ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] Problem capturing wireless in promiscuous mode

From: Jeff Morriss <jeff.morriss.ws@xxxxxxxxx>
Date: Wed, 10 Feb 2010 10:25:06 -0500
Alessandro G wrote:
I am using wireshark for monitoring my home wifi network, which is
connected to the internet through an ADSL wireless router.
My PC is equipped with an Intel Link 5300 wireless card and it uses Ubuntu 9.10.

I can capture just fine in promiscuous mode through wlan0, except that
I can not see packets from other hosts on the same wireless network,
directed towards the internet.  However, I can see the reply packets
from the internet to such other hosts.

I can see all the remaining traffic: incoming/outgoing packets from/to
the same computer which runs wireshark, including packets from such
computer from and to any other host in the wireless network.

I could not find any mention of this in the FAQs or by googling...  I
did not yet try to enable monitor mode though.

Have you read:

http://wiki.wireshark.org/CaptureSetup/WLAN

?