How to print all MAC addresses of devices interacting with wifis in my area to stdout

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP












1















How do I configure a tool like wireshark, kismet, tcpdump to passively listen to wifi traffic?



How do I get one of these tools to print these MAC addresses to stdout? I want just one MAC address per line. I want them to print each MAC address they detect, I don't care whether they detected that certain address before.










share|improve this question






















  • In your area or on your network? The tools you mention are network tools, not wifi spying tools. Also show us what you did so far and didn't work. The point of this site is to help you, not to get your work done by others.

    – Julie Pelletier
    Jul 8 '16 at 15:58











  • Passively listening to network traffic can be attained by setting your NIC to promiscuous mode. Just google the term and you will find how to do this, but I highly doubt you want this, unless you will dedicate a machine to sit, do nothing but listen to wi-fi traffic, with no other network connectivity. Look into using arp or nmap. Both of them provide MAC addresses as well as associated IP addresses. It is up to you to format the output to your desire

    – MelBurslan
    Jul 8 '16 at 16:07












  • @julie 1. I want to sniff one network in particular, but I don't want to be logged in to that network, so I wouldn't consider it "my network". It's a wifi using 802.1x authentication. 2. I don't understand how to configure and use the tools I mentioned. I also could not find a tutorial explaining it to me in a way I am able to understand it.

    – spilot
    Jul 8 '16 at 16:11












  • @MelBurslan I want to do exactly that, actually.

    – spilot
    Jul 8 '16 at 16:12







  • 1





    @MelBursian Let's not defamate anyone. Spilot didn't say anything about illegal activities. We should assume he's acting within the law. I personally see no reason why I can't listen to unencrypted MAC addresses being broadcasted into my home/office if I want to. I have wifi analysing software that supports this as well that I use professionally. We don't know what the situation with spilot is.

    – Ryan Babchishin
    Jul 8 '16 at 16:43















1















How do I configure a tool like wireshark, kismet, tcpdump to passively listen to wifi traffic?



How do I get one of these tools to print these MAC addresses to stdout? I want just one MAC address per line. I want them to print each MAC address they detect, I don't care whether they detected that certain address before.










share|improve this question






















  • In your area or on your network? The tools you mention are network tools, not wifi spying tools. Also show us what you did so far and didn't work. The point of this site is to help you, not to get your work done by others.

    – Julie Pelletier
    Jul 8 '16 at 15:58











  • Passively listening to network traffic can be attained by setting your NIC to promiscuous mode. Just google the term and you will find how to do this, but I highly doubt you want this, unless you will dedicate a machine to sit, do nothing but listen to wi-fi traffic, with no other network connectivity. Look into using arp or nmap. Both of them provide MAC addresses as well as associated IP addresses. It is up to you to format the output to your desire

    – MelBurslan
    Jul 8 '16 at 16:07












  • @julie 1. I want to sniff one network in particular, but I don't want to be logged in to that network, so I wouldn't consider it "my network". It's a wifi using 802.1x authentication. 2. I don't understand how to configure and use the tools I mentioned. I also could not find a tutorial explaining it to me in a way I am able to understand it.

    – spilot
    Jul 8 '16 at 16:11












  • @MelBurslan I want to do exactly that, actually.

    – spilot
    Jul 8 '16 at 16:12







  • 1





    @MelBursian Let's not defamate anyone. Spilot didn't say anything about illegal activities. We should assume he's acting within the law. I personally see no reason why I can't listen to unencrypted MAC addresses being broadcasted into my home/office if I want to. I have wifi analysing software that supports this as well that I use professionally. We don't know what the situation with spilot is.

    – Ryan Babchishin
    Jul 8 '16 at 16:43













1












1








1


2






How do I configure a tool like wireshark, kismet, tcpdump to passively listen to wifi traffic?



How do I get one of these tools to print these MAC addresses to stdout? I want just one MAC address per line. I want them to print each MAC address they detect, I don't care whether they detected that certain address before.










share|improve this question














How do I configure a tool like wireshark, kismet, tcpdump to passively listen to wifi traffic?



How do I get one of these tools to print these MAC addresses to stdout? I want just one MAC address per line. I want them to print each MAC address they detect, I don't care whether they detected that certain address before.







wifi stdout tcpdump mac-address wireshark






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Jul 8 '16 at 15:56









spilotspilot

1305




1305












  • In your area or on your network? The tools you mention are network tools, not wifi spying tools. Also show us what you did so far and didn't work. The point of this site is to help you, not to get your work done by others.

    – Julie Pelletier
    Jul 8 '16 at 15:58











  • Passively listening to network traffic can be attained by setting your NIC to promiscuous mode. Just google the term and you will find how to do this, but I highly doubt you want this, unless you will dedicate a machine to sit, do nothing but listen to wi-fi traffic, with no other network connectivity. Look into using arp or nmap. Both of them provide MAC addresses as well as associated IP addresses. It is up to you to format the output to your desire

    – MelBurslan
    Jul 8 '16 at 16:07












  • @julie 1. I want to sniff one network in particular, but I don't want to be logged in to that network, so I wouldn't consider it "my network". It's a wifi using 802.1x authentication. 2. I don't understand how to configure and use the tools I mentioned. I also could not find a tutorial explaining it to me in a way I am able to understand it.

    – spilot
    Jul 8 '16 at 16:11












  • @MelBurslan I want to do exactly that, actually.

    – spilot
    Jul 8 '16 at 16:12







  • 1





    @MelBursian Let's not defamate anyone. Spilot didn't say anything about illegal activities. We should assume he's acting within the law. I personally see no reason why I can't listen to unencrypted MAC addresses being broadcasted into my home/office if I want to. I have wifi analysing software that supports this as well that I use professionally. We don't know what the situation with spilot is.

    – Ryan Babchishin
    Jul 8 '16 at 16:43

















  • In your area or on your network? The tools you mention are network tools, not wifi spying tools. Also show us what you did so far and didn't work. The point of this site is to help you, not to get your work done by others.

    – Julie Pelletier
    Jul 8 '16 at 15:58











  • Passively listening to network traffic can be attained by setting your NIC to promiscuous mode. Just google the term and you will find how to do this, but I highly doubt you want this, unless you will dedicate a machine to sit, do nothing but listen to wi-fi traffic, with no other network connectivity. Look into using arp or nmap. Both of them provide MAC addresses as well as associated IP addresses. It is up to you to format the output to your desire

    – MelBurslan
    Jul 8 '16 at 16:07












  • @julie 1. I want to sniff one network in particular, but I don't want to be logged in to that network, so I wouldn't consider it "my network". It's a wifi using 802.1x authentication. 2. I don't understand how to configure and use the tools I mentioned. I also could not find a tutorial explaining it to me in a way I am able to understand it.

    – spilot
    Jul 8 '16 at 16:11












  • @MelBurslan I want to do exactly that, actually.

    – spilot
    Jul 8 '16 at 16:12







  • 1





    @MelBursian Let's not defamate anyone. Spilot didn't say anything about illegal activities. We should assume he's acting within the law. I personally see no reason why I can't listen to unencrypted MAC addresses being broadcasted into my home/office if I want to. I have wifi analysing software that supports this as well that I use professionally. We don't know what the situation with spilot is.

    – Ryan Babchishin
    Jul 8 '16 at 16:43
















In your area or on your network? The tools you mention are network tools, not wifi spying tools. Also show us what you did so far and didn't work. The point of this site is to help you, not to get your work done by others.

– Julie Pelletier
Jul 8 '16 at 15:58





In your area or on your network? The tools you mention are network tools, not wifi spying tools. Also show us what you did so far and didn't work. The point of this site is to help you, not to get your work done by others.

– Julie Pelletier
Jul 8 '16 at 15:58













Passively listening to network traffic can be attained by setting your NIC to promiscuous mode. Just google the term and you will find how to do this, but I highly doubt you want this, unless you will dedicate a machine to sit, do nothing but listen to wi-fi traffic, with no other network connectivity. Look into using arp or nmap. Both of them provide MAC addresses as well as associated IP addresses. It is up to you to format the output to your desire

– MelBurslan
Jul 8 '16 at 16:07






Passively listening to network traffic can be attained by setting your NIC to promiscuous mode. Just google the term and you will find how to do this, but I highly doubt you want this, unless you will dedicate a machine to sit, do nothing but listen to wi-fi traffic, with no other network connectivity. Look into using arp or nmap. Both of them provide MAC addresses as well as associated IP addresses. It is up to you to format the output to your desire

– MelBurslan
Jul 8 '16 at 16:07














@julie 1. I want to sniff one network in particular, but I don't want to be logged in to that network, so I wouldn't consider it "my network". It's a wifi using 802.1x authentication. 2. I don't understand how to configure and use the tools I mentioned. I also could not find a tutorial explaining it to me in a way I am able to understand it.

– spilot
Jul 8 '16 at 16:11






@julie 1. I want to sniff one network in particular, but I don't want to be logged in to that network, so I wouldn't consider it "my network". It's a wifi using 802.1x authentication. 2. I don't understand how to configure and use the tools I mentioned. I also could not find a tutorial explaining it to me in a way I am able to understand it.

– spilot
Jul 8 '16 at 16:11














@MelBurslan I want to do exactly that, actually.

– spilot
Jul 8 '16 at 16:12






@MelBurslan I want to do exactly that, actually.

– spilot
Jul 8 '16 at 16:12





1




1





@MelBursian Let's not defamate anyone. Spilot didn't say anything about illegal activities. We should assume he's acting within the law. I personally see no reason why I can't listen to unencrypted MAC addresses being broadcasted into my home/office if I want to. I have wifi analysing software that supports this as well that I use professionally. We don't know what the situation with spilot is.

– Ryan Babchishin
Jul 8 '16 at 16:43





@MelBursian Let's not defamate anyone. Spilot didn't say anything about illegal activities. We should assume he's acting within the law. I personally see no reason why I can't listen to unencrypted MAC addresses being broadcasted into my home/office if I want to. I have wifi analysing software that supports this as well that I use professionally. We don't know what the situation with spilot is.

– Ryan Babchishin
Jul 8 '16 at 16:43










1 Answer
1






active

oldest

votes


















2














Listen on a wifi network that you are connected to or any network?



Connected network with tcpdump



$ tcpdump -le | egrep -o '([0-9A-Fa-f]2[:-])5([0-9A-Fa-f]2)'


Not connected with aircrack-ng



For watching all wifi traffic, even on different SSIDs you'll need something like aircrack-ng's airodump-ng. I'm not setup to use it right now, so I can't help with formatting it's output as I did with tcpdump. It can save output to various file formats that perhaps you can process with grep in the same way.



The console output looks like this:



 ss #1



airodump-ng documentation



  • https://www.aircrack-ng.org/doku.php?id=airodump-ng





share|improve this answer

























    Your Answer








    StackExchange.ready(function()
    var channelOptions =
    tags: "".split(" "),
    id: "106"
    ;
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function()
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled)
    StackExchange.using("snippets", function()
    createEditor();
    );

    else
    createEditor();

    );

    function createEditor()
    StackExchange.prepareEditor(
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: false,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: null,
    bindNavPrevention: true,
    postfix: "",
    imageUploader:
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    ,
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    );



    );













    draft saved

    draft discarded


















    StackExchange.ready(
    function ()
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f294692%2fhow-to-print-all-mac-addresses-of-devices-interacting-with-wifis-in-my-area-to-s%23new-answer', 'question_page');

    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    2














    Listen on a wifi network that you are connected to or any network?



    Connected network with tcpdump



    $ tcpdump -le | egrep -o '([0-9A-Fa-f]2[:-])5([0-9A-Fa-f]2)'


    Not connected with aircrack-ng



    For watching all wifi traffic, even on different SSIDs you'll need something like aircrack-ng's airodump-ng. I'm not setup to use it right now, so I can't help with formatting it's output as I did with tcpdump. It can save output to various file formats that perhaps you can process with grep in the same way.



    The console output looks like this:



     ss #1



    airodump-ng documentation



    • https://www.aircrack-ng.org/doku.php?id=airodump-ng





    share|improve this answer





























      2














      Listen on a wifi network that you are connected to or any network?



      Connected network with tcpdump



      $ tcpdump -le | egrep -o '([0-9A-Fa-f]2[:-])5([0-9A-Fa-f]2)'


      Not connected with aircrack-ng



      For watching all wifi traffic, even on different SSIDs you'll need something like aircrack-ng's airodump-ng. I'm not setup to use it right now, so I can't help with formatting it's output as I did with tcpdump. It can save output to various file formats that perhaps you can process with grep in the same way.



      The console output looks like this:



       ss #1



      airodump-ng documentation



      • https://www.aircrack-ng.org/doku.php?id=airodump-ng





      share|improve this answer



























        2












        2








        2







        Listen on a wifi network that you are connected to or any network?



        Connected network with tcpdump



        $ tcpdump -le | egrep -o '([0-9A-Fa-f]2[:-])5([0-9A-Fa-f]2)'


        Not connected with aircrack-ng



        For watching all wifi traffic, even on different SSIDs you'll need something like aircrack-ng's airodump-ng. I'm not setup to use it right now, so I can't help with formatting it's output as I did with tcpdump. It can save output to various file formats that perhaps you can process with grep in the same way.



        The console output looks like this:



         ss #1



        airodump-ng documentation



        • https://www.aircrack-ng.org/doku.php?id=airodump-ng





        share|improve this answer















        Listen on a wifi network that you are connected to or any network?



        Connected network with tcpdump



        $ tcpdump -le | egrep -o '([0-9A-Fa-f]2[:-])5([0-9A-Fa-f]2)'


        Not connected with aircrack-ng



        For watching all wifi traffic, even on different SSIDs you'll need something like aircrack-ng's airodump-ng. I'm not setup to use it right now, so I can't help with formatting it's output as I did with tcpdump. It can save output to various file formats that perhaps you can process with grep in the same way.



        The console output looks like this:



         ss #1



        airodump-ng documentation



        • https://www.aircrack-ng.org/doku.php?id=airodump-ng






        share|improve this answer














        share|improve this answer



        share|improve this answer








        edited Mar 5 at 22:15









        slm

        255k71539687




        255k71539687










        answered Jul 8 '16 at 16:30









        Ryan BabchishinRyan Babchishin

        29319




        29319



























            draft saved

            draft discarded
















































            Thanks for contributing an answer to Unix & Linux Stack Exchange!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid


            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.

            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function ()
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f294692%2fhow-to-print-all-mac-addresses-of-devices-interacting-with-wifis-in-my-area-to-s%23new-answer', 'question_page');

            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown






            Popular posts from this blog

            How to check contact read email or not when send email to Individual?

            Bahrain

            Postfix configuration issue with fips on centos 7; mailgun relay