Ask Your Question
0

Only receiving 802.11 Packets.

asked 2023-12-18 16:59:56 +0000

va3ham gravatar image

Hello, First, Thank you to whomever for your assistance with this issue. My issue is with getting only 802.11 & LLC packets. I have been checking other people's queries, and nobody can really solve it. I'm using Kali Linux, with a up to date Alfa adapter. I have deleted and reinstalled Wireshark, checked all possible options, (edit-->preferences-->protocols-->IEEE 802.11-->Enable decryption---->added my WPA PWD, and WPA PSK. I have also always checked, capture-->options-->enable promiscuous mode on all devices. & finally I am using the Afla adapter 802.11ac AWUS036ACH (b,g,n,AC), & I always use airmon-ng to put the Afla into Monitor Mode.

So, up to now I have used, TCP Dump, T Shark, and Wireshark, with no luck.

P.S. I have never gotten any packets other than, 802.11.

edit retag flag offensive close merge delete

1 Answer

Sort by » oldest newest most voted
0

answered 2023-12-18 19:56:57 +0000

Bob Jones gravatar image

Assuming this is an issue with decryption, but you could have other issues since you are using an RTL chipset in monitor mode as these are known to be problematic.

Did you see the Gotchas section in the documentation?

Some wireless security mechanisms are decryptable with Wireshark directly, but not all. Assuming you are using one that is straightforward (for example, WPA2-Personal), you will need the 4-way eapol handshake as well as the other items you describe.

Suggestion: start with the wiki page that has a test trace for decryption; this is known to work. Can you decrypt that one?

edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

Stats

Asked: 2023-12-18 16:59:56 +0000

Seen: 73 times

Last updated: Dec 18 '23