To alert on IPv6 traffic using Wazuh and Kali Linux, you must install the Wazuh agent on the Kali machine, collect the network logs, and create a custom rule on your Wazuh manager to specifically detect and alert on IPv6-related events.
Install Wazah client on Kali Linux
curl -s https://packages.wazuh.com/key/GPG-KEY-WAZUH | sudo tee /usr/share/keyrings/wazuh.gpg >/dev/null
echo "deb [signed-by=/usr/share/keyrings/wazuh.gpg] https://packages.wazuh.com/4.x/apt stable main" | sudo tee /etc/apt/sources.list.d/wazuh.list
sudo apt update
sudo apt install wazuh-agent
sudo nano /var/ossec/etc/ossec.conf
Update
MANAGER_IP
sudo systemctl daemon-reload
sudo systemctl enable wazuh-agent
sudo systemctl start wazuh-agent
sudo dpkg --configure -a
sudo apt --fix-broken install
sudo apt clean
sudo apt remove --purge wazuh-agent
sudo rm /var/lib/dpkg/info/wazuh-agent.*
sudo apt update
sudo apt full-upgrade
sudo apt install wazuh-agent
Configure Wazuh to collect network data
sudo -u wazuh bash
cd /var/ossec/etc
mkdir rules
touch local_rules.xml
nano local_rules.xml
syslog
IPv6
Detected IPv6 traffic in logs
cd /var/ossec/etc/rules
chown wazuh:wazuh local_rules.xml
chmod 640 local_rules.xml
chown -R wazuh:wazuh /var/ossec/etc/rules
chmod 750 /var/ossec/etc/rules
xmllint --noout local_rules.xml
exit
sudo systemctl restart wazuh-agent
ip -6 a
json
kali-machine
2001:db8::/32
IPv6 traffic detected from Kali Linux host.