Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

No Data Packets in Monitor Mode Capture

I've seen this question a few times before but none of the posted solutions solved my issue. I can see Probes, Beacons, Acknowledgements, Request-to-sends, Clear-to-sends, and null data frames but not any non-null data.

I am running Wireshark on Kali Linux attempting to sniff wireless traffic. I have the following set up:

Capture Device:

Kali Linux LiveBoot USB

OS: Kali 2020.3 - SMP Debian 5.5.17-1 kali1 (2020-04-21) x86_64

NIC: Panda PAU09-RaLink RT5572 - Driver: rt2800usb as wlan0

Wireshark 3.2.3

AP - Raspberry Pi 4 running Raspbian

I configured HostAPD to use my Raspberry Pi as an access point. It is set to run 802.11g with no security. The set up on my sniffing system has been:

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

Start wireshark, check the monitor mode checkbox, restart wireshark, and then begin capture. On the client Pi I am connected to the AP and running a script that periodically curls the Apache server on the AP.

Debugging done so far:

  • Use Ubuntu instead of Kali
  • Create wlan0mon interface with airmon-ng and listen on that instead
  • Connect to AP after putting device into Monitor mode
  • Tried different target devices (Iphone, Windows 10 Desktop)
  • Adjusted channel settings through Wireshark's wireless toolbar to match the channel my AP is broadcasting on (7)
  • Tried different AP (my home router rather than one I configured myself) and done basic web browsing

Any help or ideas would be greatly appreciated, I am not sure why this isn't working.

No Data Packets in Monitor Mode Capture

I've seen this question a few times before but none of the posted solutions solved my issue. I can see Probes, Beacons, Acknowledgements, Request-to-sends, Clear-to-sends, and null data frames but not any non-null data.

I am running Wireshark on Kali Linux attempting to sniff wireless traffic. I have the following set up:

Capture Device:

Kali Linux LiveBoot USB

OS: Kali 2020.3 - SMP Debian 5.5.17-1 kali1 (2020-04-21) x86_64

NIC: Panda PAU09-RaLink RT5572 - Driver: rt2800usb as wlan0

Wireshark 3.2.3

AP - Raspberry Pi 4 running Raspbian

I configured HostAPD to use my Raspberry Pi as an access point. It is set to run 802.11g with no security. The set up on my sniffing system has been:

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

Start wireshark, check the monitor mode checkbox, restart wireshark, and then begin capture. On the client Pi I am connected to the AP and running a script that periodically curls the Apache server on the AP.

Debugging done so far:

  • Use Ubuntu VM instead of KaliKali Liveboot
  • Create wlan0mon interface with airmon-ng and listen on that instead
  • Connect to AP after putting device into Monitor mode
  • Tried different target devices (Iphone, Windows 10 Desktop)
  • Adjusted channel settings through Wireshark's wireless toolbar to match the channel my AP is broadcasting on (7)
  • Tried different AP (my home router rather than one I configured myself) and done basic web browsing

Any help or ideas would be greatly appreciated, I am not sure why this isn't working. working.

No Data Packets in Monitor Mode Capture

I've seen this question a few times before but none of the posted solutions solved my issue. I can see Probes, Beacons, Acknowledgements, Request-to-sends, Clear-to-sends, and null data frames but not any non-null data.

I am running Wireshark on Kali Linux attempting to sniff wireless traffic. I have the following set up:

Capture Device:

Kali Linux LiveBoot USB

OS: Kali 2020.3 - SMP Debian 5.5.17-1 kali1 (2020-04-21) x86_64

NIC: Panda PAU09-RaLink RT5572 - Driver: rt2800usb as wlan0

Wireshark 3.2.3

AP - Raspberry Pi 4 running Raspbian

I configured HostAPD to use my Raspberry Pi as an access point. It is set to run 802.11g with no security. The set up on my sniffing system has been:

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

Start wireshark, check the monitor mode checkbox, restart wireshark, and then begin capture. On the client Pi I am connected to the AP and running a script that periodically curls the Apache server on the AP.

Debugging done so far:

  • Use Ubuntu VM instead of Kali Liveboot
  • Create wlan0mon interface with airmon-ng and listen on that instead
  • Connect to AP after putting device into Monitor modemode (which I think just switched the interface to Managed as I was then only able to see my traffic)
  • Tried different target devices (Iphone, Windows 10 Desktop)
  • Adjusted channel settings through Wireshark's wireless toolbar to match the channel my AP is broadcasting on (7)
  • Tried different AP (my home router rather than one I configured myself) and done basic web browsing

Any help or ideas would be greatly appreciated, I am not sure why this isn't working.

No Data Packets in Monitor Mode Capture

I've seen this question a few times before but none of the posted solutions solved my issue. I can see Probes, Beacons, Acknowledgements, Request-to-sends, Clear-to-sends, and null data frames but not any non-null data.

I am running Wireshark on Kali Linux attempting to sniff wireless traffic. I have the following set up:

Capture Device:

Kali Linux LiveBoot USB

OS: Kali 2020.3 - SMP Debian 5.5.17-1 kali1 (2020-04-21) x86_64

NIC: Panda PAU09-RaLink RT5572 - Driver: rt2800usb as wlan0

Wireshark 3.2.3

AP - Raspberry Pi 4 running Raspbian

I configured HostAPD to use my Raspberry Pi as an access point. It is set to run 802.11g with no security. The set up on my sniffing system has been:

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

Start wireshark, check the monitor mode checkbox, restart wireshark, and then begin capture. On the client Pi I am connected to the AP and running a script that periodically curls the Apache server on the AP.

Debugging done so far:

  • Use Ubuntu VM instead of Kali Liveboot
  • Create wlan0mon interface with airmon-ng and listen on that insteadinstead (using sudo airmon-ng start to create the virtual interface wlan0mon and used that as my listening interface in Wireshark)
  • Connect to AP after putting device into Monitor mode (which I think just switched the interface to Managed as I was then only able to see my traffic)
  • Tried different target devices (Iphone, Windows 10 Desktop)
  • Adjusted channel settings through Wireshark's wireless toolbar to match the channel my AP is broadcasting on (7)
  • Tried different AP (my home router rather than one I configured myself) and done basic web browsing

Any help or ideas would be greatly appreciated, I am not sure why this isn't working.