wifi - ghdrako/doc_snipets GitHub Wiki

Monitor mode

Monitor mode enables a wireless network card to passively capture packets without associating with an access point. Think of it like listening to people’s conversations while you walk down the street.

Packet injection

Packet injection allows you to craft and inject or send data to wireless devices and networks nearby. Packet injection is commonly used in man-in-the-middle attacks and denial-of-service attacks.

netsh wlan show wirelesscapabilities

Drivers for linux

Put Your Card in Monitor Mode

$ ifconfig # get interface name
$ airmon-ng start wlan0 # set monitor mode 
$ iwconfig  # verify “Mode:Monitor”
$ aireplay-ng --test wlan0mon # test wlan0mon to start the packet injection test