Hello!

I started using Kali Linux some years ago. At that time it was only a question abour IPv4 and until now my networks also have been IPv4.

But now these days LAN's, servers, PC's and everything start to use IPv6.

But using the tools og Kali Linux om a IPv6 network, sholuld be a bit different from using it on a IPv4 network?

Does it exist any general information about "how to use Kali Linux on a IPv6 network"?

Things like portscanning and to read packets on packetsniffers and to understand "general security" and other "general items" should be a bit different, should'nt it?

Does all the tools on Kali Linux support IPv6, or is it only some of them that has such IPv6 support?

Best reg Arne