+86-1478258894512522120
葩星12522120 淘宝旺旺passiontechinc

pt@ptinfous.com

+86-14782588945

  加载中,请稍候...
浏览历史

 


Cace-Technologies-AirPcap

关键词: Cace-Technologies,AirPcap

简介:Cace Technologies AirPcap Wireless Capture and Analysis works withWireShark® Complete range of 802.11 USB-based WLAN packet capture solutions The AirPcap family is the first open, affordable and easy-to-deploy packet capture solution for Windows. AirPcap captures full 802...
品 牌 psiber-美国赛博 psiber-美国赛博
产 地 美国
型 号 PXF3360
折 扣 其他电询
咨询专家:

产品说明:

Cace Technologies AirPcap

Wireless Capture and Analysis works with WireShark®

Complete range of 802.11 USB-based WLAN packet capture solutions

The AirPcap family is the first open, affordable and easy-to-deploy packet capture solution for Windows. AirPcap captures full 802.11 data, management, and control frames that can be viewed in Wireshark providing in-depth protocol dissection and analysis capabilities. The feature matrix below gives a high-level overview of each adapter in the AirPcap Product Family.


How AirPcap Adapter Operate
All AirPcap adapters can operate in a completely passive mode. In this mode, the AirPcap adapter will capture all of the frames that are transferred on a channel, not just frames that are addressed to it. This includes data frames, control frames and management frames. When more than one BSS shares the same channel, the AirPcap adapter will capture the data, control, and management frames from all of the BSSs that are sharing the channel within range of the AirPcap adapter.

AirPcap adapters capture traffic on a single channel at a time. The channel setting for the AirPcap adapter can be changed using the AirPcap Control Panel, or from the "Advanced Wireless Settings" dialog in Wireshark. Depending on the capabilities of a specific AirPcap adapter, it can be set to any valid 802.11 channel for packet capture.

The AirPcap software can be configured to decrypt WEP-encrypted frames. An arbitrary number of keys can be configured in the driver at the same time, so that the driver can decrypt the traffic of more than one access point simultaneously. WPA and WPA2 support is handled by Wireshark.

Multiple Channel Capture
When monitoring on a single channel is not enough, multiple AirPcap adapters can be plugged into your laptop or a USB hub and provide industry-leading capability for simultaneous multi-channel capture and traffic aggregation. The AirPcap driver provides support for this operation through CACE Multi-Channel Aggregator technology that exports capture streams from multiple AirPcap adapters as a single capture stream. The Multi-Channel Aggregator consists of a virtual interface that can be used from Wireshark or any other AirPcap-based application. Using this interface, the application will receive the traffic from all installed AirPcap adapters, as if it was coming from a single device. The Multi-Channel Aggregator can be configured like any AirPcap device, and therefore can have its own decryption, FCS checking, and packet filtering settings.

Features

AirPcap Classic

Complete Visibility of Your Wireless Networks with AirPcap and Wireshark
Monitor Multiple Channels Quickly and Conveniently with AirPcap and Wireshark
AirPcap Classic 3-pack for Multi-Channel, Aggregated Analysis
Portable and Versatile
Easy to Setup and Easy to Use
Professional Performance

AirPcap Ex

Compact and portable for easy deployment
Fully integrated into Wireshark
Complete support for 802.11a, b and g
Captures full 802.11 data, management, and control frames
Monitors multiple channels simultaneously and merges the packet streams
Microsecond hardware timestamp resolution
Per-packet radio information
Both an internal antenna and an integrated MC connector for external antenna use
Traffic injection, an invaluable aid in assessing the security of your wireless network

AirPcap Nx

802.11n traffic capture on 20MHz and 40 MHz channels
802.11a, b, g packet capture on 20MHz channels
802.11a, b, g, and n packet injection at all rates
Detailed decoding of control, management, and data frames in Wireshark, including A-MSDUs, A-MPDUs, and HT information
Per-packet radio information
Microsecond timestamp resolution
Two internal antennas and two integrated MC-Card connectors for optional external antennas
Support for 2x2 MIMO
Monitor multiple channels simultaneously and capture into a single, merged trace file using multiple AirPcap Nx adapters and CACE’s exclusive multi-channel aggregation technology
Full integration with Wireshark and CACE Pilot™ for complete WLAN traffic analysis, visualization, drill-down, and reporting
USB host interface provides for portability and flexibility in deployment
AirPcap and WinPcap APIs are provided for creation or extension of your own 802.11n testing and diagnostic tools

参数资料:
Cace-Technologies-AirPcapCace-Technologies,AirPcap
该文章系原厂商文章翻译,不通之处请参考原文
价格列表: Cace-Technologies-AirPcapCace-Technologies,AirPcap
葩星订货号 订货号 产品名称 报价 品牌  
相关产品: Cace-Technologies-AirPcapCace-Technologies,AirPcap

  咨询历史: