Contents

  1. whois
  2. history

Evan Ricafort | Blog IPv6 DNS Takeover via mitm6 (Write Up)

http://blog.evanricafort.com/2023/05/ipv6-dns-takeover-via-mitm6-write-up.html?spref=tw

1. whois

An IPv6 DNS takeover through mitm6 assault begins with an attacker intercepting and manipulating network traffic with the mitm6 tool. Specifically, the attacker broadcasts bogus router advertising to IPv6-enabled devices on the network, tricking them into routing their traffic through the attacker's workstation.

2. history


CategoryDns CategoryWatch CategoryTemplate

MoinQ: DNS/IPv6/TakeOver (last edited 2023-05-08 13:03:04 by ToshinoriMaeno)