Last Updated: February 25, 2016
·
1.434K
· andersbrownwort

WiFi Sniffing in OS X

Wireshark / tcpdump let you dump data on the access point you are connected to. To dump all WiFi data on OS X, you can instead:

sudo /usr/libexec/airportd en1 sniff 11

which will create a pcap file in /tmp with a random looking name. You can open it with Wireshark / tcpdump or any pcap compatible program.

  • Adjust "en1" to your airport device name.