View Issue Details

IDProjectCategoryView StatusLast Update
0005296Kali LinuxNew Tool Requestspublic2019-12-02 13:53
Reporterg0tmi1k Assigned To 
PrioritynormalSeverityminorReproducibilityhave not tried
Status closedResolutionwon't fix 
Summary0005296: mitm6 - pwning IPv4 via IPv6
Description

mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address and setting the attackers host as default DNS server. As DNS server, mitm6 will selectively reply to DNS queries of the attackers choosing and redirect the victims traffic to the attacker machine instead of the legitimate server

Activities

g0tmi1k

g0tmi1k

2019-12-02 13:52

administrator   ~0011550

Too old

Issue History

Date Modified Username Field Change
2019-03-06 10:14 g0tmi1k New Issue
2019-12-02 13:52 g0tmi1k Note Added: 0011550
2019-12-02 13:53 g0tmi1k Status new => closed
2019-12-02 13:53 g0tmi1k Resolution open => won't fix