Wireless networking utilities
AirPCap

AirPcap Nx


AirPcap Nx is designed to meet all of your 802.11 diagnostic needs, offering a host of features unrivaled in today's WLAN marketplace

AirPcap Nx continues the tradition of the AirPcap Family by providing a USB-based and easy-to-deploy packet capture and injection solution for the Windows platform. This unique dual-band offering supports packet capture and injection for 802.11n, 802.11a/b/g legacy modes, and the 4.9 GHz US Public safety channels, all with full Wireshark® integration. It also features 2 x 2 MIMO with two internal antennas. In addition to the internal antennas, AirPcap Nx has two integrated MC-Card connectors for optional external antennas to enhance performance in the most demanding environments.

802.11n is an exciting new technology, but it introduces many potential problems due to its complexity and the need for compatibility with existing 802.11b, a, and g networks. With AirPcap Nx you get complete visibility into your 802.11a/b/g/n wireless networks. This includes general 802.11 information such as data, management, and control frames along with 802.11n-specific information such as HT information, aggregate MPDUs, and aggregate MSDUs.






AirPcap works with these popular packet analysis tools:

  • Wireshark to capture, filter, display, analyze, dissect, and save WLAN packets, including data and management frames
  • Cascade Pilot software for channel scanning, analysis, charting, and reporting
  • Kismet for network discovery
  • Aircrack-ng or Cain and Able for WEP cracking
  • Your custom tools for full flexibility

AirPcap solves eight critical WLAN security and troubleshooting problems:

  • WLAN security
  • WLAN packet-level analysis
  • WLAN channel bandwidth usage
  • WLAN transmission errors
  • Retransmission
  • Failed access point associations and authentications
  • Unencrypted applications
  • Low rate-transmission investigations

Advantages of AirPcap adapters

  • Superior capture performance with minimal packet loss, especially when doing multi-channel capture on 802.11n networks
  • Capture de-coupled from analysis: hand an AirPcap adapter to anyone with Wireshark and they can capture, filter, display, analyze, dissect, and save WLAN packets at will using the world’s most popular free network and protocol analysis tool. Or use AirPcap with Cascade Pilot software and enjoy channel scanning and more.
  • Create a remote 24/7-capture probe by installing one or more AirPcap adapters and a copy of Wireshark on a legacy and then let it run continuously until something interesting happens.
  • Run AirPcap under VMware on an Apple Macintosh (or a VM session within Windows) for use beyond Windows-based PCs and laptops.
  • Signal and noise reporting available for greater flexibility.
  • For roaming analysis, AirPcap Nx adapters provide microsecond-precision hardware time stamping.
  • Replay/injection is available for a variety of network and security testing exercises.
  • Easy setup and flexibility with no access point association needed.


How it Works

Captures wireless traffic on a single channel

Each AirPcap adapter captures traffic on a single channel at a time; the channel setting for the AirPcap adapter can be changed using the AirPcap Control Panel, or from the “Advanced Wireless Settings” dialog in Wireshark or other tools. Depending on the model of your AirPcap adapter, it can be set to any valid 802.11a/b/g/n channel for packet capture.
Operate in completely passive mode

Operates in completely passive mode

AirPcap adapters operate in a completely passive mode. This means that they capture the traffic on a channel without associating with an access point or interacting with any other wireless device. Unless you are transmitting with either AirPcap Tx , Ex or Nx, the adapters are not detectable by any other wireless station.
Can also work in monitor mode

Can also work in monitor mode

The AirPcap adapters can work in Monitor Mode. In this mode, the AirPcap adapter will capture all of the frames that are transferred on a channel, not just frames that are addressed to it. This includes data frames, control frames and management frames.
Can be configured to decrypt WEP-encrypted frames

Can be configured to decrypt WEP-encrypted frames

The AirPcap software can optionally be configured to decrypt WEP-encrypted frames. An arbitrary number of keys can be configured in the driver at the same time, so that the driver can decrypt the traffic of more than one access point at the same time. WPA and WPA2 support is handled by applications such as Wireshark and Aircrack-ng.
Use multiple AirPcap adapters for multi-channel aggregation

Use multiple AirPcap adapters for multi-channel aggregation

When more than one AirPcap adapter is plugged in, the AirPcap Control Panel will show one additional interface: the Multi-Channel Aggregator. The Multi-Channel Aggregator is a virtual capture interface that can be used from Wireshark or any other supported application. Using this capture interface, the application will receive the traffic from all installed USB AirPcap adapters as if it was coming from a single device.

The Multi-Channel Aggregator has its own FCS, Capture Type and FCS Filter settings. These settings, and not those of the physical adapter, will be used when capturing from the Aggregator. Note that it’s not possible to set the channel of the Multi-Channel Aggregator; instead, the channel drop-down box will show a list of aggregated channels. To change the channel of any individual adapter, select the Capture adapter from the Interface drop-down list and set the desired value in the channel drop-down box.




For more information please do not hesitate to contact the AlexSys team on 01761 241695 or email enquiries@alexsys.co.uk.
Site Map | Contact Us | Privacy Policy | AMail
Copyright © 2004 - 2015 AlexSys Communications Ltd. All rights reserved.
Follow Us: Follow AlexSys on FacebookFollow AlexSys on GoogleFollow AlexSys on Twitter