Jump to content

itsttl

Members
  • Posts

    2
  • Joined

  • Last visited

Posts posted by itsttl

  1. I had an idea last night for a different type of "intrusion detection" system. Basically I know that most phones nowadays send out probes for known networks that are "saved" in their phones. I also know that most people leave wifi on to save data on their limited data plans. What I would like to do is capture any probe requests that did not come from a list of devices I define and log those to a file. I do not want to do what Pineapple usually does an make a honeypot, I JUST need to log the probes and device MACs. Is this possible? Thanks.

×
×
  • Create New...