Connect a supported wireless access point (WAP) to your computer.
In a Kali terminal window,
- Check the wireless interfaces available.
iwconfig
Notice that wlan0 is in managed mode, and it is not associated with any access points.
- See more details.
ifconfig wlan0
- Put the interface into monitor mode.
airmon-ng start wlan0
- Verify that wlan0 is now in monitor mode.
iwconfig
- Check the wireless access points in the vicinity.
airodump-ng wlan0mon
Press Ctrl + C to stop the process.
- Choose a channel and device to capture packets from.
- Capture raw 802.11 frames from the chosen particular channel and device using airodump-ng. This tools is particularly suitable for collecting WEP initialization vectors so that they can be used for cracking with aircrack-ng. Specify the channel number with the -c parameter, the file name with the -w parameter, the device with the -d parameter, and the interface name at the end of the command, e.g.,
airodump-ng -c11 -w capture -d E8:65:…:FA:F3 wlan0mon
- Open your capture file in Wireshark.
wireshark capture-01.cap