5

I need to pentest an IPv6-only web server situated in a remote network from my IPv4 host (Kali Linux VM). I have a 6-to-4 tunnel up between the two hosts (configured using Hurricane Electric). I'm trying to do a vulnerability scan using Nikto, but as far as I know, it's not compatible with IPv6 and I'd need to use socat to bind the local IPv4 port to the remote IPv6 service:

$ socat TCP-LISTEN:8080,reuseaddr,fork TCP6:[IPv6-remote-address]:80

After running the command above, I launched Nikto and tried to scan the IPv6 host again:

$ nikto -h web-server.com

and also

$ nikto -h IPv6-remote-address

but I got the ERROR: Website not found and ERROR: Invalid IP address '2001' (The IPv6 remote host address starts with 2001).

Any suggestions on how to fix this? And does Nikto use TCP port 8080 by default?

Thank you.

Salcybercat
  • 75
  • 2
  • 5

1 Answers1

3

You literally have to put the brackets in there, i.e.,

socat TCP-LISTEN:8080,reuseaddr,fork TCP6:[fdf3:f0c0:2567:7fe4:a00:27ff:fe74:ddaa]:80

As seen in the excellent work by ERNW in this PDF here --https://www.ernw.de/download/newsletter/ERNW_Newsletter_45_PenTesting_Tools_that_Support_IPv6_v.1.1_en.pdf

They also make mention to the Chiron tool, which allows further proxying. A few books make mention to Relay6, 6tunnel, nt6tunnel, and asybo as other tools that allow for IPv4-to-IPv6 proxying.

atdre
  • 18,885
  • 6
  • 58
  • 107
  • 1
    Thank you for providing the link to the PDF as well! I was able to succesfully do a Nikto scan with the following commands: `# socat TCP-LISTEN:8080,reuseaddr,fork TCP6:[remote-IPv6-address]:80 # nikto -host 127.0.0.1 -port 8080 - Nikto v2.1.5` – Salcybercat Nov 02 '16 at 14:01
  • https://insinuator.net/2017/09/an-update-of-pentesting-tools-that-do-not-support-ipv6/ – atdre Sep 26 '17 at 23:42