2

I always wondered, when connected to WIFI network, does my NIC receives packets directly from other computers (not ones that passed through the router) and ignores them (similarly to what happens when packet with wrong MAC reaches my NIC) or it doesnt even notice them ?

In monitor mode prespective, does the monitor mode, when I turn it on, tells the NIC to stop ignoring packets or does it change somehow completely the way that the NIC is receiving its data from the air ?

ISMSDEV
  • 3,272
  • 12
  • 22
Dannynis
  • 33
  • 1
  • 6

1 Answers1

1

Your NIC will receive any 802.11 wireless communications that is within range. Packets that are not addressed to a particular device will be ignored- unless the NIC is in Monitor or Promiscuous mode.

From Wireshark documentation (https://wiki.wireshark.org/CaptureSetup/WLAN):

A 802.11 LAN uses a "broadcast medium", much like (the mostly obsolete shared) Ethernet. Compared to Ethernet, the 802.11 network is even "broader", as the transmitted packets are not limited by the cable medium. That's one of the reasons why the 802.11 network adapters have two additional mechanisms to ignore unwanted packets at the receiving side: channels and SSID's.

Therefore the NIC is purposely designed to ignore any packets that aren't addressed to that specific device. This is necessary due to the 'broadcasting' nature of a wireless AP.

Unless a wireless AP could 'beam' a signal directly to a particular NIC antenna, then that may be a way to avoid having to ignore packets. Although, this would be unlikely considering that it is common to have high density areas with many Wifi networks overlapping and the difficulty/cost in beaming a signal directly to a potentially moving target.

SecretSasquatch
  • 619
  • 3
  • 9