How UWB Sniffer Works

Packet Analyzer For 802.15.4a UWB Technology

UWB Sniffer provides following two operation modes: Sniffing and Injection. In the first one the sniffer device captures all the 802.15.4 UWB frames transmitted over the air and forward them to Wireshark. Injection mode enable to send arbitrary UWB frames directly from the sniffer’s web interface.

Sniffing Mode

This is default mode of operation for the UWB Sniffer device. User needs to select desired channel and some other parameters. All captured frames on the particular channel are feeded to Wireshark which is an open source industry-standard software for analyzing wired and wireless networks. Data encapsulation is depicted in picture below. Captured 802.15.4 frames are wrapped in ZEP (Zigbee Encapsulation Protocol) which is natively included within Wireshark. ZEP basically adding some interesting information to raw 802.15.4 frame such as RSSI and timestamp.

uwb_sniffer_com_scheme

Injection Mode

In this mode an user may set frame payload, channel, number of packets which are going to be sent over the air from UWB Sniffer. This mode is useful for a device development, testing or auditing. Thanks to the HTTP interface, the sniffer might be very powerful tool once it is driven from a programmatically.

uwb_sniffer_tx