This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

My computer(DELL-XPS-13 Ubuntu16.04) could not capture any 802.11 packet

0

I have set it to monitor mode , But it doesn't work. Can anyone help me??Thanks! alt text

asked 09 Oct '17, 08:00

ysing's gravatar image

ysing
6112
accept rate: 0%

edited 09 Oct '17, 10:36

sindy's gravatar image

sindy
6.0k4851

Not enough information. First, have you tried on a wired interface, or in plain promiscuous mode on the wireless interface, with more success? In another words, is just the monitoring mode problematic or capturing in general? If it is just a monitor mode issue, what wireless card (chipset) does your machine use?

(09 Oct '17, 10:34) sindy

Sorry, My fault, In plain promiscuous mode, it work success(TCP, ARP...) . But in monitor mode , I can't see any 802.11packet be captured. And my wireless card is Network controller: Qualcomm Atheros QCA6174 802.11ac Wireless Network Adapter

(20 Oct '17, 19:19) ysing

One Answer:

0

This isn't likely a Wireshark issue but rather a HW problem. For one example, see here:

https://forum.aircrack-ng.org/index.php/topic,1671.msg5591.html#msg5591

And there are other complaints about using that chipset for this type of work (monitor/injection, etc.).

At this point I would change adapters - since this is likely a PCI based, obtain an inexpensive USB adapter that will do monitor+promisc mode. You can search here for specific chipsets, or try the aircrack-ng and/or the Kali Linux forums.

answered 21 Oct '17, 03:32

Bob%20Jones's gravatar image

Bob Jones
1.0k2515
accept rate: 21%

Thanks for you help!..I would upvote the answer until I have enough reputaion

(21 Oct '17, 19:07) ysing

Per the FAQ, the original author of the question can accept the answer so others will know that an acceptable answer has been provided. I think the up vote is for non-authors to indicate that the like the answer as well.

https://ask.wireshark.org/faq/

(22 Oct '17, 07:30) Bob Jones