1
votes

I want to sniff wifi packets with wireshark but monitor mode seems to fail. I'm using backtrack 5 and an alpha AWUS036H wifi usb card, i try to sniff my own box without encryption.

Here is what i'm doing to activate monitor mode :

root@root:~# airmon-ng start wlan0

wich seems to be working :

root@root:~# iwconfig mon0
mon0 IEEE 802.11bg Mode:Monitor Tx-Power=20 dBm
Retry long limit:7 RTS thr:off Fragment thr:off
Power Management:on

However when i start capturing on mon0 in wireshark i'm only getting broadcast packets. In capture options the "capture packets in monitor mode" option is grayed out.

I do not understand what's going on. Any Ideas ?

1
Is your problem solved?baptx

1 Answers

1
votes

What channel number is your mon0 interface set to?