Discovering Wireless Networks and Packet Capturing Raw 802.11 Frames in Kali


Connect a supported wireless access point (WAP) to your computer.
In a Kali terminal window,

  1. Check the wireless interfaces available.

    iwconfig

    Notice that wlan0 is in managed mode, and it is not associated with any access points.

  2. See more details.

    ifconfig wlan0

    WAP in Managed Mode under Kali

  3. Put the interface into monitor mode.

    airmon-ng start wlan0

  4. Verify that wlan0 is now in monitor mode.

    iwconfig

    Change to Monitor Mode in Kali

  5. Check the wireless access points in the vicinity.

    airodump-ng wlan0mon

    WAPs in the vicinity discovered using Kali

    Press Ctrl + C to stop the process.

  6. Choose a channel and device to capture packets from.
  7. Capture raw 802.11 frames from the chosen particular channel and device using airodump-ng. This tools is particularly suitable for collecting WEP initialization vectors so that they can be used for cracking with aircrack-ng. Specify the channel number with the -c parameter, the file name with the -w parameter, the device with the -d parameter, and the interface name at the end of the command, e.g.,

    airodump-ng -c11 -w capture -d E8:65:…:FA:F3 wlan0mon

    IEEE 802.11 Packet Capture in Kali

  8. Open your capture file in Wireshark.

    wireshark capture-01.cap

    Opening a Packet Capture in Wireshark under Kali