Using a Raspberry Pi 4 as a remote sensor for WiFi Explorer Pro and Airtool

By |2021-03-08T10:49:54-05:00February 17th, 2021|Airtool, WiFi Explorer Pro, WiFi Explorer Pro 3|

This blog post will show you how to configure a Raspberry Pi 4 with an external Wi-Fi adapter to be used as a remote sensor in WiFi Explorer Pro and Airtool. We will assume you have a fresh installed Raspberry Pi 4 using Raspberry Pi OS.

What’s going on, Apple? – Part 2

By |2021-11-08T14:52:06-05:00February 5th, 2021|Airtool, WiFi Explorer Pro, WiFi Explorer Pro 3|

For years, packet capturing in the Mac using the built-in Wi-Fi adapter has always worked reliably out of the box, and it is one of the main reasons many Wi-Fi professionals love their Macs to do their jobs. Unfortunately, packet capturing is now broken in the new M1 Mac. 

Multi-channel captures in Airtool 2

By |2022-12-05T23:36:13-05:00February 2nd, 2021|Airtool|

Airtool 2 makes it possible to perform affordable, multi-channel captures using multiple remote sensors and Wi-Fi adapters. As each source (a sensor/interface combination) sends captured packets back, Airtool 2 automatically merges them to generate a single capture file or an aggregated live capture in Wireshark.

Go to Top