For When You Can't Have The Real Thing
[ start | index | login ]
start > tcpdump > dhcp

dhcp

Created by dave. Last edited by dave, 7 years ago. Viewed 1,833 times. #1
[edit] [rdf]
labels
attachments
(2017-03-30)

tcpdump filter to match DHCP packets including a specific Client MAC Address:

# tcpdump -i br0 -vvv -s 1500 '((port 67 or port 68) and (udp[38:4] = 0x3e0ccf08))'

tcpdump filter to capture packets sent by the client (DISCOVER, REQUEST, INFORM):

# tcpdump -i br0 -vvv -s 1500 '((port 67 or port 68) and (udp[8:1] = 0x1))'

(>>source)

no comments | post comment
This is a collection of techical information, much of it learned the hard way. Consider it a lab book or a /info directory. I doubt much of it will be of use to anyone else.

Useful:


snipsnap.org | Copyright 2000-2002 Matthias L. Jugel and Stephan J. Schmidt