How to use airodump-ng on targeted packet sniffing

In This article I’m going to show you targeted packet sniffing. Already we seen how to use airodump-ng to list all the networks around us and display useful information about them. Usually we do this in order to see our to get network, See the signal strength to see how how far we are from it and then start targeting this target network.

Sniffing packets
Sniffing networks around us

Now see this above image, eir73766789-2.4G is my targeted network. Now I have some basic information about it. Let’s see how we can run airodump-ng against this network on. and this way will be able to gather more information about it.

so I type this below command on my terminal. This command will help me to know more information about targeted network.

airodump-ng –bssid F8:23:B2:B9:50:A8 –channel 2 mon0

Once I type this above command on my terminal i can see all information about targeted network but not store all information so i type this below command this will help me to store all information on csv file.

airodump-ng –bssid F8:23:B2:B9:50:A8 –channel 2 –write Testfile mon0

target packet sniffing
Target packet sniffing

Now it’s shows all information about targeted network. and the Csv file store into our root directory. see this below image

stored_information_file
csv file location

Now I feel this information not enough for me so I open my wireshrak application and load captured testfile. so for that I get detailed information about targeted WiFi network see this below image.

wirwshark
Wireshark

That’s it, This is the way to to sniff targeted wifi network information.

Post a Comment

Previous Post Next Post