Y
Y
ya_ushel2016-02-25 20:48:03
WiFi
ya_ushel, 2016-02-25 20:48:03

How to intercept packets via wi fi?

I can’t say exactly what this process is called ... Well, in short, there is a laptop, you need to create a Wi-Fi network and receive data from users who are connected.

Answer the question

In order to leave comments, you need to log in

5 answer(s)
M
Mark Doe, 2016-02-25
@ya_ushel

Whatever messes with Wireshark, you can try a narrowly focused solution - Intercepter-ng - there you can bypass HTTPS (SSLStrip, HSTS Strip) and convenient interception of credentials, and many other goodies
Here , a short overview video on the possibilities

C
Cool Admin, 2016-02-25
@ifaustrue

This is called traffic sniffing and it can be illegal.
Install a wireshark and catch everything that passes through the interface.

V
Vladimir Martyanov, 2016-02-25
@vilgeforce

Look at Kismet.

T
Tremo, 2016-02-26
@tremo0880

wireshark

O
onlooked, 2016-02-27
@onlooked

For android, there is droidhep, wifikill, etc.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question