Gentoo Archives: gentoo-user

From: Grant <emailgrant@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Re: wlan0 promiscuous mode
Date: Wed, 28 Jan 2009 20:17:29
Message-Id: 49bf44f10901281217p12538284sf0be3011083cbb7b@mail.gmail.com
In Reply to: Re: [gentoo-user] Re: wlan0 promiscuous mode by Dominic Kexel
1 >> > Does anyone know how to put my USB wireless network adapter into
2 >> > promiscuous mode so I can see everything that's happening wirelessley
3 >> > on my network in wireshark?
4 >>
5 >> ifconfig eth1 promisc
6 >>
7 >> But at least tcpdump puts the interface into promiscous mode
8 >> automatically, so there is a chance that wireshark does the same.
9 >>
10 >>
11 >
12 > Another way is to use airmon-ng from the aircrack-ng package:
13 >
14 > airmon-ng start wlan0
15
16 Thanks everyone. I didn't realize it but monitor mode is what I'm
17 after. aircrack-ng looks interesting too. Is there something similar
18 with a GUI? airsnort seems to be discontinued. What is iw for?
19
20 - Grant

Replies

Subject Author
Re: [gentoo-user] Re: wlan0 promiscuous mode Saphirus Sage <saphirus497@×××××.com>
Re: [gentoo-user] Re: wlan0 promiscuous mode Paul Hartman <paul.hartman+gentoo@×××××.com>