πŸ”¦Wi-Fi Scanner

Lab Background

In this lab we'll look at a couple of software applications that are able to use the WLAN Pi as an external Wi-Fi sensor for network scanning. Both allow scanning of the 2.4GHz, 5GHz and 6GHz bands.

The results of this lab will allow us to better understand our lab RF environment, which will be useful when we get to the fame capture lab later.

The two 'external' applications we'll be using are:

Both applications operate in a similar manner to gather Wi-Fi network data across all 3 Wi-Fi bands.

Both applications initiate an SSH session to the WLAN Pi, continually switching its wireless NIC to each Wi-Fi channel in turn. Beacon frames are captured using a utility on the WLAN Pi, such as "tcpdump", to build a list of Wi-Fi networks. The beacon data is processed on the scanning app to create a detailed channel audit of 802.11 networks that can be heard by the WLAN Pi.

As the volume of data gathered via the WLAN Pi sensor is relatively low, the WLAN Pi can (if required) be geographically remote from the platform running the Wi-Fi scanner. Remote network connectivity may be provided between the scanner application and the WLAN Pi sensor using some type of VPN access such as Tailscale.

Please choose the Wi-Fi scanning lab that you are in the mood for:

Last updated