Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

I only capture broadcast and some probe responses...

Good day people!

I’m trying to see all traffic flying around my wlan and only see mostly broadcast and sporadic probe responses. I’m using an Alfa adapter (AWUS036NHA, Atheros 802.11n) with Kali Linux. I use the “airmon-ng start wlan0” command, to be on monitor mode and I make sure it’s listening on the same channel.

I’m able, however, to catch other packets (data, request to send, clear to send, Acknoldgement, 802.11 block) from another wlan.

My router is an apple extreme and it doesn’t allow me to put the radio mode I want. It always gets set in “automátic”, which is set at 802.11a/n - 802.11b/g/n

Before I have used airodump-ng and have been able to capture traffic from specific BSSID and have been able to get http, ARP, DNS... tho most of the traffic, for reasons I’m simply not aware, most of it, the traffic belongs to ARP.

I only capture broadcast and some probe responses...

Good day people!

I’m trying to see all traffic flying around my wlan and only see mostly broadcast and sporadic probe responses. I’m using an Alfa adapter (AWUS036NHA, Atheros 802.11n) with Kali Linux. I use the “airmon-ng start wlan0” command, to be on monitor mode and I make sure it’s listening on the same channel.

I’m able, however, to catch other packets (data, request to send, clear to send, Acknoldgement, 802.11 block) from another wlan.

My router is an apple extreme and it doesn’t allow me to put the radio mode I want. It always gets set in “automátic”, which is set at 802.11a/n - 802.11b/g/n

Before I have used airodump-ng and have been able to capture traffic from specific BSSID and have been able to get http, ARP, DNS... tho most of the traffic, for reasons I’m simply not aware, most of it, the traffic belongs to ARP.