All Projects → adriangranados → wlan-extcap

adriangranados / wlan-extcap

Licence: GPL-3.0 license
Wireshark extcap interface for remote wireless captures.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to wlan-extcap

zigbee
Database of Zigbee devices compatible with third party gateways: ZHA, deCONZ, Zigbee2MQTT, Tasmota, ZiGate, ioBroker,
Stars: ✭ 117 (+277.42%)
Mutual labels:  zigbee, cc2531
awesome-zigbee
Curated List of ZigBee related stuff
Stars: ✭ 45 (+45.16%)
Mutual labels:  zigbee, cc2531
8821au
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets
Stars: ✭ 67 (+116.13%)
Mutual labels:  wifi, wireshark
zigpy-znp
TI CC2531, CC13x2, CC26x2 radio support for Zigpy and ZHA
Stars: ✭ 109 (+251.61%)
Mutual labels:  zigbee, cc2531
homebridge-zigbee-nt
A standalone ZigBee plugin that works with CC2531 USB dongle or Deconz
Stars: ✭ 53 (+70.97%)
Mutual labels:  zigbee, cc2531
cc-znp
The interface for a host to communicate with TI CC253X Zigbee Network Processor(ZNP) over a serial port.
Stars: ✭ 56 (+80.65%)
Mutual labels:  zigbee, cc2531
8821au-20210708
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
Stars: ✭ 40 (+29.03%)
Mutual labels:  wifi, wireshark
ct-frontend
Frontend Demo for Cucumber Tony API
Stars: ✭ 20 (-35.48%)
Mutual labels:  wifi
Student-homeassistant-config
🎓 Student Home configuration. Stay informed by 🌟 this repository for updates!
Stars: ✭ 160 (+416.13%)
Mutual labels:  zigbee
nrf52840-experiments
802.15.4 experiments with nRF52840
Stars: ✭ 23 (-25.81%)
Mutual labels:  zigbee
nrf24 zigbee
This project is about running zigbee protocol in nrf24l01.
Stars: ✭ 26 (-16.13%)
Mutual labels:  zigbee
wifi-rs
📡 Easily interface and manage wireless networks.
Stars: ✭ 77 (+148.39%)
Mutual labels:  wifi
myown
Blog 分享一些前端的知识,流行库的源码阅读,前端可做的性能优化,SVG动画小知识。
Stars: ✭ 64 (+106.45%)
Mutual labels:  wireshark
vietnamese-password-dicts
Tổng hợp danh sách mật khẩu wifi tiếng Việt sử dụng cho aircrack-ng
Stars: ✭ 40 (+29.03%)
Mutual labels:  wifi
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+380.65%)
Mutual labels:  wifi
homebridge-wifipresence
Detect presence in the room via wifi
Stars: ✭ 39 (+25.81%)
Mutual labels:  wifi
SwiftyXBee
⚡️ A Swift library for communicating with XBee radios in API mode
Stars: ✭ 22 (-29.03%)
Mutual labels:  zigbee
Somfy Remote
Somfy remote control emulator connected to MQTT
Stars: ✭ 19 (-38.71%)
Mutual labels:  wifi
ninjaberry
Ninjaberry: Raspberry Pi UI for @bettercap
Stars: ✭ 39 (+25.81%)
Mutual labels:  wifi
ESP-WROOM-Breakout
Breakouts for ESP8266 and ESP32 WiFi/WLAN + Bluetooth modules from Espressif (ESP-WROOM-02, ESP-WROOM-32)
Stars: ✭ 32 (+3.23%)
Mutual labels:  wifi

The Wi-Fi component of this project has been deprecated as it is now incorporated in Wireshark 4.0 as a built-in extcap interface (wifidump).


wlan-extcap

Wireshark extcap interface for remote wireless captures using a Linux device.

This extcap interface is basically a wrapper for the sshdump extcap interface that includes additional options to customize the capture. For example, if capturing Wi-Fi traffic, you can choose the Wi-Fi channel to capture on. It also simplifies the configuration of the extcap interface so that the user doesn't have to deal with complex remote capture commands, etc.

The wlandump extcap interface currently provides two capture interfaces: Wi-Fi and Zigbee, each with its own set of options. The wifidump interface allows you to perform remote Wi-Fi captures on a specific channel and channel width using a Linux device with a Wi-Fi adapter that can be put into monitor mode. The zbdump interface allows you to perform remote Zigbee captures using Linux device with a TI CC2531 USB dongle.

Installation

If you're running Wireshark on Windows:

  1. Install Python.
  2. The wlandump extcap interface requires the sshdump extcap interface, which is not installed by default on Windows. When installing Wireshark on Windows, select SSHdump as one of the components to install:

Wireshark Installer SSHdumpr

  1. Copy wlandump to C:\Program Files\Wireshark\extcap\
  2. Create a file called wlandump.bat in the same C:\Program Files\Wireshark\extcap\ directory with the following content:
@echo off
<PATH_TO_PYTHON_INTERPRETER> <PATH_TO_WLANDUMP> %*

Where <PATH_TO_PYTHON_INTERPRETER> is the path to the Python executable and <PATH_TO_WLANPIDUMP> is the path to the wlandump extcap interface script. For example:

@echo off
"C:\Program Files (x86)\Python37-32\python.exe" "C:\Program Files\Wireshark\extcap\wlandump" %*

If you're running Wireshark on macOS:

  1. Copy wlandump to /Applications/Wireshark.app/Contents/MacOS/extcap/
  2. Make sure it has execution permissions:
$ chmod +x /Applications/Wireshark.app/Contents/MacOS/extcap/wlandump

If you're running Wireshark on Linux

The steps are the same as the ones above for macOS, the only difference is the path to copy wlandump to. To find the correct path:

  1. On Wireshark, go to Help -> About Wireshark;
  2. Change to tab Folders;
  3. Use the path indicated by Extcap path.

Extcap path

Launch Wireshark and verify that the capture interfaces provided by the wlandump extcap interface are listed:

WLAN Extcap Interface

Note: You will have to reinstall the wlandump extcap interface on your computer each time you update Wireshark. The Wireshark installer doesn't preserve 3rd-party extcap interfaces added to the extcap folder.

Remote Wi-Fi Captures

The wifidump capture interface allows you to perform remote Wi-Fi captures on a specific channel and channel width using a Linux device with a Wi-Fi adapter that can be put into monitor mode.

Setup

The wifidump capture interface uses tcpdump as the remote tool for Wi-Fi captures. Make sure tcpdump can be run remotely by the SSH user and without the need of root privileges. For example:

$ sudo groupadd pcap
$ sudo usermod -a -G pcap USERNAME
$ sudo chgrp pcap /usr/sbin/tcpdump
$ sudo chmod 750 /usr/sbin/tcpdump
$ sudo setcap cap_net_raw,cap_net_admin=eip /usr/sbin/tcpdump

where USERNAME is the SSH user for connecting remotely.

The interface also requires of the ip, iw command line utilities to put the Wi-Fi adapter in monitor mode and set the desired channel and channel width. Make sure these two utilities are installed and then create the file /etc/sudoers.d/wifidump with the following content:

USERNAME ALL = (root) NOPASSWD: /sbin/ip, /usr/sbin/iw

where USERNAME is, again, the SSH user for connecting remotely. Also, in some systems the location of the ip and iw might be different, so you need to adjust the paths accordingly.

Usage

  1. Click the gear icon next to "Wi-Fi remote capture" to display the interface options, then choose the interface name, channel, and channel width you want to capture on:

Wi-Fi Interface Options

Note: All 802.11 channels are listed, however, the Wi-Fi adapter on the remote device may support only a subset of them. If you choose a channel that is not supported by the Wi-Fi adapter or a channel width that doesn't apply to the selected channel, the capture will fail.

  1. Go to the Server tab and enter the remote SSH server address, e.g. 192.168.42.1.

Wi-Fi Extcap Interface Options - Server

  1. Go to the Authentication tab and enter the username and password.

Wi-Fi Extcap Interface Options - Auth

Note: The password is not saved, so to avoid having to enter the password each time you start a capture, I would recommend you setup passwordless SSH authentication.

  1. Click the Start button to start the capture.

Wi-Fi Capture

Remote Zigbee Captures

The zbdump capture interface uses whsniff as the remote tool for Zigbee captures using the TI CC2531 USB dongle. To install whsniff in the remote Linux device:

  1. Install libusb-1.0-0-dev:
$ sudo apt-get install libusb-1.0-0-dev
  1. Download the latest release in tarball from github and untar it. Then build and install whsniff.
$ curl -L https://github.com/homewsn/whsniff/archive/v1.1.tar.gz | tar zx
$ cd whsniff-1.1
$ make
$ sudo make install

Then create the file /etc/sudoers.d/zbdump with the following content:

USERNAME ALL = (root) NOPASSWD: /usr/local/bin/whsniff, /usr/bin/killall /usr/local/bin/whsniff

where USERNAME is the SSH user for connecting remotely.

Usage

  1. Click the gear icon next to "Zigbee remote capture" to display the interface options, then choose the Zigbee channel you want to capture on:

Zigbee Interface Options

  1. Go to the Server tab and enter the remote SSH server address, e.g. 192.168.42.1.

Zigbee Interface Options - Server

  1. Go to the Authentication tab and enter the username and password.

Zigbee Interface Options - Auth

Note: The password is not saved, so to avoid having to enter the password each time you start a capture, I would recommend you setup passwordless SSH authentication.

  1. Click the Start button to start the capture.

Zigbee Capture

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].