This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

How does airmon-ng work?

0

I am just curious, what happens after sudo airmon-ng start wlan0 is typed?

asked 02 May '14, 08:35

tttttttttttt2's gravatar image

tttttttttttt2
347912
accept rate: 0%


One Answer:

0

While this isn't a Wireshark question it pretty much does the same as capturing with Wireshark I guess, except that airmon-ng will additionally activate monitor mode on the WiFi card.

Monitor mode is not the same as promiscuous mode (which Wireshark uses), and is required on WiFi cards to be able to record all frames and not only the ones for the PC the capture runs on.

answered 02 May '14, 08:47

Jasper's gravatar image

Jasper ♦♦
23.8k551284
accept rate: 18%