v1.0.0
[hackover2013-badge-firmware.git] / tools / examples / chibi / sniffer_wsbridge / readme.txt
1 Uses 'PROMISCUOUS' mode in Chibi, which listens to ANY message available within
2 hearing range, and retransmits the raw frame data over UART in libpcap format.
3 Using the open source 'wsbridge' application (tools/wsbridge), the data can
4 be piped into wireshark on any Windows or Linux PC. This useful functionality
5 is perfect for debugging wireless sensor networks since you can capture, log and
6 analyse all traffic and frame data moving around the wireless sensor network.
7
8 For more information on wsbridge see:
9 http://freaklabs.org/index.php/Tutorials/Software/Feeding-the-Shark-Turning-the-Freakduino-into-a-Realtime-Wireless-Protocol-Analyzer-with-Wireshark.html
This page took 0.045709 seconds and 5 git commands to generate.