From charlesreid1

Overview

What is it?

mitm6 is a tool for attacking Windows machines by replying to DHCPv6 messages, providing a link-local IPv6 address, and setting the attacker's host as the default DNS server.

mitm6's DNS server can then selectively reply to DNS queries to redirect that traffic to the attacker's machine.

mitm6 is designed to work together with ntlmrelayx from impacket for WPAD spoofing and credential relaying.

Related: MITM/WPAD


Links

Github: https://github.com/dirkjanm/mitm6

Flags