that device doesn't support promiscuous mode. Then you've probably bought the wrong AP. that device doesn't support promiscuous mode

 
Then you've probably bought the wrong APthat device doesn't support promiscuous mode  But again: The most common use cases for Wireshark - that is: when you

One Answer: 1. I'm trying to do a wireless packet capture via CLI on MACOS. I continue to explore Your wonderful product. PCAP_ERROR_RFMON_NOTSUP Monitor mode was specified but the capture source. To set a virtual machine network adapter to promiscuous mode, you must launch Workstation Pro as the root user because you must have read and write access to the vmnet device. The correct way to put into promiscuous mode the device to which a PF_PACKET socket is to do a SOL_PACKET/PACKET_ADD_MEMBERSHIP "setsockopt ()" call with PACKET_MR_PROMISC as the argument (see the "packet (7)" man page), and that's what libpcap is doing. Select the virtual switch or portgroup you wish to modify and click Edit. 1 openHAB Software: 3. Even if I set it to “promisc on” with the “ip link” command, the setting will be reset when I reboot the PC. sudo airmon-ng start wlan0 Which will typically create a mon0 interface to the same physical card. summarypromisc is one bit of struct net_device’s flag, which is used to indicate if a device is in promisc status. 100 -> laptop (Macbook Air OSX 10. By clicking “Accept all cookies”, you agree Stack Exchange can store cookies on your device and disclose information in. The disadvantage of operating in promiscuous mode, however, is the IPS cannot stop malicious traffic from reaching its intended target for certain types of attacks, such as atomic attacks (single-packet attacks). I purchased 6 different wifi adapters and. An interesting observation was recently made by Anthony Spiteri with his article about Reduced Network Throughput with Promiscuous. I had the same issue. This will ultimately be used in a shell script. 11 headers unlike promiscuous mode where Ethernet frames were. Apr 10 08:03:09 KEMP01 kernel: device v200c left. 0. Hidden device created by Npcap doesn't support promiscuous mode #16. It also uses WinPcap to capture network traffic; WinPcap does not support monitor mode (unlike libpcap on some UN*Xes, which does support monitor mode in newer versions), and, while WinPcap supports promiscuous mode, it doesn't do so if the driver doesn't support it, and few if any 802. Add a comment. 9. Ignore my last comment. BUT BUT, when I use tcpdump for interface docker0, ping works*. Prime Cable Provisioning provides a single device management platform to support multiple technologies including DOCSIS, and. I have to choose the right device for this task. rankinrez • 3 yr. A SPAN port on your switch mirrors. Most Wi-Fi adapters support monitor mode, but whether the operating system you're using. On Windows, a lot of 802. 11, that would mean a mode in which the device captures all packets on the. Promiscious mode will not always allow you to see traffic while Client isolation is in play. 168. Also make sure that the dockers internal network (172. In computer networking, a device on a LAN (local area network) is only supposed to (and expected to) receive and respond to packet messages directed to that devices address. The old way of directly setting IFF_PROMISC had problems . Promiscuous mode is a type of computer networking operational mode in which all network data packets can be accessed and viewed by all network adapters operating in this mode. sepo opened this issue Nov 30, 2017 · 6 comments Closed 2 of 3 tasks. It also uses WinPcap to capture network traffic; WinPcap does not support monitor mode (unlike libpcap on some UN*Xes, which does support monitor mode in newer versions), and, while WinPcap supports promiscuous mode, it doesn't do so if the driver doesn't support it, and few if any 802. 11 ESS operation assumes that, in a BSS, all non-AP stations must send all their packets to the AP, regardless of the destination address. In the 2. When a network interface is placed into promiscuous mode, all packets are sent to the kernel for processing, including packets not destined for the MAC address of the network interface card. My command: tcpdump -i en0 -I -vv. A vNIC in Azure will infact only see the traffic (unicast) directed at the VM itself or the VM as the next hop forwarding target. tcpdump seems to be capturing some packages from time to time but doing some wireless activity (e. No issues found for several years before applying the latest TRex version. What information are you hopping to get with : sudo iw dev wlp1s0mon scan ap-force, do you want to sniff or just check the parameters of your near wifi. 1-k> port 0xe000-0xe01f mem 0xd0900000-0xd091ffff,0xd0920000-0xd0923fff irq 16 at device 0. PCAP_ERROR_PROMISC_PERM_DENIED The process has permission to open the capture source but doesn't have permission to put it into promiscuous mode. Since you're on Windows, my recommendation would be to update your Wireshark version to the latest available, currently 3. Created a CT, added a network device "veth" to that CT and set "bridge" to "vmbr1". you agree Stack Exchange can store cookies on your device and disclose information in accordance with our Cookie. Nov 14 14:52:02 kernel igb2: promiscuous mode disabled Nov 14 14:52:02 kernel pid 38492 (snort), jid 0, uid 0: exited on signal 11 (core dumped). On Linux systems with 2. This driver is therefore called a net filter driver. April 10, 2017 00:51. You can confirm this by opening the Command prompt (CMD) in administrator mode, and run netsh show wlan all command. Unless your computer is doing something else with Bluetooth, you’ll probably get 0 packets at this point. Most network-based IDSes require that the host system network device be set to promiscuous mode, which allows the device to capture every packet passed on the network. 1. Features. It is not enough to enable promiscuous mode in the interface file. The \Device\NPF_ {84472BAF-E641-4B77-B97B-868C6E113A6F} is the device's hardware identification number. I used tcpdump to capture the packet: $ sudo tcpdump -i rvi0 -n tcpdump: WARNING: rvi0: That device doesn't support promiscuous mode (BIOCPROMISC: Operation not supported on socket) tcpdump: WARNING: rvi0: no IPv4 address assigned tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on rvi0, link-type RAW (Raw IP. Now, it's possible to. promiscuous mode is not. But only broadcast packets or packets destined to my localhost were captured. The remote virtual interface is created using the rvictl command, using the UDID you obtained in the previous step. Promiscuous mode is set with pcap_set_promisc(). When it comes to active scanning, there may be attacks that can distinguish hosts that have their NIC in promiscuous mode. Install aircrack-ng then run something like (I'm assuming wlan0 here):. If this field doesn’t appear, promiscuous mode is disabled and you don’t have permission to edit it. In a network, promiscuous mode allows a network device to intercept and read each network packet that arrives in its entirety. h> /* ioctl () */ #include <sys/socket. 168. Promiscuous mode is a security policy which can be defined at the virtual switch or portgroup level in vSphere ESX/ESXi. The mwifiex_pcie driver does not support monitor mode. I'm using tcpdump (already present on the MAC). By default, an interface enables MAC filtering. Tested using tshark: 'That device doesn't support monitor mode'. Platform information: Hardware: Raspi 3 B+ (Raspian OS 10) Attached Hardware: Amber Wireless AMB8465 stick to read out Wireless M-Bus from water & heat meter, Aeotec Z-Wave Gen5+ to read out power meter Docker / Portainer 2. 254. You can configure promiscuous mode on the interface to disable MAC filtering. 获取数据成功. By examining my wireless router configuration I can see there's 2 IPs assigned: 192. Apologies for the delay in response as I was waiting to get an update from the concerned team. 実 NIC の上に仮想的な NIC 作る機能。. The VMware vSwitch uses a different definition of “promiscuous mode”. It will show all the wireless. The first option has the big advantage that there is no overhead of any kind on your application servers. Is systemd even the right place to trigger the service that enables promiscuous mode or should the promiscuous mode service be triggered via e. . back. 4. 1) entered blocking state br-lan: port 1(eth0. Guy Harris ♦♦. It should generate blocks from the LAN side. Click on Edit > Preferences > Capture and you'll see the preference "Capture packets in promiscuous mode". The problem is that tcpdump itself turns promiscuous mode on so ipv6 starts working immediately and until the reboot. 71 are not working for me - getting a disable promiscuous mode message. VMkernel and other network interfaces connected to a port group with Promiscuous mode enabled can see L2 network traffic from all network devices passing this vSwitch (a network adapter receives. Make sure you are running VMware as root. Dec 22 14:58:26 chaos. 20. That device doesn't support monitor mode results matching ""Provisioning CPEs in Promiscuous Mode. How can I fix this issue and turn on the Promiscuous mode?. By default, promiscuous mode is turned off. Wi-Fi: Any WiFi adapter (Internal or USB)*. So my first question is, is GenMac likely to support promiscuous mode for the BMC57xx? My second question is, do you want the device ID for this controller? It's not listed in GENMAC. Click add button. Hyper-V does not support promiscuous mode in the guest NICs. 11 traffic (and "Monitor Mode") for wireless adapters. Technically, there doesn't need to be a router in the equation. To enable promiscuous (monitor) mode on a network card, you need to follow these steps: Edit Network Adapter. We have just purchaed AP2800I . This article describes how to use Promiscuous mode in a Hyper-V Vswitch environment as a workaround for configuring traffic mirroring, similar to a SPAN port. pcap When finished with your capture, remove the RVI. This is implemented as follows: if a station. Also in pcap_live_open method I have set promiscuous mode flag. the problem might be that the network interface on which you're capturing doesn't support "promiscuous" mode, or because your OS can't put the interface into promiscuous mode. Try un-checking the "Promiscuous mode" checkbox in the "Capture options" dialog box. How to enable vSphere promiscuous mode. 11 adapter drivers support it (I think. 11 wireless LANs, even if an adapter is in promiscuous mode, it will supply to the host only frames for the network with which it's. Intel® PRO/10 Gigabit. By default, a guest operating system's. BestI have configured a router with 3 cloud connections for testing (cloud0,cloud1, cloud2) to receive IP’s from a directly connected cisco switch and only cloud0 is picking up an IP. Question: What is promiscuous mode for a NIC (interface)? Answer: In a network, promiscuous mode allows a network device to intercept and read each network packet that arrives in its entirety. Thank you. By examining my wireless router configuration I can see there's 2 IPs assigned: 192. Most wireless network adapters don’t support the promiscuous mode. a network using WEP or WPA/WPA2, capture filters other than at. When I open mon0 settings I can see that the "Capture packets in promiscuous mode" is enabled. 4. Wireshark 3. 1. 2 Answers: 4. type service NetworkManager restart before doing ifconfig wlan0 up. Tried disabling and packet capture still not functioning. What I meant by my NICs being false is that in PowerShell all my NICs was labelled under promiscuous mode false while not capturing traffic in Wireshark. For now, this doesn't work on the "any" device; if an argument of "any" or NULL is supplied, the setting of promiscuous mode is ignored. 终端输入:. Packet type information. Like a system. It's been suggested to me that this is because the Broadcom driver doesn't support promiscuous mode. answered 03 Mar '11, 11:51. Monitor mode can be completely passive. Monitor mode only applies to wireless networks, while promiscuous mode can be used on both wired and wireless networks. From the Promiscuous Mode dropdown menu, click Accept. 0. Suspend or power off any VMs which you require to receive in promiscuous mode (or, at minimum, use the Workstation user-interface to "disconnect" the virtual. If a computer is in promiscuous mode, it could mean. 2. Not particularly useful when trying. #define PCAP_WARNING_PROMISC_NOTSUP 2 /* this device doesn't support promiscuous mode */ Definition at line 269 of file pcap/pcap. And. Bear in mind that you will have to go and check directly with the WiFi Linux community about setting up monitor mode or package injection. I guess the device you've linked to uses a different ethernet chipset. Если рассматривать promiscuous mode в. This network adapter also supports AMD’s Magic Packet technology for remote wake-up. In order to attach a VM's network card to an internal network, set its networking mode to Internal Networking. Check this page for a list of monitor mode capable wifi adapters: In my experience a lot of cards supports monitor mode, so there is a good chance that your current one does. Promiscuous mode is often used to monitor network activity. kim-data# tcpdump -nS tcpdump: WARNING: usbus0: That device doesn't support promiscuous mode (BIOCPROMISC: Operation not supported) tcpdump: WARNING: usbus0: no IPv4 address assigned tcpdump: packet printing is not supported for link type USB: use -w kim-data# Google didn't have much to say. TShark and tcpdump will put the interface into promiscuous mode unless you tell them NOT to do so with the -p flag - -p doesn't mean "promiscuous mode", it means "not promiscuous mode". With same setup will check with Standard Policy . On your existing application servers. My current thunderbolt 2 device does not support promiscuous mode. > > promiscuous mode active will finally be executed by OS kernel (specificly, > > the device driver), so if the driver does not set the promiscuous mode to > > network adaptor although application request to do, the network adaptorThey also support monitor and promiscuous mode, so you Kali can sniff and inject to your heart's delight. GigE Vision devices should therefore be operated without Promiscuous Mode! You can check this setting by opening the corresponding RT-Ethernet adapter in Visual Studio and switching to the Adapter tab. The way your code is written (at least, the code you shared), you'll be trying to connect to a wifi network at the same time as you're trying to run promiscuous mode. 1. From the pop-up window, click Security to open the drop-down menu. Since you're on Windows, my recommendation would be to update your Wireshark version to the latest available, currently 3. You may have two tasks and two cores, but the ESP32 still has only one wifi chip. Promiscuous Mode allows the underlying Nested ESXi VM vmnic to monitor all traffic of the virtual switch it is connected to and thus providing connectivity to the underlying Nested Virtual Machines. If you want all users to be able to set the virtual network adapter ( /dev/vmnet0 in our example) to promiscuous mode, you can simply run the following command on the host operating system as root: chmod a+rw /dev/vmnet0. There is a project nexmon on github that patches the WiFi firmware to make the monitor mode available. I see the graph moving but when I. A virtual machine, Service Console or VMkernel network interface in a portgroup which allows use of promiscuous mode can see all network traffic traversing the virtual switch. I checked internally and to our knowledge, VM's vNIC in promiscuous mode is not supported or will not work as expected. Next, we will select Accept and click Ok. 17. It happens randomly. There is a ready-to use script in nmap to support this. In Wireshark you can easily check when starting a capture for the promiscuous mode checkbox: Share. 2、Warning: That device doesn't support promiscuous mode. One docker is "probe" and one is "injector". 11, that would mean a mode in which the device captures. 7 on Ubuntu 12. I redacted the MACs, yet did show where they were used in two interfaces: EN1 (WiFi) and p2p0. Receiver Side Scaling (RSS) MAC/VLAN filtering. This is the MSFT statement. In the above, that would be your Downloads folder. PCAP_ERROR_PROMISC_PERM_DENIED The process has permission to open the capture source but doesn't have permission to put it into promiscuous mode. 1. Note that, if your network is a "protected" network, using WEP or WPA/WPA2, you will need to use Wireshark, or some other network analyzer that can decrypt the encrypted packets on a protected network,. 11 wireless LANs, even if an adapter is in promiscuous mode, it will supply to the host only frames for the network with which it's. A bridge allows you to connect two or more network segments together. Typical setup: vmbr5 is the interface that is used as monitor interface in SecurityOnion. Promiscuous mode is set with pcap_set_promisc(). Promiscuous mode is on for the vSwitch and port group. However, some network interfaces don't support promiscuous mode, and some OSes might not allow. Furthermore, promiscuous mode actually works, since I am sending and receiving promiscuous/raw packages through Packet. Double-click that interface; it should pop up a dialog letting you edit the interface options. From the Wireshark documentation:accept rate: 18%. Allow 10-15 minutes, or more depending on packages and device speed. I want to turn promiscuous mode on/off manually to view packets being sent to my PC. WIFI promiscuous mode - Google Groups. Typically, promiscuous mode is used and implemented by a snoop program that captures all network traffic visible on all configured network adapters on a system. Sorted by: 12. Then you've probably bought the wrong AP. This mode is used for packet capturing or network monitoring. As we're looking at a layer 2 technology, the addressing is done via MAC addresses. Select the virtual switch or portgroup you wish to modify and click Edit. e. Capture using a monitor mode of the switch. Promiscuous mode is set with pcap_set_promisc (). $ tcpdump -i rvi0 -w iphone_12_device. , a long time ago), a second mechanism was added; that mechanism does not set the IFF_PROMISC flag, so the interface being in promiscuous. Check that all other settings are appropriate in the other tabs. Configure traffic capturing options. For Linux use airmon-ng. There's no way to query a device driver to ask whether promiscuous mode is supported or works, so Wireshark always offers the checkbox, whether it works or not. 434k 65 908 983. 1. keepalived の仮想 MAC アドレス機能の実現に使われている。. The Raspberry Pi Zero W and Pi 3 Model B+ include integrated Wi-Fi, Bluetooth Low Energy, and more than enough power to run Kali Linux. device eth0. 1 Hi, I am using wireshark v3. This mode is normally. 252. I didn't encountered a network card(lan) that doesn't support promiscuous mode. probably you are on a switched network. h header. Return Value. ). When a virtual machine attempts to utilize promiscuous mode in violation of the defined vSwitch and Portgroup security policy, the attempt is denied and logged by the ESX/ESXi host. It's a Wi-Fi network, so you need monitor mode; promiscuous mode generally doesn't work very well in Wi-Fi adapters. 1 Answer. It takes, as arguments: the pointer to the pcap_if_list_t passed as an argument to the routine; the device name, as described above; a 32-bit word of flags, as provided by pcap_findalldevs (3PCAP); a text description of. Since the Virtual network is connected to a virtual switch, the traffic is directed at. 8 and NPCAP 1. Easy-NMOS has been extensively tested under Ubuntu on both 18. 19. kim-data# tcpdump -nS tcpdump: WARNING: usbus0: That device doesn't. All devices are connected to the same WLAN, no ethernet cables used to connect devices to router. Auto-negotiation for speed and duplex settings work as expected, and it is. WinPcap doesn't support monitor mode, 802. I've used Wireshark in promiscuous mode on an old 10/100 Intel NIC from around 2002, works like a charm. As people have said, however, WiFi is mostly encrypted so at a lower level your system can. First, double-check that you ticked the "Block Offenders" checkbox on the LAN SETTINGS tab. In the block of commands above, airmon-ng outputs the following: Interface Chipset Driver wlan0 Unknown iwlwifi - [phy0] (monitor mode enabled on mon0) tcpdump consistently outputs the following and then nothing (no captures): tcpdump: WARNING: mon0: no IPv4 address assigned tcpdump: verbose output suppressed, use -v or -vv for. To enable bridged networking, open the Settings dialog of a virtual machine, go to the Network page and select Bridged Network in the drop-down list for the Attached To field. We'll add a service to activate command ip link set eth0 promisc on at boot: Add this service file promisc. Promiscuous Mode Detection. the card has a native wifi driver or an old-style driver). To make sure, I did check the status of "Promiscuous mode" again by using mentioned command but still all "false". 802. However, some network interfaces don't support promiscuous mode, and some OSes. The capture session could not be initiated on capture device "DeviceNPF_ {E4918F2B-9CDC-4AAD-B197-C0881402DF0A}". It does get the Airport device to be put in promisc mode, but that doesn't help me. System components: Microsoft® . g. Labels. When you configure promiscuous mode on a VMware vNIC, the vSwitch sends a copy of every packet received by the vSwitch to that vNIC. 12345678910111230 /* Standard interface flags (netdevice->flags). Intel® 10 Gigabit Server Adapter. But the problem is within the configuration. In normal mode the NIC will just drop these. If you click on the Wi-Fi icon at the top-right corner, you will see that your Wi-Fi is in monitor mode. I had to add this line: ifconfig eth1 up ifconfig eth1 promiscCapture in monitor mode vs. Try un-checking the "Promiscuous mode" checkbox in the "Capture options" dialog box. I already set port mirroring with my physical mac address, so I wonder that just change MonitorMode=0 can disable. Originally, the only way to enable promiscuous mode on Linux was to turn on the IFF_PROMISC flag on the interface; that flag showed up in the output of command such as ifconfig. Listening on two or more interfaces isn't supported at all, except by capturing on the "any" device in Linux, and that device doesn't support promiscuous mode. To do so, need to enable the promiscuous mode on the NICs. This article is one in a series of articles describing the deployment path for OT monitoring with Microsoft Defender for IoT. MAC address spoofing was developed to allow two VMs to share the same MAC. 255. You can find out where various logs are kept on some UNIX and Linux systems by viewing the /etc/syslog. ie: the first time the devices. Since the Virtual network is connected to a virtual switch, the traffic is directed at. Since I want to capture all LAN pfSense traffic, I've configured mirroring from vmbr2 to vmbr5 using tc as explained here. The VM is only passing packets into the VM if they have the VM's MAC address on it, so you will need to enable promiscuous mode in order to use LACP in ANY operating system. Guy Harris ♦♦. If you are getting started in packet analysis and penetration testing, the. 1. 23720 4 929 227 On a switched network you won't see the unicast traffic to and from the client, unless it's from your own PC. -I turns on monitor mode. Google just decided to bring up the relevant info: Promiscuous mode is a security policy which can be defined at the virtual switch or portgroup level in vSphere ESX/ESXi. Share. Hello promiscuous doesn't seem to work, i can only see broadcast and and packets addressed to me,I use an alfa adapter, with chipset 8187L, when i use wireshark with promiscuous mode, and then use netstat -i, i can't see that "p" flag, and if i spoof another device i can see his packets help me please, I need it in my work "I'm a student" プロミスキャスモード(promiscuous mode)とは. , tcpdump, it is common to enable promiscuous mode on the device, so that all traffic is seen (instead of seeing only traffic destined for the local host). 11 wireless LANs, even if an adapter is in promiscuous mode, it will supply to the host only frames for the network with which it's. Examples are below: Apr 10 08:02:51 KEMP01 kernel: device v200c entered promiscuous mode. Second way is by doing: ifconfig wlan0 down. The command line '# iw list' will return what is and is not supported for the wireless card. How can I enable Promiscuous Mode permanently, even if I reboot my PC? The environment is Ubuntu Desktop 20. The promiscuous port is the port that you typically use to communicate with external routers, LocalDirectors, network management devices, backup servers, administrative workstations, and other devices. . On many APs/wnics/oses Promiscuous mode will not see traffic for other systems. The help information for tcpdump indeed says that the -p option does not guarantee that promiscuous mode. Need to know the meaning of the following messages: Raw. device eth0 entered promiscuous mode nommu_map_single: overflow 318724000+16383 of device mask ffffffff r8169 0000:02:00. 71 are not working for me - getting a disable promiscuous mode message. You can then check if the IFF_PROMISC flag is set: #include <stdlib. This behavior is controlled via the IXGBE_VLNCTRL_VFE VLAN control flag. This means that your Wi-Fi supports monitor mode. It will see broadcast packets, and multicast packets sent to a multicast MAC address the interface is set up to receive. Actually, for Wi-Fi adapters, the key is monitor mode, not promiscuous mode. Running a WiFi adapter in promiscuous mode requires some additional work and support by the driver. Next, add a VLAN interface on the VF interface. In Infrastructure/ESS mode, it doesn't make much sense to capture packets going to other stations in promiscuous mode, for several reasons : The 802. macvlan とは. 13. 0rc2). 14. The PROMISC interface property flag is just one way among others to increase the promiscuity counter by 1. The I40E PMD (librte_pmd_i40e) provides poll mode driver support for the Intel X710/XL710/X722 10/40 Gbps family of adapters. Works for me. After receiving a packet, the Microsoft OS using the flawed driver will respond while in promiscuous mode. I enabled verbose boot mode on my 2013 MBA and noticed the word "promiscuous" fly by. tcpdump promiscuous mode on OSX 10. 1, and install the latest npcap driver that comes with it, being sure to select the option to support raw 802. answered 17 Mar '14,. For instance, Windows NT for consumers, Windows Server for servers, and Windows IoT for embedded systems. 04, Fedora 32, and Manjaro 20. 1, 8, 7, Vista. Promiscious mode will not always allow you to see traffic while Client isolation is in play. On IEEE 802. conf or /etc/rsyslog. airmon-ng will enable a monitor interface without disrupting your wifi connection. . Q-13: Does WinPcap support the loopback device? A: No. 11 wireless adapter can operate in: Master (acting as an access point), Managed (client, also known as station), Ad hoc , Repeater , Mesh , Wi-Fi Direct , TDLS and Monitor mode. If the adapter was not already in promiscuous mode, then Wireshark will. where newgroup is the group that should have the ability to set vmnet0 to promiscuous mode. When a device boots, it requests a configuration from Prime Cable Provisioning and it is this configuration that determines the level of service for the device. 参考资料:. 1 Answer. Then if you want to enable monitor mode there are 2 methods to do it. NAT is turned off as you mentioned . monitor mode On IEEE 802. h> #include <unistd. Share. 2 Answers. use. Here: :msg, contains, "device eth1 entered promiscuous mode" ~ # tilde ignores the message :msg, contains, "device eth1 left promiscuous mode" ~. When a device interface enters promiscuous mode it captures all packets traversing the network segment the. 107. . Thanks in advanceOn a wired network, if you want to capture traffic that's not being sent to or from your machine, you need to put the adapter into promiscuous mode; Wireshark (and tcpdump) default to doing so, so you'd have to do something special not to put the adapter into promiscuous mode.