Gentoo Archives: gentoo-user

From: Saphirus Sage <saphirus497@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Re: wlan0 promiscuous mode
Date: Wed, 28 Jan 2009 19:53:08
Message-Id: 4980B71E.1030907@gmail.com
In Reply to: Re: [gentoo-user] Re: wlan0 promiscuous mode by Dominic Kexel
1 Dominic Kexel wrote:
2 > On Wed, 28 Jan 2009 18:17:18 +0100
3 > Miernik <public@××××××××××××××.name> wrote:
4 >
5 >
6 >> Grant <emailgrant@×××××.com> wrote:
7 >>
8 >>> Does anyone know how to put my USB wireless network adapter into
9 >>> promiscuous mode so I can see everything that's happening wirelessley
10 >>> on my network in wireshark?
11 >>>
12 >> ifconfig eth1 promisc
13 >>
14 >> But at least tcpdump puts the interface into promiscous mode
15 >> automatically, so there is a chance that wireshark does the same.
16 >>
17 >>
18 >>
19 >
20 > Another way is to use airmon-ng from the aircrack-ng package:
21 >
22 > airmon-ng start wlan0
23 >
24 >
25 >
26 Or, depnending on your driver, you could try:
27 ifconfig wlan1 down
28 iwconfig wlan1 mode monitor
29 ifconfig wlan1 up
30 airodump-ng wlan0
31
32 This is assuming you have the wireless-tools emerged.