All Projects → tenable → Pi_sniffer

tenable / Pi_sniffer

Licence: other
The pocket-sized wireless sniffer

Projects that are alternatives of or similar to Pi sniffer

Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-28.69%)
Mutual labels:  wireless, sniffer
Probequest
Toolkit for Playing with Wi-Fi Probe Requests
Stars: ✭ 167 (+36.89%)
Mutual labels:  wireless, sniffer
Probesniffer
🔍 A tool for sniffing unencrypted wireless probe requests from devices.
Stars: ✭ 288 (+136.07%)
Mutual labels:  wireless, sniffer
Firmware
Armbian firmware
Stars: ✭ 85 (-30.33%)
Mutual labels:  wireless
Go Sniffer
🔎Sniffing and parsing mysql,redis,http,mongodb etc protocol. 抓包截取项目中的数据库请求并解析成相应的语句。
Stars: ✭ 1,281 (+950%)
Mutual labels:  sniffer
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-11.48%)
Mutual labels:  sniffer
Tcpdump
the TCPdump network dissector
Stars: ✭ 1,731 (+1318.85%)
Mutual labels:  sniffer
Awesome Canbus
🚛 A curated list of awesome CAN bus tools, hardware and resources
Stars: ✭ 73 (-40.16%)
Mutual labels:  sniffer
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+1150.82%)
Mutual labels:  wireless
Bruteshark
Network Analysis Tool
Stars: ✭ 1,335 (+994.26%)
Mutual labels:  sniffer
Gr Recipes
Main GNU Radio recipe repository for use with PyBOMBS
Stars: ✭ 90 (-26.23%)
Mutual labels:  wireless
Eapeak
Analysis Suite For EAP Enabled Wireless Networks
Stars: ✭ 108 (-11.48%)
Mutual labels:  wireless
Bioconvert
Bioconvert is a collaborative project to facilitate the interconversion of life science data from one format to another.
Stars: ✭ 112 (-8.2%)
Mutual labels:  sniffer
Ot Rtos
OpenThread RTOS, an integration of OpenThread, LwIP, and FreeRTOS.
Stars: ✭ 90 (-26.23%)
Mutual labels:  wireless
Beacongraph
Graph visualization of wireless client and access point relationships
Stars: ✭ 87 (-28.69%)
Mutual labels:  wireless
Justniffer
Justniffer Just A Network TCP Packet Sniffer .Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all "intercepted" files from the HTTP traffic
Stars: ✭ 115 (-5.74%)
Mutual labels:  sniffer
Grpcdump
Tool for capture and parse grpc traffic
Stars: ✭ 75 (-38.52%)
Mutual labels:  sniffer
Flower
TCP flow analyzer with sugar for A/D CTF
Stars: ✭ 88 (-27.87%)
Mutual labels:  sniffer
Wled Wemos Shield
Wemos D1 Mini (ESP8266) or Wemos ESP32 D1 Mini (ESP32) based shield for WLED firmware
Stars: ✭ 105 (-13.93%)
Mutual labels:  wireless
Ansible Openwisp2 Imagegenerator
Automatically build several openwisp2 firmware images for different organizations while keeping track of their differences
Stars: ✭ 122 (+0%)
Mutual labels:  wireless

Pi Sniffer

Pi Sniffer is a Wi-Fi sniffer built on the Raspberry Pi Zero W. While there are many excellent sniffing platforms out there, Pi Sniffer is unique for it's small size, real time display of captured data, and handling of user input.

Current Release Image

You can download an an RPI image of this project from the "Releases" page. If you don't trust that, you can generate your own release by using the image_gen/create_image.sh script.

Project Goals

The goal of this project was to create a Wi-Fi sniffer that I could carry around in my pocket, easily view real time status, decrypt packets on the fly, and change antenna channels as needed. Also, I wanted this project to be cheap (less than $100) and require no soldering.

Hardware

The project was conceived with the goal to avoid any type of soldering. While Pi Sniffer does require the GPIO header on the Raspberry Pi Zero W, you can buy that pre-soldered. So I'm gonna claim no soldering required.

The base install requires:

Additionally, you can configure the device with any of the following add-ons (and still reasonably be called pocket sized):

Software

Download the release image and flash it to an SD card. Stick the SD card into your RPI Zero WH and you should be good to go! By default, SSH should be enabled. Use the default pi:raspberry credentials. The device's hostname is pisniffer so something along the following lines should get you in:

ssh [email protected]

Controls

Pi Sniffer isn't unique just due to it's size but it also offers controls. The user can start and stop sniffing. Change channels. Deauth clients. And more. Here are some images showing how to use the controls.

Start, Stop, and Shutdown

To start sniffing hit the #6 button. To stop sniffing hit the #5 button. To shutdown the device hold #5 and #6.

start_stop

Channel Hoppping

To change to a specific channel, rotate to the antenna screen and hit #6. This will cycle you through the available channels plus hopping.

channel_change

Deauth Attack

To deauth a client, find them in the client view and hit #6.

deauth

Lock display

Sometimes it's beneficial to lock the screen and controls. To do so, rotate to the lock screen and hit #6. To unlock you need to hit #5 and push up on the joystick at the same time.

lock

Issues and Pull Requests

Issues and pull requests are welcome. I only ask that you provide enough information to recreate the issue or information about why the pull request should be accepted.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].