Friday, February 21, 2020

Turn on wireless monitor mode to capture wireless packets in Ubuntu

Wireshark在預設上是不能正確顯示無線網路的封包格式,所以如果你直接抓取wifi interface只會看到ethernet的訊框而不是802.11相關的格式。

那怎麼做呢?其實只要把wifi interface轉成monitor mode就可以了,以下嘗試在Ubuntu desktop底下實作看看:

Step1. 針對wifi NIC(wlan0)新增一個對應的monitor interface(mon0):
$ sudo iw dev wlan0 interface add mon0 type monitor

Step2. 啟動mon0 interface:
$ sudo ifconfig mon0 up
之後去啟動wireshark就會看到mon0 interface並透過它來抓802.11的封包了。

1 comment:

Unknown said...

Your Affiliate Profit Machine is waiting -

And making money online using it is as easy as 1 . 2 . 3!

Here's how it all works...

STEP 1. Choose affiliate products you want to promote
STEP 2. Add PUSH BUTTON TRAFFIC (this ONLY takes 2 minutes)
STEP 3. See how the system explode your list and sell your affiliate products all on it's own!

Do you want to start making profits???

Click here to start running the system