DHCP starvation

In this chapter, we are discussing layer 2 attacks; I bet you are wondering why we talked about a network layer protocol (DHCP in our case). The answer is easy. Attackers can perform what we call DHCP starvation. An attacker broadcasts DHCP requests with spoofed MAC addresses; this attack exploits the DHCP servers  address space. This attack can be done using a simple tools, such as the gobbler.

Get Advanced Infrastructure Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.