Capturing wirelss traffic (using Wireshark).

Posted by Daisetsu on Super User See other posts from Super User or by Daisetsu
Published on 2010-06-08T18:06:37Z Indexed on 2010/06/08 18:12 UTC
Read the original article Hit count: 375

When I run wireshark on a wired network it works fine and reports all of the packets.
When I run it on a wireless network though I only see my own traffic. The wireless card I have is supposed to support packet capture and go into premiscous mode, but I don't see any other system traffic.

What is wrong?

© Super User or respective owner

Related posts about wireless

Related posts about wireshark