Discover

Topics

Wi-Fi PCAP Capture

Wi-Fi PCAP Capture APK

Wi-Fi PCAP Capture APK

2012.12.1 FreeKismet Wireless ⇣ Download APK (666.38 KB)

Capture Wi-Fi packets, without needing root, using RTL8187 USB adapters!

What's Wi-Fi PCAP Capture APK?

Wi-Fi PCAP Capture is a app for Android, It's developed by Kismet Wireless author.
First released on google play in 11 years ago and latest version released in 8 years ago.
This app has 265.7K download times on Google play and rated as 3.29 stars with 739 rated times.
This product is an app in Communication category. More infomartion of Wi-Fi PCAP Capture on google play
Wi-Fi PCAP Capture is a utility for capturing raw 802.11 frames (“Monitor mode”, or sometimes referred to as “Promiscuous mode”).

Wi-Fi PCAP Capture uses an external USB RTL8187 Wi-Fi card and does not require a custom ROM or root privileges.

You will need a device running Android 4 or newer (for USB host support), a working USB host mode implementation (some manufacturers do not have a working implementation), a USB OTG cable or USB host port (some tablet devices offer standard USB ports, other devices and phones will require a compatible USB OTG adapter cable), and a RTL8187 (802.11b/g) based wireless NIC, such as the Alfa One.

Currently other wireless chipsets are not supported, though hopefully in the future they will be. Capture from the internal wireless device is not possible at this time.

Wi-Fi PCAP Capture is GPL, source is available on the website at http://www.kismetwireless.net/android-pcap/