Rapid7 Vulnerability & Exploit Database

IPv6 Local Neighbor Discovery Using Router Advertisement

Back to Search

IPv6 Local Neighbor Discovery Using Router Advertisement

Created
05/30/2018

Description

Send a spoofed router advertisement with high priority to force hosts to start the IPv6 address auto-config. Monitor for IPv6 host advertisements, and try to guess the link-local address by concatenating the prefix, and the host portion of the IPv6 address. Use NDP host solicitation to determine if the IP address is valid'

Author(s)

  • wuntee
  • d0lph1n98

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement
msf auxiliary(ipv6_neighbor_router_advertisement) > show actions
    ...actions...
msf auxiliary(ipv6_neighbor_router_advertisement) > set ACTION < action-name >
msf auxiliary(ipv6_neighbor_router_advertisement) > show options
    ...show and set options...
msf auxiliary(ipv6_neighbor_router_advertisement) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;