How To Enable Wireless Monitoring Macbook Pro

Solution 1:

Use Terminal

You can use the airport utility.

It's located in a very obscure place, so I suggest creating a symbolic link to it:

ln -s /System/Library/PrivateFrameworks/Apple80211.framework/Versions/Current/Resources/airport /usr/local/bin/airport

Now, you can put the WiFi (Airport) adapter into monitor mode:

sudo airport en1 sniff 6

This will sniff all packets on adapter en1 channel 6. It will save a .cap file in /tmp/airportsniffXXXXXXXXX

You can view the output through Wireshark or issue the command tcpdump -r [filename]. For example, the following is the capture of my wireless adapter in monitor mode for a few seconds...

 18.0 24.0 36.0 54.0 Mbit] CH: 1, PRIVACY
17:37:37.746644 35635598us tsft 1.0 Mb/s 2412 MHz 11g -82dB signal -82dB noise antenna 0 Probe Response (yoyo) [1.0* 2.0* 5.5* 11.0* 18.0 24.0 36.0 54.0 Mbit] CH: 1, PRIVACY
17:37:37.774068 35662623us tsft bad-fcs 1.0 Mb/s 2412 MHz 11g -82dB signal -82dB noise antenna 0 Probe Response (LORRAINE) [1.0* 2.0* 5.5* 11.0* 18.0 24.0* 36.0 54.0 Mbit] CH: 1, PRIVACY
17:37:37.782831 35671401us tsft bad-fcs 1.0 Mb/s 2412 MHz 11g -84dB signal -82dB noise antenna 0 Probe Response (LORRAINE) [1.0* 2.0* 5.5* 11.0* 18.0 24.0* 36.0 54.0 Mbit] CH: 1, PRIVACY
17:37:37.793357 35683064us tsft 1.0 Mb/s 2412 MHz 11g -63dB signal -82dB noise antenna 0 Beacon (Go Noles ) [1.0* 2.0* 5.5* 11.0* 18.0 24.0 36.0 54.0 Mbit] ESS CH: 1, PRIVACY
17:37:37.796149 35686928us tsft wep 1.0 Mb/s 2412 MHz 11g -62dB signal -82dB noise antenna 0 Data IV:4767c7 Pad 20 KeyID 1
17:37:37.816820 35706464us tsft 1.0 Mb/s 2412 MHz 11g -79dB signal -82dB noise antenna 0 Beacon (yoyo) [1.0* 2.0* 5.5* 11.0* 18.0 24.0 36.0 54.0 Mbit] ESS CH: 1, PRIVACY
17:37:37.898203 35787820us tsft 1.0 Mb/s 2412 MHz 11g -62dB signal -82dB noise antenna 0 Beacon (Go Noles ) [1.0* 2.0* 5.5* 11.0* 18.0 24.0 36.0 54.0 Mbit] ESS CH: 1, PRIVACY
17:37:37.919172 35808864us tsft 1.0 Mb/s 2412 MHz 11g -81dB signal -82dB noise antenna 0 Beacon (yoyo) [1.0* 2.0* 5.5* 11.0* 18.0 24.0 36.0 54.0 Mbit] ESS CH: 1, PRIVACY

Use a GUI

  1. Launch Wireless Diagnostics. Press CommandSpace and start typing "Wireless Diag...". Press Return when Spotlight finds it.

  2. Press 7 (Window >> Monitor) to monitor the traffic on your Airport Adapter.

enter image description here

  1. Press 6 (Windows >> Sniff) to put the Airport card into "Sniff" mode. Select your channel and start sniffing...

enter image description here

It will then start sniffing the network packets...When it's done, it will put a .wcap file on your desktop. You can then use the file with Wireshark or with the tcpdump command.

enter image description here