Airodump

Airodump is part of the Aircrack suite of tools and can be used both to detect WLANs and to dump data being passed between wireless devices.  Before running airodump, you may start the airmon.sh script to list the detected wireless interfaces. It is possible, but not recommended, to run Kismet and airodump at the same time.  Indeed with some devices this may cause the kernel to lock up.

usage: airodump <interface> <output prefix> [channel] [IVs flag]

Specify 0 as the channel to hop between 2.4 GHz channels. Set the optional IVs flag to 1 to only save the captured IVs - the resulting file is only useful for WEP cracking.

For some examples of airodump use select the type of card you will be using airodump with:

Atheros
Orinoco/Hermes
Prism