Remote Wireless Capturing with a Jetson Nano

My previous article was on how to do wireless capturing on a Jetson Nano, with a big external screen connected to either the HDMI or the Display outputs of the Jetson Nano. And with connected external mouse and keyboard

But what if you want to use favorite packet analyzer on your preferred client where you have all your configured filters, profiles, aliases and so on.

I have tested different methods to do remote connections to the Jetson Nano, either by VNC or SSH. With VNC it connects but I  get no picture. With SSH it connects and I am able to start capturing, but I struggle to start Wireshark.

I have bought a small 5″ screen to my Jetson Nano, but it is not very convenient to do packet analyzes on that screen. And I have to use both a keyboard and a mouse. But it could be used during packet captures.

Now I have found a method that works well for me. This includes the Jetson Nano with the small screen, an external mouse at the Jetson Nano and a connection to my preferred client. This method is very simple and has many improvement opportunities, but it is a good start

Basic setup
Use a cross-connect ethernet cable between your client and the Jetson Nano ethernet NICs and use fixed ip addresses on both devices. I prefer to use a /30 network
Cross-connect cable

Jetson Nano
Since I don’t found any suitable box for the screen on the internet, I went to a local grocery store and bought a simple plastic box. Actually a lunchbox.
Some small work with a knife, a drill and some screws and this is the result.
Jetson in a box

Connect an external mouse to the Jetson Nano. To get rid of the keyboard some changes must be done in the OS of the Jetson Nano. The first one is to skip logging on when power on and the other is to make sure the screen saver doesn’t turn on. You must use a keyboard to change these settings.
– Under System Setting/User accounts: Set the admin user account to automatic login
– System Settings/Brightness and Lock: Set the screen to never  turn off
From now on the screen appear after power on and is always on and no more use of the keyboard.

Now it’s time to do some packet capturing
This is my approach
— set the wireless NIC at the Jetson in monitor mode and start capturing
— start Wireshark to collect the captured frames and save them in pcap-file
— transfer the pcap to your preferred client

  • At my client: SSH to the Jetson Nano (10.0.0.1). I use Putty or Secure CRT
    • When connected to the Jetson Nano, use this command to set the wireless NIC in monitor mode and start capturing
      “sudo airmon-ng start wlan0 116”. The last digits are the channel
  • At the Jetson Nano,
    • Use the connected mouse to start Wireshark, choose the interface wlan0mon
    • Use the mouse to stop capturing in Wireshark and save the file. Since we don’t use a keyboard we have to save the file by overwriting an existing file.
  • Back on the client
    • Copy the pcap from the Jetson Nano to your client with SCP file transfer
      Open Command and use this command:
      scp @:/directory/file
      example for pcap-file “test1” at my setup
      scp nano@10.0.0.1:/home/nano/Documents/Pcaps/test1.pcapng /users/gjermund/downloads/pcaps
      You will, after executing this command, have to type the admin password of the Jetson Nano
    • I have tried to use scp at the Jetson Nano and copying back to my client, but it fails. Probably a firewall issue
    • Now the file is at your client and you can rename the file, if you want, and start examing it in Wireshark

Simple and not very elegant, but it is a method.

A more elegant solution is to have some sort of script on the client that does “all-in-one”, like we do with the WlanPiShark script. But I’m not able to make that.

Francois Verges has tested different capturing setups at the JetysonNano. I summarize it here, mostly at a “note-to-self”. This is not tested by me.

Capturing at 40 MHz
— sudo airmon-ng start wlan 0 100
— sudo ifconfig wlan0mon up
— sudo iw dev wlan0mon set freq 5500 HT+

Capturing at 80 MHz
— sudo airmon-ng start wlan 0 100
— sudo ifconfig wlan0mon up
— sudo iw dev wlan0mon set freq 5500 80MHz

Reference
How to build the Jetson Nano at hypergeek.net

4 thoughts on “Remote Wireless Capturing with a Jetson Nano

  1. […] The Jetson Nano directly connected to the Windows clientThe next step was to use a cross-connect cable between my Windows client and the Jetson Nano. With this method it is possible to do the capturing on the Jetson Nano and do the Wireshark interpretation on your favorite Windows client. At that time, before WLPC_EU in Prague 2019, it was a suitable method. I have not tried the ssh-dump method on this setup. This is a method which can be used if you don’t have a wired network to connect to.You can read about it here […]

    Like

Leave a comment