Promiscuous Mode

From: Simon Templar (73696d6f6e74656d706c617200@googlemail.com)
Date: Wed Mar 19 2008 - 08:51:20 EST


Hello everybody,

I have a question concerning "Promiscuous Mode", I know what it is,
but I would like to know exactly what is happening behind the scenes
when I change my NIC to this mode

For example: what is the technicality in writing the command:
 ifconfig eth0 promisc?

Your help is so much appreciated.
Best regards.

------------------------------------------------------------------------
This list is sponsored by: Cenzic

Need to secure your web apps NOW?
Cenzic finds more, "real" vulnerabilities fast.
Click to try it, buy it or download a solution FREE today!

http://www.cenzic.com/downloads
------------------------------------------------------------------------



This archive was generated by hypermail 2.1.7 : Sat Apr 12 2008 - 10:58:28 EDT