hidden ssid - broadcast beacons - Question

Stefan Bauer info at edv-fix.de
Tue Aug 14 08:03:53 EDT 2007


Bryan Kadzban schrieb:
> Wireshark on Linux ought to be able to sniff these frames if the
> wireless card is in the right mode (not managed, not AP, but the other
> mode that I can't recall the name of right now).

Hi Bryan,

promiscous mode?

i gave wireshark a try and it collects a huge amount of packets (~
8000) but to my fault, all of them are just broadcast packets with the
following SSID string:

"\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\"

which looks like this is the default string if the ssid is "hidden" ?

i assume that there will only be another traffic than broadcasts if
there is some client activity. is there a way to generate client
activity without real client-stations who are doing association to the
accesspoints?

best regards

stefan




More information about the HostAP mailing list