IPv6 Local Neighbor Discovery - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/discovery/ipv6_neighbor metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IPv6 Local Neighbor Discovery
Module: auxiliary/scanner/discovery/ipv6_neighbor
Source code: modules/auxiliary/scanner/discovery/ipv6_neighbor.rb
Disclosure date: -
Last modification time: 2017-10-31 04:53:14 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Enumerate local IPv6 hosts which respond to Neighbor Solicitations with a link-local address. Note, that like ARP scanning, this usually cannot be performed beyond the local broadcast network.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/discovery/ipv6_neighbor
msf auxiliary(ipv6_neighbor) > show options
    ... show and set options ...
msf auxiliary(ipv6_neighbor) > set RHOSTS ip-range
msf auxiliary(ipv6_neighbor) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ipv6_neighbor) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ipv6_neighbor) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ipv6_neighbor) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Description


This auxiliary module probes the local network for IPv6 hosts that respond to Neighbor Solicitations with a link-local address. This module, like the arp_sweep one, will generally only work within the attacking machine’s broadcast domain. It serves the dual-purpose of showing what hosts are online similar to arp_sweep and then performs the IPv6 Neighbor Discovery.

Verification Steps


  1. Do: use auxiliary/scanner/discovery/ipv6_neighbor
  2. Do: set RHOSTS [IP]
  3. Do: set SHOST [IP]
  4. Do: set SMAC [MAC]
  5. Do: set THREADS [number of threads]
  6. Do: run

Scenarios


msf > use auxiliary/scanner/discovery/ipv6_neighbor
msf auxiliary(ipv6_neighbor) > set RHOSTS 192.168.1.2-254
RHOSTS => 192.168.1.200-254
msf auxiliary(ipv6_neighbor) > set SHOST 192.168.1.101
SHOST => 192.168.1.101
msf auxiliary(ipv6_neighbor) > set SMAC d6:46:a7:38:15:65
SMAC => d6:46:a7:38:15:65
msf auxiliary(ipv6_neighbor) > set THREADS 55
THREADS => 55
msf auxiliary(ipv6_neighbor) > run

[*] IPv4 Hosts Discovery
[*] 192.168.1.10 is alive.
[*] 192.168.1.11 is alive.
[*] 192.168.1.2 is alive.
[*] 192.168.1.69 is alive.
[*] 192.168.1.109 is alive.
[*] 192.168.1.150 is alive.
[*] 192.168.1.61 is alive.
[*] 192.168.1.201 is alive.
[*] 192.168.1.203 is alive.
[*] 192.168.1.205 is alive.
[*] 192.168.1.206 is alive.
[*] 192.168.1.99 is alive.
[*] 192.168.1.97 is alive.
[*] 192.168.1.250 is alive.
[*] IPv6 Neighbor Discovery
[*] 192.168.1.69 maps to IPv6 link local address fe80::5a55:caff:fe14:1e61
[*] 192.168.1.99 maps to IPv6 link local address fe80::5ab0:35ff:fe6a:4ecc
[*] 192.168.1.97 maps to IPv6 link local address fe80::7ec5:37ff:fef9:a96a
[*] Scanned 253 of 253 hosts (100% complete)
[*] Auxiliary module execution completed
msf auxiliary(ipv6_neighbor) >

Go back to menu.

Msfconsole Usage


Here is how the scanner/discovery/ipv6_neighbor auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/discovery/ipv6_neighbor

msf6 auxiliary(scanner/discovery/ipv6_neighbor) > show info

       Name: IPv6 Local Neighbor Discovery
     Module: auxiliary/scanner/discovery/ipv6_neighbor
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  belch

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  INTERFACE                   no        The name of the interface
  PCAPFILE                    no        The name of the PCAP capture file to process
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  SHOST                       no        Source IP Address
  SMAC                        no        Source MAC Address
  THREADS    1                yes       The number of concurrent threads (max one per host)
  TIMEOUT    500              yes       The number of seconds to wait for new data

Description:
  Enumerate local IPv6 hosts which respond to Neighbor Solicitations 
  with a link-local address. Note, that like ARP scanning, this 
  usually cannot be performed beyond the local broadcast network.

Module Options


This is a complete list of options available in the scanner/discovery/ipv6_neighbor auxiliary module:

msf6 auxiliary(scanner/discovery/ipv6_neighbor) > show options

Module options (auxiliary/scanner/discovery/ipv6_neighbor):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   INTERFACE                   no        The name of the interface
   PCAPFILE                    no        The name of the PCAP capture file to process
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   SHOST                       no        Source IP Address
   SMAC                        no        Source MAC Address
   THREADS    1                yes       The number of concurrent threads (max one per host)
   TIMEOUT    500              yes       The number of seconds to wait for new data

Advanced Options


Here is a complete list of advanced options supported by the scanner/discovery/ipv6_neighbor auxiliary module:

msf6 auxiliary(scanner/discovery/ipv6_neighbor) > show advanced

Module advanced options (auxiliary/scanner/discovery/ipv6_neighbor):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   GATEWAY_PROBE_HOST   8.8.8.8          yes       Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC
   GATEWAY_PROBE_PORT                    no        The port on GATEWAY_PROBE_HOST to send a random UDP probe to (random if 0 or unset)
   SECRET               1297303073       yes       A 32-bit cookie for probe requests.
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/discovery/ipv6_neighbor module can do:

msf6 auxiliary(scanner/discovery/ipv6_neighbor) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/discovery/ipv6_neighbor auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/discovery/ipv6_neighbor) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

WARNING : Pcaprub is not uptodate, some functionality will not be available


Here is a relevant code snippet related to the "WARNING : Pcaprub is not uptodate, some functionality will not be available" error message:

38:	  def run_batch(hosts)
39:	    open_pcap({'SNAPLEN' => 68, 'FILTER' => "arp[6:2] == 0x0002"})
40:	
41:	    @netifaces = true
42:	    if not netifaces_implemented?
43:	      print_error("WARNING : Pcaprub is not uptodate, some functionality will not be available")
44:	      @netifaces = false
45:	    end
46:	
47:	    print_status("Discovering IPv4 nodes via ARP...")
48:	

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


belch

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.