LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking > Linux - Wireless Networking
User Name
Password
Linux - Wireless Networking This forum is for the discussion of wireless networking in Linux.

Notices


Reply
  Search this Thread
Old 05-20-2005, 09:58 AM   #1
belkins
Member
 
Registered: Apr 2003
Posts: 60

Rep: Reputation: 15
What is monitor mode?


I've seen monitor mode mentioned numerouse times but I'm not postive as to what it is.

Here's my interpretation:

If a card is not in monitor mode it will only see the traffic that is directly addressed to it (similar to passive mode with Ethernet).

If a card is in monitor mode it will see all the traffic on the network unless it is a switched environment (similar to promiscuous mode with Ethernet).

Is this correct or am I up in the night???

Also, are there wireless NICs that are automatically put in monitor mode or do commands have to be issued first?

Thank you.
 
Old 05-20-2005, 10:45 AM   #2
2Gnu
Senior Member
 
Registered: Jan 2002
Location: Southern California
Distribution: Slackware
Posts: 1,880

Rep: Reputation: 51
I would add one point to your interpretation: In monitor mode, the card is only listening. It will not associate with a network.

You can assign monitor mode on boot, or allow an application such as Kismet to place it into that mode. Default mode is typically managed (infrastructure).
 
Old 05-20-2005, 01:16 PM   #3
belkins
Member
 
Registered: Apr 2003
Posts: 60

Original Poster
Rep: Reputation: 15
Thank you for the reply.

I'm guessing my interpretation is fairly accurate then along with your addition?
 
Old 05-20-2005, 04:12 PM   #4
2Gnu
Senior Member
 
Registered: Jan 2002
Location: Southern California
Distribution: Slackware
Posts: 1,880

Rep: Reputation: 51
Yes. Here's a better wording of it than I can offer:

"Having a wireless card that operates in monitor mode allows the card to capture packets without associating with an access point or ad-hoc network. This way, you can sniff packets from a specific channel without ever needing to transmit any packets. In monitor mode, you can also discover access points that might not otherwise be available to you and attempt to crack the WEP key associated with that AP that way.

AirSnort also allows you to use promiscuous mode, which is similar to monitor mode but requires you to associate with a nearby access point-meaning you can effectively only sniff networks that trust you. If you are in promiscuous mode, you will not be able to sniff packets until after you have associated with an AP. "

http://www.securityfocus.com/infocus/1785
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
monitor mode for ndiswrapper chandakumesh Linux - Wireless Networking 3 03-08-2007 07:05 AM
Can't get into Monitor Mode SeniorSE Linux - Networking 1 06-23-2005 04:20 PM
Orinoco and monitor mode rafita Linux - Wireless Networking 1 04-11-2005 08:04 PM
monitor mode not reconized gl1996 Linux - Enterprise 4 02-08-2005 05:32 AM
Monitor mode chrisr1984 Linux - Hardware 0 04-27-2004 09:08 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking > Linux - Wireless Networking

All times are GMT -5. The time now is 02:37 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration