πŸͺŸWiFi Scanner (Windows)

Overview

In this lab we'll install the Access Agility "WiFi Scanner" application on to your Windows machine. We'll configure it to use the WLAN Pi M4 as an external sensor. This allows us to leverage the 6GHz capabilities of the WLAN Pi which may be missing from our laptop.

Using the WLAN Pi as an external sensor also provides opportunities to perform scanning of networks that may be in remote locations. By using a VPN connection between the laptop and WLAN Pi, it's possible to use the scanning capabilities to assist with remote troubleshooting tasks.

What You'll Need For This Lab

To complete this lab, you'll need the following items:

  • A windows laptop (with administrative privileges to install software)

  • A WLAN Pi M4

WiFi Scanner Installation

Let's start by obtaining "WiFi Scanner For Windows". Please visit the following web page and download and install a 7-day trial copy of "WiFi Scanner for Windows" on to your laptop:

Once WiFi Scanner is installed, take a few moments to make sure the application launches correctly and familiarise yourself with its user interface. If you've used Wi-Fi scanning packages before, you'll find it quite intuitive to use.

By default, WiFi Scanner uses the internal adapter of your laptop to scan for networks when first launched. Within a few seconds, you should see a summary of Wi-Fi networks detected by the laptop adapter as it scans all Wi-Fi channels. Although this is great information, in this lab we want to investigate how to use the WLAN Pi as an external sensor with WiFi Scanner.

Connectivity

To use the WLAN Pi as a remote sensor, there must be IP connectivity between the WiFi Scanner laptop and the WLAN Pi.

In this lab, we'll connect using the lab's wireless and wired network connections. Your laptop will be connected to the lab wireless network, and your WLAN Pi M4 will be connected to one of the lab PoE switch ports.

Once both devices have their network connection, you can use the IP address shown on the front panel of your WLAN Pi as the target sensor address.

Sensor Setup

Once you're happy with finding your way around WiFi Scanner's UI, please review the instructions provided below to set up your WLAN Pi M4 as a remote sensor. This will allow you to scan the 2.4 GHz 5 GHz and 6 GHZ (πŸ€“) bands using the wireless adapter of the WLAN Pi.

Please ensure you note the channels being used by our lab networks while completing this lab. This information will be useful later in our wireless frame capture lab.

The instructions provide below are borrowed directly from the WiFi Scanner web site, which can be found using the following link:

1) Configure WiFi Scanner Integration

We'll start by configuring a remote sensor and test connectivity to the sensor. Please use the following steps in the WiFi Scanner UI:

WiFi Scanner > Preferences > WiFi Scanner Preferences pop-up :

In the WiFi Scanner Preferences pop-up select:

  • Remote WiFi Scanner tab

  • Click the "+" button in the "SSH Devices" drop-down. This will clear the form fields to allow entry of the WLAN Pi connection details

  • Enter configuration data as shown below (customised for your environment). Field details:

    • Device Name: any name you choose to identify your WLAN Pi in the sensor list

    • Server Host: the IP address of the WLAN Pi. This address must be reachable from your laptop for scanning to be completed

    • Port: the WLAN Pi SSH server runs on port 22 by default. This may be changed in environments where non-standard SSH ports are used

    • Interface: this must be wlan0 for the WLAN Pi

    • Username: the username used to login to the WLAN Pi (usually "wlanpi")

    • Password: the password you created to login to your wlanpi

Note that you may also use the "+" button next to the sensor selector in the top right of the UI to add a new sensor (shown below):

Once the sensor connection settings haven been entered (or updated), hit the Save/Update button.

2) Test Configuration

Let's verify that WiFi Scanner has a network connection to the WLAN Pi before initiating a scan.

Click the "Test Configuration" button to confirm settings and availability of all commands needed for this setup. Be patient as this process can take several seconds to complete.

Note any issues with test configuration results. If you have followed all instructions and setup is not working please let one of the session instructors know so that they can investigate. If hitting issues later with the application (e.g. when out in the field), use the copy/paste icon to copy test log data and send to support@accessagility.com for guidance on potential issues.

3) Use WLAN Pi As Scanning Interface

Now we finally get to scan for networks!

Select the sensor that we just added using the source selector as shown below:

Windows WiFi Scanner will connect to the WLAN Pi device over SSH, run tcpdump for the configured wireless interface (wlan0) and send results to WiFi Scanner for display. WiFi Scanner will cycle through all supported channels every 100ms and repeat until scanning is paused/stopped.

Make sure that you can see SSIDs on all 3 Wi-FI bands. Make a note of the lab SSIDs, channels and channel widths for later reference in our capture labs. Ensure you can see the 6GHz band SSIDs in your results. You should be able to see test lab 6 GHz networks displayed after a few scan cycles. The screen dump below highlights the sensor selection and 6 GHz areas of interest (your lab will shows more SSIDs than are shown below):

What 6 GHz channel is the AP using? Is it a Preferred Scanning Channel (PSC)?

You can use WLAN Pi CLI tool called wifichannel: wifichannel 37

Congratulations, you've completed the Wi-Fi scanning lab for Windows.

Last updated