This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Wireshark capture packets from one AP

0

I want to capture packets from a specific AP. How can I do that in Wireshark? I also want to get the RSSI values. I am new to wireshark, please guide me

asked 20 Mar '13, 03:25

ships's gravatar image

ships
1111
accept rate: 0%


One Answer:

0

You might consider using 'airodump-ng' (http://www.aircrack-ng.org/doku.php?id=airodump-ng) instead of wireshark for capturing wireless-traffic. First you need to know the BSSID and also the channel the WLAN is running on. First start with a simple one like this:

airodump-ng wlan0

You'll easily see the channel and the BSSID of your accesspoint. Now adjust the following cmd with the just gathered information and analyze the "ap_linksys.cap" with wireshark afterwards.

airodump-ng --bssid 00:11:22:33:44:55 -c 7 -w ap_linksys wlan0

answered 25 Mar '13, 00:30

pfuender's gravatar image

pfuender
564
accept rate: 0%

i want to capture wireless-traffic how to use airodump in wireshark? please guide me..........

(31 Mar '13, 20:49) csycisco

airodump is a seperate tool. As stated in the above commandline, it will output all the captured traffic in the file 'ap_linksys', which you can then can just open with wireshark and analyze.

(03 Apr '13, 02:43) pfuender