IPv6 Local Neighbor Discovery Using Router Advertisement - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: IPv6 Local Neighbor Discovery Using Router Advertisement
Module: auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement
Source code: modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb
Disclosure date: -
Last modification time: 2019-03-05 03:38:51 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Send a spoofed router advertisement with high priority to force hosts to start the IPv6 address auto-config. Monitor for IPv6 host advertisements, and try to guess the link-local address by concatenating the prefix, and the host portion of the IPv6 address. Use NDP host solicitation to determine if the IP address is valid'

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement
msf auxiliary(ipv6_neighbor_router_advertisement) > show targets
    ... a list of targets ...
msf auxiliary(ipv6_neighbor_router_advertisement) > set TARGET target-id
msf auxiliary(ipv6_neighbor_router_advertisement) > show options
    ... show and set options ...
msf auxiliary(ipv6_neighbor_router_advertisement) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/discovery/ipv6_neighbor_router_advertisement auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement

msf6 auxiliary(scanner/discovery/ipv6_neighbor_router_advertisement) > show info

       Name: IPv6 Local Neighbor Discovery Using Router Advertisement
     Module: auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  wuntee
  d0lph1n98

Check supported:
  No

Basic options:
  Name              Current Setting  Required  Description
  ----              ---------------  --------  -----------
  INTERFACE                          no        The name of the interface
  RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  SHOST                              no        The source IPv6 address
  SMAC                               no        The source MAC address
  TIMEOUT           5                yes       Timeout when waiting for host response.
  TIMEOUT_NEIGHBOR  1                yes       Time (seconds) to listen for a solicitation response.

Description:
  Send a spoofed router advertisement with high priority to force 
  hosts to start the IPv6 address auto-config. Monitor for IPv6 host 
  advertisements, and try to guess the link-local address by 
  concatenating the prefix, and the host portion of the IPv6 address. 
  Use NDP host solicitation to determine if the IP address is valid'

References:
  http://wuntee.blogspot.com/2010/11/ipv6-link-local-host-discovery-concept.html

Module Options


This is a complete list of options available in the scanner/discovery/ipv6_neighbor_router_advertisement auxiliary module:

msf6 auxiliary(scanner/discovery/ipv6_neighbor_router_advertisement) > show options

Module options (auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement):

   Name              Current Setting  Required  Description
   ----              ---------------  --------  -----------
   INTERFACE                          no        The name of the interface
   RHOSTS                             yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   SHOST                              no        The source IPv6 address
   SMAC                               no        The source MAC address
   TIMEOUT           5                yes       Timeout when waiting for host response.
   TIMEOUT_NEIGHBOR  1                yes       Time (seconds) to listen for a solicitation response.

Advanced Options


Here is a complete list of advanced options supported by the scanner/discovery/ipv6_neighbor_router_advertisement auxiliary module:

msf6 auxiliary(scanner/discovery/ipv6_neighbor_router_advertisement) > show advanced

Module advanced options (auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement):

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   GATEWAY_PROBE_HOST  8.8.8.8          yes       Send a TTL=1 random UDP datagram to this host to discover the default gateway's MAC
   GATEWAY_PROBE_PORT                   no        The port on GATEWAY_PROBE_HOST to send a random UDP probe to (random if 0 or unset)
   SECRET              1297303073       yes       A 32-bit cookie for probe requests.
   VERBOSE             false            no        Enable detailed status messages
   WORKSPACE                            no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/discovery/ipv6_neighbor_router_advertisement module can do:

msf6 auxiliary(scanner/discovery/ipv6_neighbor_router_advertisement) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/discovery/ipv6_neighbor_router_advertisement auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/discovery/ipv6_neighbor_router_advertisement) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

WARNING : Pcaprub is not uptodate, some functionality will not be available


Here is a relevant code snippet related to the "WARNING : Pcaprub is not uptodate, some functionality will not be available" error message:

152:	    open_pcap({'FILTER' => "icmp6"})
153:	
154:	    @prefix = generate_prefix()
155:	    @netifaces = true
156:	    if not netifaces_implemented?
157:	      print_error("WARNING : Pcaprub is not uptodate, some functionality will not be available")
158:	      @netifaces = false
159:	    end
160:	
161:	    @interface = datastore['INTERFACE'] || Pcap.lookupdev
162:	    @shost = datastore['SHOST']

No hosts were seen sending a neighbor solicitation


Here is a relevant code snippet related to the "No hosts were seen sending a neighbor solicitation" error message:

176:	    # Listen for host advertisements
177:	    print_status("Listening for neighbor solicitation...")
178:	    hosts = listen_for_neighbor_solicitation()
179:	
180:	    if(hosts.size() == 0)
181:	      print_status("No hosts were seen sending a neighbor solicitation")
182:	    else
183:	      # Attempt to get link local addresses
184:	      print_status("Attempting to solicit link-local addresses...")
185:	      find_link_local({"HOSTS" => hosts})
186:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • wuntee
  • d0lph1n98

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.