Airtool Pi2024-02-29T22:54:02-05:00
Airtool Pi

Airtool Pi

Remote Wi-Fi packet captures.

Airtool Pi lets you do remote Wi-Fi packet captures using Linux-based sensors, such as the WLAN Pi, or any Linux endpoint with one or more compatible Wi-Fi adapters.

Remote captures made easy

Airtool Pi securely connects to a Linux-based sensor over SSH and automatically starts a packet capture using the selected Wi-Fi interface. Then, it saves the packet capture locally on your iPhone or iPad, which you can share later for further analysis using Wireshark or your favorite protocol analyzer.

Airtool
Airtool

Minimal configuration and simple workflow

Add a sensor manually or automatically. Then, specify the wireless interface, frequency band, channel, and channel width, and Airtool Pi will take care of the rest. You can also limit packet captures by size or choose whether to discard data frame payloads to save space or protect the users’ privacy.

Airtool Pi connects to Linux-based endpoints for capturing.

You can use a pre-configured sensor, such as the WLAN Pi, or build your own sensor using, for example, a Raspberry Pi.
Click here to learn more about remote sensors.

Related Blog Posts

Go to Top