Gentoo Archives: gentoo-user

From: Grant <emailgrant@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Re: wlan0 promiscuous mode
Date: Wed, 28 Jan 2009 20:51:38
Message-Id: 49bf44f10901281251x65258072racf301062c4db0e5@mail.gmail.com
In Reply to: Re: [gentoo-user] Re: wlan0 promiscuous mode by Saphirus Sage
1 >>>>> Does anyone know how to put my USB wireless network adapter into
2 >>>>> promiscuous mode so I can see everything that's happening wirelessley
3 >>>>> on my network in wireshark?
4 >>>>>
5 >>>> ifconfig eth1 promisc
6 >>>>
7 >>>> But at least tcpdump puts the interface into promiscous mode
8 >>>> automatically, so there is a chance that wireshark does the same.
9 >>>>
10 >>>>
11 >>>>
12 >>> Another way is to use airmon-ng from the aircrack-ng package:
13 >>>
14 >>> airmon-ng start wlan0
15 >>>
16 >>
17 >> Thanks everyone. I didn't realize it but monitor mode is what I'm
18 >> after. aircrack-ng looks interesting too. Is there something similar
19 >> with a GUI? airsnort seems to be discontinued. What is iw for?
20 >>
21 >> - Grant
22 >>
23 >>
24 > iwconfig is the command in the "wireless-tools" package to configure a
25 > wireless interface.
26
27 I'm sorry, I meant the "iw" package in portage.
28
29 - Grant