HomeWIFIHow to Sniff the 5GHz Frequency on Airodump-ng

How to Sniff the 5GHz Frequency on Airodump-ng

Airodump-ng is a powerful tool used for wireless packet capturing and network monitoring. It allows you to analyze the wireless traffic in your vicinity and gather information about the available networks. By default, Airodump-ng captures packets on the 2.4GHz frequency, but with a few additional steps, you can also sniff the 5GHz frequency.

Before we proceed, it’s important to note that not all wireless network adapters support 5GHz sniffing. Make sure you have a compatible adapter that supports both 2.4GHz and 5GHz frequencies. Here’s how you can sniff the 5GHz frequency on Airodump-ng:

Step 1: Check Adapter Compatibility

First, you need to determine if your wireless network adapter supports 5GHz sniffing. Open a terminal and run the following command:

				
					iw list
				
			

This command will display detailed information about your wireless network adapter. Look for the ‘Supported interface modes’ section and check if it mentions ‘Monitor’ mode. If it does, your adapter is compatible with 5GHz sniffing.

How to Sniff the 5GHz Frequency on Airodump-ng
Output for checking the wireless network adapte

Step 2: Put Adapter in Monitor Mode

Next, you need to put your wireless network adapter in monitor mode. Open a terminal and run the following command:

				
					sudo airmon-ng start <interface>
				
			

Replace ‘<interface>‘ with the name of your wireless network adapter. This command will create a new interface in monitor mode, such as ‘mon0’ or ‘wlan0mon‘.

Step 3: Capture Packets on 5GHz Frequency

Now that your adapter is in monitor mode, you can use Airodump-ng to capture packets on the 5GHz frequency. Open a terminal and run the following command:

				
					sudo airodump-ng <interface> --band a
				
			

Replace ‘<interface>‘ with the name of your monitor mode interface. The ‘--band a‘ option instructs Airodump-ng to capture packets on the 5GHz frequency.

Airodump-ng will start capturing packets on the 5GHz frequency and display information about the available networks. You can press ‘Ctrl + C‘ to stop the packet capture when you’re done.

Output for sniffing the 5GHZ networks

Options:

a – Uses 5 Ghz frequency only

a,b – Both uses 2.4 Ghz frequency only

n – uses 2 and 5 Ghz frequency

ac – uses frequencies lower then 6 Ghz

  • A 2.4 Ghz network name may be ended with “24G”, “2.4”, or “24”, for example: ABCD24G
  • A 5 Ghz network name may be ended with “5G” or “5”, for example: ABCD5
  • I don’t see  any network name associated with 2.4 or 5. That means your Internet Service Provider(ISP)

Step 4: Analyze Captured Data

Once you have captured packets on the 5GHz frequency, you can analyze the data using Airodump-ng or other tools like Wireshark. Airodump-ng provides detailed information about each network, including the MAC address, channel, signal strength, and encryption type.

By sniffing the 5GHz frequency, you can gather valuable insights about the wireless networks in your vicinity and identify any potential security vulnerabilities. However, it’s important to note that sniffing wireless traffic without proper authorization is illegal and unethical.

Always ensure that you have the necessary permissions and use this knowledge responsibly.

RELATED ARTICLES

Leave a reply

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular

Recent Comments