This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

How to capture every packet on the clients that associated with my own AP

0

Hey there, anyone can explain on how to capture the packet for different clients that associated with my AP. In this case i'll be using wlan0 interface, as for now when i run the Wireshark it only capture packets only at my notebook.

Your cooperation are highly appreciated.

asked 08 Dec '16, 01:24

WSneedguid's gravatar image

WSneedguid
6112
accept rate: 0%


One Answer:

1

See the wiki page on WLAN capture setup. Basically you have to set the interface into monitor mode.

answered 08 Dec '16, 01:55

grahamb's gravatar image

grahamb ♦
19.8k330206
accept rate: 22%

thank you appreciate for your fast replied and if i still can configure it out, will do the shoutout again.

(08 Dec '16, 03:06) WSneedguid