ESP32-DIV: Your Swiss Army Knife for Wireless Networks

Published on



In our increasingly connected world, where Wi-Fi networks are the backbone of our digital lives, there’s a growing need for tools that can help us understand, troubleshoot, and secure these networks. Imagine having a device that can not only monitor network traffic but also scan for nearby Wi-Fi networks, simulate beacon frames, and detect deauthentication attacks. Sounds intriguing, right? Well, you’re in luck because we’ve built just the gadget for you.

 

 

🌟 About the Project

Our creation is a versatile gadget that combines the power of the ESP32 microcontroller, the visual appeal of an ST7735 TFT LCD screen, and the convenience of microswitches for easy navigation. This multifaceted device is designed to assist network administrators, security enthusiasts, and IoT developers in understanding and managing wireless networks.

Let’s dive deeper into the features, the technology, and the journey of building this remarkable gadget.

 

 

🎯 Features

Our ESP32-based gadget boasts four main features, each catering to a specific aspect of wireless network management:

  • • Packet Monitor
    The Packet Monitor function allows you to capture and analyze network traffic in real-time. Whether you’re troubleshooting network issues or simply curious about the data flowing through the airwaves, this feature provides valuable insights.

 

  • • Wi-Fi Analyzer
    With the Wi-Fi Analyzer, you can scan the vicinity for available Wi-Fi networks. Discover SSIDs, signal strengths, and security protocols, all at the press of a button. It’s an indispensable tool for finding the best Wi-Fi connection.

 

  • • Beacon Spam
    Beacon Spamming is both intriguing and educational. It involves simulating beacon frames to broadcast information about a non-existent network. While not for malicious purposes, this function sheds light on the inner workings of Wi-Fi networks.

 

  • • Deauth Detector
    Network security is paramount, and the Deauth Detector function ensures you stay vigilant. It monitors for deauthentication packets, often a sign of an unauthorized intrusion. When detected, the gadget alerts you with both visual and audible cues.

 

Now that you’re familiar with what our gadget can do let’s get into the nitty-gritty of creating your very own wireless network Swiss Army knife.

 

 

🧰 Getting Started

• TFT LCD ST7735
The ST7735 TFT LCD is the visual gateway to your gadget’s capabilities. Its vibrant display provides real-time feedback and enables user interaction. With a resolution of X by Y, it ensures that information is presented clearly and intuitively.

• ESP32 Microcontroller
The ESP32 microcontroller is the brains behind the operation. Its built-in Wi-Fi and Bluetooth capabilities make it the ideal choice for this project. It handles the various functions, communicates with the TFT LCD, and manages user input through micro switches.

• Micro Switches
Navigation is made easy thanks to the inclusion of micro switches. These tactile buttons allow users to move through menus, select functions, and interact with the gadget effortlessly.

 

 

🔌Schematic

Before you begin assembling your gadget, it’s essential to understand the connections between the components. The table below outlines the connections between the ESP32, ST7735 TFT LCD, and micro switches:

  • • ESP32 / st7735 TFT LCD
Pin Name Description
14 CS
33 RST
27 DC
18 CLK
23 DIN
5V VCC
3V3 LED
GND GND

 

  • • ESP32 / Micro Switch
Name GPIO Pin
Select 25
Up 21
Down 22
Back 26

 

 

🎯 Core Functions

Now, let’s delve into the core functions of your gadget:

• Packet Monitoring
the packet monitor allows you to receive the packets and surveillance the specific chosen channel. The Packet Monitoring function leverages the ESP32’s Wi-Fi capabilities to capture and analyze wireless packets. in promiscuous mode, enabling it to monitor all nearby Wi-Fi traffic. The information gathered is then displayed on the TFT LCD screen in real time.

 

 

 

 

 

• Wi-Fi Scanning
The Wi-Fi Scanning function detects and lists nearby access points. You’ll utilize the ESP32’s scanning functions to retrieve information about SSIDs, signal strengths, channels and security protocols. This valuable data is presented to the user for network selection.

 

 

 

 

 

 

 

• Beacon Spamming
in this section, by choosing the desired channel you can create and spam fake Wi-Fi access points. Beacon Spamming involves crafting and broadcasting fake beacon frames. This function is for educational purposes, allowing users to understand how networks announce their presence.

 

 

 

 

 

 

• Deauth Detection
Implement de-authentication detection by monitoring the network for deauth packets. all channels will be scanned for any de-authentication attack and will display the amount of detected packets for every channel. When detected, trigger the buzzer and LED to alert the user.

 

 

 

 

 

 

👀 Use Cases

Explore practical use cases for your gadget:

Network Troubleshooting: Use the packet monitoring and Wi-Fi scanning functions to troubleshoot network issues, identify interference, and optimize Wi-Fi performance.

Ethical Hacking Practice: Beacon spamming and deauth detection can be used for educational purposes in learning about network security and ethical hacking techniques.

Security Audits: Offer your gadget as a tool for security professionals to perform security audits on wireless networks.

IoT Projects: Extend the capabilities of your gadget by integrating it into IoT projects where wireless network monitoring is essential.

 

 

Code

If you’re interested in building this project on your own, the code is available on GitHub. Simply go to the GitHub repository, and download the code.

GitHub repository: github.com/cifertech/ESP32-DIV

 

 

🙌 Special Thanks to Our Sponsor: PCBWay

No project is complete without the right tools and materials. That’s where our sponsor, PCBWay, stepped in to provide essential support for this project. PCBWay is a leading provider of high-quality printed circuit boards (PCBs) and PCB assembly services.

Website: PCBWay Official Website

 

 

🌟 Conclusion

In this blog, we embarked on an exciting journey to create a multifunctional gadget using the ESP32 microcontroller, a TFT LCD, and various other components. We explored the hardware components, designed a custom PCB, programmed the device to perform packet monitoring, Wi-Fi scanning, beacon spamming, and deauth detection, and discussed practical use cases.

The world of wireless network monitoring and security is vast, and our gadget can be a valuable tool for enthusiasts, professionals, and learners alike. By understanding the core functions and use cases, you’re well-equipped to build, use, and expand upon this versatile ESP32-based device.

As technology continues to evolve, having the ability to create custom gadgets that address specific needs becomes increasingly valuable. Whether you’re a tinkerer, a student, or a professional, the skills and knowledge gained from this project open doors to countless possibilities in the world of IoT and network security.

So, what’s next for your ESP32 gadget? Will you explore more functions, enhance the user interface, or find new and innovative ways to apply it in your projects? The choice is yours, and the journey is bound to be exciting and rewarding.

5 thoughts on “ESP32-DIV: Your Swiss Army Knife for Wireless Networks

  1. Wonderful project! If you could provide the PCB files or the schematic, it would be very beneficial and allow others to duplicate this creative idea. This implementation is really impressive, and I’m looking forward to seeing more of this amazing project in the future.

  2. avenue17

    It goes beyond all limits.

  3. Could you please provide your PCB files that would be very helpful . Thanks

  4. Hi friend, this is a very cool project, keep improving it and adding new features. Will wait, good luck.

Leave a Reply

Your email address will not be published. Required fields are marked *