Jump to content

can it be tracked down


BeaverMaster

Recommended Posts

Do you have an adapter you can run in monitor mode? Run the pineapple for yourself and monitor the traffic in the area from your own adapter, and see if its any different.

Deauth's are extremely noticeable, especially when you see lots of devices probing and not connected, as well as 100s of access points and duplicates being displayed is a pretty clear give away.

If you want to 'find' something sending off signals and frequencies, your getting into the SDR (Software Defined Radio) realm. The hackRF and neSDR are solid choices to start playing, but don't expect a quick answer on that one.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...