Forrest logo
tool overview
On this page you find all important commands for the CLI tool airodump-ng. If the command you are looking for is missing please ask our AI.

airodump-ng

Airodump-ng is a powerful command-line tool used for wireless network monitoring and packet capturing. It is part of the Aircrack-ng suite, which is a collection of wireless network security tools.

The primary purpose of airodump-ng is to capture and analyze wireless network traffic in order to identify nearby wireless networks, monitor their activity, and gather important information about them. It supports most wireless network interfaces, allowing you to scan and capture packets from both 802.11a/b/g/n/ac networks.

Some of the key features of airodump-ng include:

  1. Scanning: Airodump-ng can scan for nearby wireless networks and display valuable information such as network name (SSID), MAC address, channel, encryption type, and signal strength.

  2. Capturing: It can capture raw packets from the target network, allowing you to examine the data and perform various analyses. The captured packets can be saved to a file for further analysis or for cracking network security.

  3. Monitoring: Airodump-ng can actively monitor the data exchanges between wireless devices on a network, capturing associated devices' MAC addresses and essential handshake packets.

  4. Filtering: It provides the ability to filter and concentrate on specific networks or clients based on SSID, MAC address, channel, or other parameters, enabling focused monitoring.

  5. Exporting: The captured data can be exported in various formats, such as PCAP, CSV, Kismet CSV, Wireshark XML, etc., making it compatible with different network analysis tools.

Airodump-ng is widely used by network administrators, security professionals, and researchers for tasks like network troubleshooting, analyzing network performance, monitoring wireless network security, and, in some cases, unethical activities such as network penetration testing (with proper consent).

It is important to note that while airodump-ng is a valuable tool for legitimate purposes, it can also be used for malicious activities such as unauthorized network access attempts or unauthorized monitoring of wireless networks. Therefore, it is crucial to use this tool responsibly and within legal boundaries.

List of commands for airodump-ng:

  • airodump-ng:tldr:20d7f airodump-ng: Capture packets and display information about a wireless network.
    $ sudo airodump-ng ${interface}
    try on your machine
    explain this command
  • airodump-ng:tldr:2f8eb airodump-ng: Capture packets and display information about a wireless network given the MAC address and channel, and save the output to a file.
    $ sudo airodump-ng --channel ${channel} --write ${filename} --bssid ${mac} ${interface}
    try on your machine
    explain this command
tool overview