logo
logo
Sign in

Packet Sniffing Basics using airodump-ng

avatar
tech ohalic
Packet Sniffing Basics using airodump-ng

In this article, I am going to explain about basics of Packet Sniffing using airodump-ng.

Before learning about packet sniffing, we must know that the devices on the same network, communicate with each other using packets. So, regardless of what we do on a network, whether we are watching a video, chatting with someone, logging into a website or doing anything on the internet, all the data sent in the form of packets.

So, in a network, all the devices ensure that these packets are going to the right device using the MAC address of the devices. So, each packet has a source MAC address and a destination MAC address, and it flows from source to destination.

Now to start Packet Sniffing we have to put our wireless adapter into monitor mode. For do the same you have to follow the below steps:

How to put your wireless adapter in monitor mode

  1. Open the terminal and run sudo iwconfig command. It will show all the wireless interfaces available on your machine.
  2. Now note the name of the wireless interface you want to put in monitor mode. The default mode will be managed. In my case it is wlan0.
  3. Now you have to disable your wireless interface to put it into monitor mode. You can do that by entering the command sudo ifconfig <interface name> down. In my case, it is sudo ifconfig wlan0 down.
  4. After that run the command sudo iwconfig <interface name> mode monitor. In my case, it is sudo iwconfig wlan0 mode monitor.
  5. Now you have to enable your wireless interface. You can do that with sudo ifconfig <interface name> up. In my case, it is sudo ifconfig wlan0 up.

After putting our wireless interface into monitor mode, it will become capable of capture any packet which is in its range, even the packet is not directed to it, and even without having the password or key of that network.

Now we need a program that will capture packet for us. The name of that program is airodump-ng. It is a part of aircrack-ng suit. It is a packet sniffing tool that can capture packets from the network when your wireless interface is in monitor mode. So it will allow us to show all the networks near us with detailed information like its MAC address, its channel, its encryption and the clients connected to it etc.

If you want to learn more about Packet Sniffing Basics using airodump-ng Kindly visit our website Techohalic. 

https://techohalic.com/packet-sniffing-basics-using-airodump-ng/

 

collect
0
avatar
tech ohalic
guide
Zupyak is the world’s largest content marketing community, with over 400 000 members and 3 million articles. Explore and get your content discovered.
Read more