Skip to main content

You are not logged in. Your edit will be placed in a queue until it is peer reviewed.

We welcome edits that make the post easier to understand and more valuable for readers. Because community members review edits, please try to make the post substantially better than how you found it, for example, by fixing grammar or adding additional resources and hyperlinks.

2
  • I am having the same problem. Running latest wireshark 1.8.6 on a Macbook Pro capturing wifi packets, if I enable monitor mode I can see all kinds of traffic but I can't tell what it is, because it says everything is an 802.11 packet (it doesn't decode them into TCP/IP). If I disable monitor mode I can see only my own traffic. Any help?
    – GaryO
    Commented Mar 15, 2013 at 17:27
  • You're probably on an encrypted (WEP/WPA) network. In order to dissect the traffic, it would have to be encrypted; see the Wireshark Wiki page about decrypting 802.11 traffic. (After all, the whole point of encrypting Wi-Fi networks is to make it harder to sniff the network!)
    – user164970
    Commented Apr 24, 2013 at 1:29