View Single Post
Posts: 1 | Thanked: 0 times | Joined on Aug 2007
#15
if you do the following it sort of works:

airodump-ng -w mycapture --ivs wlan0

this gives you all the data from all channels in a file. then you can go back and run the statement again with the -c X thing that he mentioned earlier.