Ask Your Question

HelloFriend's profile - activity

2023-03-21 08:01:11 +0000 received badge  Notable Question (source)
2023-03-21 08:01:11 +0000 received badge  Popular Question (source)
2019-08-24 05:53:58 +0000 received badge  Scholar (source)
2019-08-16 05:50:19 +0000 marked best answer I only capture broadcast and some probe responses of my wlan...

Good day people!

I’m trying to see all traffic flying around my wlan and only see mostly broadcast and sporadic probe responses. I’m using an Alfa adapter (AWUS036NHA, Atheros 802.11n) with Kali Linux. I use the “airmon-ng start wlan0” command, to be on monitor mode and I make sure it’s listening on the same channel.

I’m able, however, to catch other packets (data, request to send, clear to send, Acknoldgement, 802.11 block) from another wlan.

My router is an apple extreme and it doesn’t allow me to put the radio mode I want. It always gets set in “automátic”, which is set at 802.11a/n - 802.11b/g/n

Before I have used airodump-ng and have been able to capture traffic from specific BSSID and have been able to get http, ARP, DNS... tho most of the traffic, for reasons I’m simply not aware, most of it, the traffic belongs to ARP.

2019-07-30 01:39:50 +0000 commented answer I only capture broadcast and some probe responses of my wlan...

Mr: it turns out you are right. I forced the client to use 2.4Ghz and it works. Thank you for sharing your wisdom. Regar

2019-07-29 16:25:02 +0000 received badge  Editor (source)
2019-07-29 16:25:02 +0000 edited question I only capture broadcast and some probe responses of my wlan...

I only capture broadcast and some probe responses... Good day people! I’m trying to see all traffic flying around my wl

2019-07-29 16:24:43 +0000 asked a question I only capture broadcast and some probe responses of my wlan...

I only capture broadcast and some probe responses... Good day people! I’m trying to see all traffic flying around my wl