Tuesday, June 23, 2009 at 9:52 PM |  
Monitor mode, or RFMON (Radio Frequency Monitor) mode, allows a computer with a wireless network interface card (NIC) to monitor all traffic received from the wireless network. Unlike promiscuous mode, which is also used for packet sniffing, monitor mode allows packets to be captured without having to associate with an access point or ad-hoc network first. Monitor mode only applies to wireless networks, while promiscuous mode can be used on both wired and wireless networks. Monitor mode is one of the six modes that 802.11 wireless cards can operate in: Master (acting as an access point), Managed (client, also known as station), Ad-hoc, Mesh, Repeater, and Monitor mode.
Monitor mode may be used for malicious purposes, such as collecting traffic for WEP cracking. It may also be used for legitimate purposes such as monitoring one's own network to ensure its terms of use are being followed. This mode also somewhat useful during design phase of wi-fi network construction to discover how many wi-fi devices already using spectrum at given area and which channels are busiest and which are unused yet in local area. This helps to plan wi-fi network better and reduce interference with other wi-fi devices by choosing least used channels for new wi-fi network.
Software such as KisMAC or Kismet in combination with protocol analyzers such as Wireshark or tcpdump provide a user interface for passive wireless network monitoring.
Posted by Roger Labels:

0 comments:

Visit the Site
MARVEL and SPIDER-MAN: TM & 2007 Marvel Characters, Inc. Motion Picture © 2007 Columbia Pictures Industries, Inc. All Rights Reserved. 2007 Sony Pictures Digital Inc. All rights reserved. blogger templates