• Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement
  • Premium Cyber Security Tools
  • RFID Security
  • Digital Forensic
  • LEA & Rugged Products
  • Procurement

Wifi Coconut Hak5

325.00 €
incl. VAT, plus delivery
Not in stock
Delivery time: 5 day(s)

Description


WIFI COCONUT



There are 14 channels on the 2.4 GHz WiFi spectrum. Why packet sniff with only one radio?

Channel hopping misses 93% of the airspace at any given time. What if you could monitor all channels at once, from a single USB-C device?

Now you can. Introducing WiFi Coconut: an Open source full-spectrum WiFi sniffer that simultaneously monitors the entire 2.4 GHz airspace.


WiFi Coconut captures standard PCAP files with its 14 finely tuned 802.11 WiFi radios, and integrates with popular tools like Kismet & Wireshark. WIRELESS TEST EQUIPMENT The WiFi Coconut by Hak5 is wireless test equipment featuring an array of 14 finely tuned 802.11 WiFi radios. It lets pentesters and IT professionals monitor and record all 2.4 GHz WiFi channels simultaneously.


Recordings may be saved as standard packet capture (pcap) files, meaning all 2.4 GHz WiFi events may be stored and analyzed. With the open source WiFi Coconut software, many industry standard wireless network monitoring and analysis tools like Kismet and Wireshark can use these full spectrum monitoring capabilities.



Wifi Coconut Hak5 is available from HackmoD EU now!

Wifi Coconut at Hakmac