Posts

Showing posts with the label WLANPi

The WLAN Pi: How Do I Get In To This Thing?

Image
I thought it would be worth recording a video showing how to get on to the CLI of the WLAN Pi. I've been asked a few times how people can get in to the WLAN Pi that they've just purchased, so thought that a demonstration of a few different ways of gaining access to it would be a worthwhile exercise. You can access the video here or using the embedded video widget below: In the video, I discuss how to access the WLAN Pi using:  USB/OTG from a local laptop Via a network connection using the WLAN Pi Ethernet port By configuring the WLAN Pi as a wireless client to join a Wi-Fi network Using the WLAN Pi's Hostpot feature I hope you enjoy the video!

10 Easy Things To Do With a WLAN Pi

Image
The WLAN Pi is a community project that has created and pulled together a number of networking tools in a single, small-form-factor Linux-based device. It contains many industry-standard tools such as iperf, includes open source networking toolsets such as Kismet and has a small number of home-grown utilities. The tools available may accessed via a variety of methods. Services such as iperf are always available, as they are activated at boot time. Others are activated via the front panel menu system that is operated via the 3 buttons on the front panel of the unit. Others require a little more of a deep dive in to the world of Linux and are accessed via the command line of the WLAN Pi's OS. This variety of tools is both a benefit and a curse to those trying to use the WLAN Pi for the first time. While the range of tools is very interesting, it can be overwhelming. For those less familiar with Linux, it can be difficult to access some of the CLI-based tools or configuration req

Wiperf: A wireless client performance probe mode on the WLAN Pi

Image
I've had a number of occasions when it would have been really useful to deploy a wireless client device on a WLAN to monitor performance over time from a client perspective. Too often, when troubleshooting a wireless network, everything looks fine from the data provided by your infrastructure kit, but the user experience is a whole different story. Unfortunately, when this requirement has arisen, persuading anyone in the organization in which I was working to invest in a wireless probe-type solution has been an uphill battle. Around 18 months ago I got to the point when working on an issue that I could not progress and had no choice but to roll my own rudimentary client probe solution. It was a Python script installed on a Raspberry Pi acting as a client on a particular SSID that was having issues. It reported wireless connectivity data and a few client tests (e.g. speedtest & ping) to a Google spreadsheet. The same code also ran on a WLAN Pi, so that I could have two pro

How to Burn a New Image on Your WLAN Pi

Image
I'm often asked how to burn a new image on to the WLAN Pi, so thought a video might be useful for anyone who wants to update their WLAN Pi image. When we release new code for the WLAN Pi, it's released as a single image file that needs to be burned on to the micro-SD card of the WLAN Pi. This video provides a practical demonstration of the process.  Here are the links for the web sites shown in the video: Direct link to Youtube video: https://youtu.be/sD4WlNyyWDs WLAN Pi image repo: https://github.com/WLAN-Pi/wlanpi/releases balena Etcher web site: https://www.balena.io/etcher/ Get the micro-SD to USB adapter: https://amzn.to/30BO4cx

Using the WLANPi as a wireless serial console

Image
One lesser-known feature we added to the WLANPi image in v1.7 is Wi-Fi console that provides a wireless serial console. As this isn't too widely known, I thought I'd put a video together about it.  The Wi-Fi console feature allows you to hook up a serial cable to the serial port of a piece of nework equipment, then get your WLANPi to broadcast out an SSID you can join from a nearby location. You can then fire up terminal emulation software on your laptop and access the serial port on the nework equipment from a more comfortable location. Note this is a standard part of the WLANPi image since v1.7 - you do not need to install any additional packages, just follow the instructions in this video to flip your WLANPi in to Wi-Fi console mode. References YouTube Video GitHub repo & further information

Wireshark Plugin To Capture Wireless Frames Using a WLANPi (Windows 10)

Image
Want to be able to capture wireless frames via a WLANPi using just Wireshark on your Windows 10 machine? ...And be able to configure the capture configuration on the WLANPi using just Wireshark too?  Read on... (or checkout the video here ) Earlier this year, I put out a command-line script called WLANPiShark that allowed Windows 10 users to configure a WLANPi and initiate a frame capture stream in to Wireshark. Though a little clunky, it worked quite reliably for most of the time and, judging by feedback I received, was quite popular. As Windows users, we've always been the poor cousins to our Apple brethren who are able to use their Macbook to capture over the air using the internal NIC card of their Mac in monitor mode. Getting a low cost adapter that could be put in to monitor mode on a Windows machine was as rare as hen's teeth. Having access to the WLANPi and being able to fire up WLANPiShark opened up wireless capturing to many folks who have to use Wi

WLANPiShark: Wireless Capture With a WLANPi on Windows

Image
*** Note this article is out of date. Please use the information on this page until I get this artcile updated:  https://github.com/WLAN-Pi/WLANPiShark2 *** One huge advantage that Apple Mac users have over owners of Windows 10 machines is the ability to perform a native 802.11 wireless packet capture direct from their built-in wireless NIC. This is extremely useful for wireless pros who want to take a quick over-the air-capture into Wireshark to analyze traffic for troubleshooting purposes. Windows users don’t have the luxury of this native wireless capture capability. In this article, we take a look at how we can use a WLANPi unit as an adapter to capture traffic over the air, straight into Wireshark on a Windows machine. With the WLANPi being powered from the USB of the laptop, this is a super convenient, portable and powerful capture method that gets Windows users a little closer to the capabilities of their cousins on Apple Macs. Background I’ve always felt really bad for