0.0.3 • Published 8 years ago

wifi-inspector v0.0.3

Weekly downloads
3
License
ISC
Repository
-
Last release
8 years ago

A tool to inspect and manipulate WLAN-Connections for Laptops.

This utility will create a temporary folder and a file in the current directory, so best create a seperate folder for this. Run it with sudo, because it uses tools of aircrack-ng package in background.

The interface is simple, at the top, you have the console, click on it to enter commands.

Below there is a log console where you can see information-messages(light-blue), warnings(orange) and errors(red). Click on it to look throug it. Use UP and DOWN to navigate through the log. Use LEFT and RIGHT to jump 10 steps. The numbers on the 'log' line indicate the total number of messages and the current position from the latest entry. Warnings and Errors will automatically let the log jump to the newest entry, normal informations won't.

The 'main' window is where the results are visualized. You cannot yet do much in here but will be implemented sooner or later.

Commands: clean prep startMon stopMon startDump stopDump startAnalyse stopAnalyse analyse exportWC

Typical usage:

  1. prep use this command to create a temporary folder ("./wI-tmp/") for airodump. It will be created in current directory, so pay attention where you launch wifi-inspector. You can delete this folder by using clean command. WARNING: if you have no such folder created your system may fail and log out or reboot. fix will come later.

  2. startMon first disconnect from any wifi (only for some cards nesseccary) and run this command. It sets your wifi-card into Monitor mode to see wifi-traffic. Note the first white indicator next to 'main' that shows the status of monitor mode. To stop this mode enter stopMon.

  3. startDump this will launch airodump-ng, which in turn saves output in the temporary folder in a new file. airmon-ng (start with 'startMon') has to run for this there is a second light blue indicator for an active dump. WARNING: this may launch multiple instances of this process, so only use once or use stopDump first. Fix will come later.

  4. startAnalyse this will repeatedly run 'analyse', you can pass in a parameter which will be the interval in seconds. analyse means it reads the latest airodump-ng file in the temporary folder and saves the wifi information in a WifiCollector. The results are then displayed in the main window. There is a third blue indicator to visualize active analyse.

  5. stopAnalyse this will stop active analyse, but not the dump running behind the scenes!

  6. stopDump stops the background process running an airodump-ng instance. it will also create or update the file all-WC.csv in the current directory, which holds all information from all your analysations since its creation.

  7. stopMon sets the wifi card back to normal mode, airodump-ng will not see wifi-traffic anymore

  8. exportWC WC stands for WifiCollector, which collects all the information about surrounding wifi-devices. This command will export this information to a file called export-WC.csv in your current directory.

  9. clean if you want to have the files created by this program removed again from the current directory use this command. up to now it only cleans the temporary folder, not the export-WC.csv or all-WC.csv files.

Questions you can write me at s.studer.s@gmail.com

0.0.5

8 years ago

0.0.4

8 years ago

0.0.3

8 years ago

0.0.2

8 years ago

0.0.1

8 years ago