T
T
Tr3m2016-05-04 13:40:38
Computer networks
Tr3m, 2016-05-04 13:40:38

How to catch 802.11 packets in wireshark?

Good afternoon.
New to using wireshark, here's the question.
There is a wpa2-personal network. I want to see the whole connection process for educational purposes.
The problem is that the first packet in wireshark is dhcp request. No eap, etc.
Google does not give anything intelligible, it is clear that the packets need to be decrypted, but the problem is that they do not exist at all.
Maybe someone had?

Answer the question

In order to leave comments, you need to log in

3 answer(s)
I
Ivan Tishchenko, 2016-05-05
@Tr3m

Probably you were misunderstood.
To get a dump, google "wardriving/airodump-ng/kismet".
For dump decryption and analysis - read the wireshark documentation
A correctly asked question already contains half of the answer.

C
chupasaurus, 2016-05-04
@chupasaurus

You need aircrack-ng and a Wi-Fi card from this list .
Dare!

I
Ivan Bogachev, 2016-05-04
@sfi0zy

For educational purposes, it will not be superfluous to look through some literature on the topic - for example, Kali Linux Wireless Penetration Testing . This will give you some idea about the tools and their applications and save you from such questions.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question