Ask Your Question
0

HTTP sniff on wireless doesn't work (with EAPOL)

asked 2018-12-21 16:16:25 +0000

Marcolino gravatar image

Hi, I have an external usb network adapter (alfa AWUS036NHA). I run Kali Linux on vmware runned by mac os x. I set alfa in monitor mode on the right channel of network I would sniff. I put the right wpa-psk in the IEEE 802.11 configuration section.I sniff the EAPOL packets of devices that try to auth on the network and I see the tcp traffic and some http packets. So, I would to sniff the http post request on my website but i DON'T SEE the request on wireshark. I don't know how but once I see it. What I wrong ?

edit retag flag offensive close merge delete

1 Answer

Sort by ยป oldest newest most voted
0

answered 2018-12-21 16:44:04 +0000

Bob Jones gravatar image

Maybe packet loss. There is no guarantee that your capture interface sees exactly what the other wireless interfaces observe. Just because they saw it, does not mean you did; just because you see it, does not mean they will.

That adapter looks like a bgn 1x1 (https://wikidevi.com/wiki/ALFA_Network_AWUS036NHA). Make sure the devices communicating are within this capability envelope. If not, you might not see all the traffic between the devices.

edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

2 followers

Stats

Asked: 2018-12-21 16:16:25 +0000

Seen: 777 times

Last updated: Dec 21 '18