Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Problem capturing wireless in promiscuous mode

From: Alessandro G <lalelale@xxxxxxx>
Date: Tue, 9 Feb 2010 19:12:01 +0100
I am using wireshark for monitoring my home wifi network, which is
connected to the internet through an ADSL wireless router.
My PC is equipped with an Intel Link 5300 wireless card and it uses Ubuntu 9.10.

I can capture just fine in promiscuous mode through wlan0, except that
I can not see packets from other hosts on the same wireless network,
directed towards the internet.  However, I can see the reply packets
from the internet to such other hosts.

I can see all the remaining traffic: incoming/outgoing packets from/to
the same computer which runs wireshark, including packets from such
computer from and to any other host in the wireless network.

I could not find any mention of this in the FAQs or by googling...  I
did not yet try to enable monitor mode though.

Thank you for your help!

lale