Practical Guide to IPv6 Attacks in a Local Network #1237
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
IPv6 NDP & DHCPv6 Attack & Defense Summary
IPv6 Fundamentals
Every host with IPv6 enabled auto-configures a link-local address in the
fe80::/10
range, used exclusively for:All ICMPv6 ND messages use link-loc...
🔧 Technical Details
Passive NDP Sniffing: Use a Python Scapy sniffer to passively capture ICMPv6 ND (RS, RA, NS, NA, Redirect), MLD, and DHCPv6 packets on a local interface. The script identifies message types, extracts MAC and IPv6 src/dst addresses, and timestamps each event, enabling stealth network discovery without active scans.
RA Spoofing: Craft and send ICMPv6 Router Advertisement packets with custom
routerlifetime
, Source Link-Layer Address, and Defau...🤖 Agent Actions
Updated existing page: src/generic-methodologies-and-resources/pentesting-network/pentesting-ipv6.md
Key additions:
Added detailed section “Router Advertisement Flags (M/O) & Default Router Preference (Prf)”
• Explains impact of M and O flags on client behaviour and attack surface
• Provides tcpdump one-liner to quickly inspect RA flags during pentests
• Describes Prf values (High/Medium/Low) and how to set them with Scapy
Enhanced References
• Added original blog post “[Practical Guide to IPv6 Attacks in a Local Network]” URL
• Restored/kept SANS IPv6 attack-defence reference
No new files were needed; existing IPv6 pentesting page already covered the rest of the blog’s material (passive NDP sniffing, RA/RDNSS spoofing, DHCPv6 mitm6, system tuning, mitigations...
✅ Review Checklist
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.