wiki:InstallWireshark

put info about wireshark here

allow wireshark to be run by non-root user

setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/local/bin/dumpcap

monitor Multicast IGMP traffic

sudo tcpdump -i eth0 igmp
Last modified 11 years ago Last modified on 2013-07-31T10:14:10-04:00