Rapid7 Vulnerability & Exploit Database

IPv6 Local Neighbor Discovery

Back to Search

IPv6 Local Neighbor Discovery

Created
05/30/2018

Description

Enumerate local IPv6 hosts which respond to Neighbor Solicitations with a link-local address. Note, that like ARP scanning, this usually cannot be performed beyond the local broadcast network.

Author(s)

  • belch

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/discovery/ipv6_neighbor
msf auxiliary(ipv6_neighbor) > show actions
    ...actions...
msf auxiliary(ipv6_neighbor) > set ACTION < action-name >
msf auxiliary(ipv6_neighbor) > show options
    ...show and set options...
msf auxiliary(ipv6_neighbor) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;