basic Usage
Simple DNS Takeover
Advanced Options
Combining with ntlmrelayx
Setup 1: LDAP Relay
Setup 2: SMB Relay
Setup 3: Multiple Targets
Attack Scenarios
Scenario 1: Domain Credential Harvesting
Scenario 2: Machine Account Takeover
Scenario 3: Certificate Authority Targeting
Detection and Monitoring
Network Indicators
Windows Event Logs
Event ID 4648: Explicit credential logon
Event ID 4624: Successful logon (Type 3 - Network)
Event ID 5156: Windows Filtering Platform connection allowed
PowerShell Detection
Mitigation Strategies
Network Level
Active Directory Level
Group Policy Settings
Other IPv6 Attacks
1. Neighbor Discovery Poisoning
2. ICMPv6 Redirect Attacks
3. DHCPv6 Starvation
Tools and Resources
Essential Tools
mitm6: IPv6 DNS takeover and WPAD exploitation
THC-IPv6: Comprehensive IPv6 attack toolkit
Scapy: Python packet manipulation for custom IPv6 attacks
Wireshark: IPv6 traffic analysis and monitoring
THC-IPv6 Toolkit
Custom Scripts
Best Practices for Testing
Pre-Engagement
Verify IPv6 is in scope
Understand network topology
Identify critical IPv6-enabled systems
Plan for potential service disruption
During Testing
Monitor network impact
Document all discovered IPv6 addresses
Test during approved hours
Have rollback procedures ready
Post-Engagement
Provide detailed remediation steps
Include IPv6 security recommendations
Suggest monitoring improvements
Offer IPv6 security training
Common Pitfalls and Troubleshooting
Issues and Solutions
Testing Validation
References and Further Reading
Note: Always ensure proper authorization before conducting IPv6 attacks. These techniques should only be used in authorized penetration testing scenarios or controlled lab environments.
Last updated