4

I have a wireless card (AWUS036H) in monitor mode (with airmon-ng start wlan0) on my Debian machine. In Wireshark, in "capture options", all my interfaces are in promiscuous mode.

The test network is a Wi-Fi network protected by WEP (I have the key).

In Wireshark, I only see information packets (Probe requests, beacon frames, etc.), but no "real" traffic, even if I'm using the network with another device connected to the network. Why?

schroeder
  • 123,438
  • 55
  • 284
  • 319
Shan-x
  • 441
  • 5
  • 10

1 Answers1

1

Be sure to have disabled on AP the "client isolation" option. That could be the problem. If you are pretty sure that everything is good set up.

To check this you can do a test without sniffing... just connect two clients to the network using the WEP key you already have and try to communicate between them. A ping is a good test if you have no icmp filter on both devices/pcs . If you can't ping between them, I guess you have that "client isolation" option that is crashing your sniffing tests. If you can ping, then there is no "client isolation" and you must dig into wireshark config to try to setup correctly the WEP key, the channel or whatever.

OscarAkaElvis
  • 5,185
  • 3
  • 17
  • 48