This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Ubuntu, ath9k, monitor and promiscuous mode - can only capture 802.11 protocol traffic

0

I can't capture any http traffic, not even my own.

Please help.

asked 03 Sep '13, 17:25

Ayush's gravatar image

Ayush
6113
accept rate: 0%


One Answer:

1

Wireshark will only recognize 802.11 traffic as being IP traffic (and if it doesn't recognize it as IP traffic, it won't recognize it as TCP traffic, and if it doesn't recognize it as TCP traffic, it won't recognize it as HTTP traffic) if the traffic is either not encrypted (on a non-protected network, not using WEP or WPA/WPA2) or if if it's encrypted but Wireshark is configured to decrypt it.

answered 03 Sep '13, 22:02

Guy%20Harris's gravatar image

Guy Harris ♦♦
17.4k335196
accept rate: 19%

Guy Harris - I tried entering my comcast xfinity wpa2-psk key but it won't accept (neither is ASCII form nor in HEX). It tells me "Invalid key format". please help.

(04 Sep '13, 17:14) Ayush