Hackers Abuse IPv6 Stateless Address For AiTM Attack Via Spellbinder Tool

ESET researchers identified the Spellbinder tool in underground forums in March 2025, noting that it specifically targets enterprise environments where IPv6 has been enabled but security monitoring remains focused primarily on IPv4 traffic. Security experts recommend organizations implement strict monitoring of ICMPv6 traffic, deploy Secure Neighbor Discovery (SEND) where possible, and ensure that IPv6 security controls receive the same attention as their IPv4 counterparts. This technique is particularly concerning as it bypasses many traditional security controls that focus primarily on IPv4 traffic monitoring, creating a dangerous blind spot in enterprise networks transitioning to dual-stack environments. The attack relies on a novel tool called “Spellbinder” that manipulates IPv6 neighbor discovery protocols to intercept network traffic and harvest credentials. By responding to router solicitation messages and sending rogue router advertisements, Spellbinder can manipulate how victim devices route their traffic, effectively redirecting it through attacker-controlled infrastructure without alerting users or security systems. Their analysis revealed that the tool’s effectiveness stems from its ability to exploit the ICMPv6 Neighbor Discovery Protocol, which is fundamental to IPv6 network operations but often overlooked in security configurations. As IPv6 adoption continues to accelerate, tools like Spellbinder highlight the urgent need for comprehensive security approaches that address both IPv4 and IPv6 protocols equally. A sophisticated cyber threat has emerged in recent weeks as threat actors have developed a new technique leveraging IPv6 stateless addressing to conduct Adversary-in-the-Middle (AiTM) attacks. This allows the tool to selectively intercept traffic while maintaining legitimate connectivity for all other services, creating a nearly invisible attack channel. Rather than attempting to compromise all traffic, the tool can be configured to only intercept specific connections to high-value targets such as corporate email systems, cloud services, or financial platforms. The technique exploits the IPv6 stateless address autoconfiguration (SLAAC) process, a core feature of IPv6 that allows devices to generate their own IP addresses without requiring a DHCP server. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. AiTM attacks represent an advanced form of man-in-the-middle attack where malicious actors position themselves between users and legitimate services, intercepting traffic in both directions. The tool injects malicious Router Advertisement (RA) messages into local networks, causing victim machines to register the attacker’s machine as a preferred gateway for specific high-value domains.

This Cyber News was published on cybersecuritynews.com. Publication date: Fri, 02 May 2025 08:35:06 +0000


Cyber News related to Hackers Abuse IPv6 Stateless Address For AiTM Attack Via Spellbinder Tool

Hackers Abuse IPv6 Stateless Address For AiTM Attack Via Spellbinder Tool - ESET researchers identified the Spellbinder tool in underground forums in March 2025, noting that it specifically targets enterprise environments where IPv6 has been enabled but security monitoring remains focused primarily on IPv4 traffic. Security ...
14 hours ago Cybersecuritynews.com
Hackers abuse IPv6 networking feature to hijack software updates - "Spellbinder sends a multicast RA packet every 200 ms to ff02::1 ("all nodes"); Windows machines in the network with IPv6 enabled will autoconfigure via stateless address autoconfiguration (SLAAC) using information provided in the RA ...
1 day ago Bleepingcomputer.com
Accelerating Your Journey to the 128-bit Universe - The 2023 National Cybersecurity Strategy requires acceleration of your agency's mission to go boldly into the 128-bit address space universe with greater speed and urgency. IPv6-only is the addressing standard for the U.S. Federal Government, ...
1 year ago Feedpress.me
NSA Publishes Security Guidance to Assist Organizations Transitioning to IPv6 - The Network Security Administration (NSA) has recently released the Strategic Principles for Securing the Internet Protocol Version 6 (IPv6) Transition, which provides essential security guidance to organizations when migrating to the Internet ...
2 years ago Securityweek.com
CVE-2022-48956 - In the Linux kernel, the following vulnerability has been resolved: ipv6: avoid use-after-free in ip6_fragment() Blamed commit claimed rcu_read_lock() was held by ip6_fragment() callers. It seems to not be always true, at least for UDP stack. syzbot ...
6 months ago Tenable.com
CVE-2024-26633 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
CVE-2024-40905 - In the Linux kernel, the following vulnerability has been resolved: ...
7 months ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
CVE-2024-40960 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Detecting Vulnerability Scanning Traffic From Underground Tools Using Machine Learning - Our structured query language (SQL) injection detection model detected triggers containing unusual patterns that did not correlate to any known open-source or commercial automated vulnerability scanning tool. We have tested all malicious payloads ...
7 months ago Unit42.paloaltonetworks.com
CVE-2024-47685 - In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() syzbot reported that nf_reject_ip6_tcphdr_put() was possibly sending garbage on the four reserved tcp bits (th->res1) Use ...
6 months ago Tenable.com
CVE-2016-10142 - An issue was discovered in the IPv6 protocol specification, related to ICMP Packet Too Big (PTB) messages. (The scope of this CVE is all affected IPv6 implementations from all vendors.) The security implications of IP fragmentation have been ...
6 years ago
Top 30 Best Penetration Testing Tools - 2025 - The tool supports various protocols and offers advanced filtering and analysis capabilities, making it ideal for diagnosing network issues, investigating security incidents, and understanding complex network interactions during penetration testing. ...
1 month ago Cybersecuritynews.com
Attack Vector vs Attack Surface: The Subtle Difference - Cybersecurity discussions about "Attack vectors" and "Attack surfaces" sometimes use these two terms interchangeably. This article guides you through the distinctions between attack vectors and attack surfaces to help you better understand the two ...
2 years ago Trendmicro.com
10 Best Ransomware File Decryptor Tools in 2025 - Kaspersky Rakhni Decryptor contains different decryption tools based on various versions of Rakhni ransomware and helps you decrypt encrypted files on your system. PyLocky Ransomware Decryption Tool is a free and open source developed and released by ...
3 weeks ago Cybersecuritynews.com
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
2 years ago Hackread.com
CVE-2020-11091 - In Weave Net before version 2.6.3, an attacker able to run a process as root in a container is able to respond to DNS requests from the host and thereby insert themselves as a fake service. In a cluster with an IPv4 internal network, if IPv6 is not ...
4 years ago
CVE-2021-47546 - In the Linux kernel, the following vulnerability has been resolved: ...
11 months ago
CVE-2024-26852 - In the Linux kernel, the following vulnerability has been resolved: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() syzbot found another use-after-free in ip6_route_mpath_notify() [1] Commit f7225172f25a ("net/ipv6: prevent use after free in ...
1 year ago Tenable.com
CVE-2024-35888 - In the Linux kernel, the following vulnerability has been resolved: ...
11 months ago
CVE-2024-36902 - In the Linux kernel, the following vulnerability has been resolved: ...
10 months ago
AiTM Phishing Kits Bypassing MFA By Intercepting Credentials & Tokens - “By leveraging trusted platforms and domains, malicious actors can bypass traditional security measures, making their phishing emails appear benign and increasing the likelihood of successful attacks,” explained researchers in their ...
16 hours ago Cybersecuritynews.com
Chinese Hackers Hijack Software Updates to Install Malware - In order to obtain unauthorized access and control, hackers take advantage of software vulnerabilities by manipulating updates. By corrupting the updates, hackers can disseminate malware, compromise user data, and build backdoors for future attacks. ...
1 year ago Gbhackers.com
CVE-2022-48910 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
CVE-2023-52577 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)